CVE-2019-5034

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
An exploitable information disclosure vulnerability exists in the Weave Legacy Pairing functionality of Nest Cam IQ Indoor version 4620002. A set of specially crafted weave packets can cause an out of bounds read, resulting in information disclosure. An attacker can send packets to trigger this vulnerability.
Overview
  • CVE ID
  • CVE-2019-5034
  • Assigner
  • talos-cna@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-08-20T22:15:11
  • Last Modified Date
  • 2022-06-27T17:28:58
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:google:nest_cam_iq_indoor_firmware:4620002:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:google:nest_cam_iq_indoor:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0797 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-04-20 17:01:12 Added to TrackCVE
2022-12-04 01:33:08 2019-08-20T22:15Z 2019-08-20T22:15:11 CVE Published Date updated
2022-12-04 01:33:08 2022-06-27T17:28:58 CVE Modified Date updated
2022-12-04 01:33:08 Analyzed Vulnerability Status updated