CVE-2014-0355

CVSS V2 High 7.9 CVSS V3 None
Description
Multiple stack-based buffer overflows on the ZyXEL Wireless N300 NetUSB NBG-419N router with firmware 1.00(BFQ.6)C0 allow man-in-the-middle attackers to execute arbitrary code via (1) a long temp attribute in a yweather:condition element in a forecastrss file that is processed by the checkWeather function; the (2) WeatherCity or (3) WeatherDegree variable to the detectWeather function; unspecified input to the (4) UpnpAddRunRLQoS, (5) UpnpDeleteRunRLQoS, or (6) UpnpDeletePortCheckType function; or (7) the SET COUNTRY udps command.
Overview
  • CVE ID
  • CVE-2014-0355
  • Assigner
  • cret@cert.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2014-04-15T10:55:12
  • Last Modified Date
  • 2014-04-15T17:56:33
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:zyxel:n300_netusb_nbg-419n_firmware:1.00\(bfq_6\)c0:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:zyxel:n300_netusb_nbg-419n:-:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.9
  • Severity
  • HIGH
  • Exploitability Score
  • 5.5
  • Impact Score
  • 10
References
Reference URL Reference Tags
http://www.kb.cert.org/vuls/id/939260 US Government Resource
History
Created Old Value New Value Data Type Notes
2022-05-10 10:35:29 Added to TrackCVE
2022-12-01 22:39:39 cert@cert.org cret@cert.org CVE Assigner updated
2022-12-01 22:39:39 2014-04-15T10:55Z 2014-04-15T10:55:12 CVE Published Date updated
2022-12-01 22:39:39 2014-04-15T17:56:33 CVE Modified Date updated
2022-12-01 22:39:39 Analyzed Vulnerability Status updated