Lucene search

K
cve[email protected]CVE-2016-9494
HistoryJul 13, 2018 - 8:29 p.m.

CVE-2016-9494

2018-07-1320:29:01
CWE-20
web.nvd.nist.gov
19
hughes
broadband
satellite
modems
vulnerability
input validation
denial of service
cve-2016-9494

3.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.7%

Hughes high-performance broadband satellite modems, models HN7740S DW7000 HN7000S/SM, are potentially vulnerable to improper input validation. The device’s advanced status web page that is linked to from the basic status web page does not appear to properly parse malformed GET requests. This may lead to a denial of service.

Affected configurations

NVD
Node
hugheshn7740s_firmwareMatch6.9.0.34
AND
hugheshn7740sMatch-
Node
hughesdw7000_firmwareMatch6.9.0.34
AND
hughesdw7000Match-
Node
hugheshn7000s_firmwareMatch6.9.0.34
AND
hugheshn7000sMatch-
Node
hugheshn7000sm_firmwareMatch6.9.0.34
AND
hugheshn7000smMatch-

CNA Affected

[
  {
    "product": "HN7740S",
    "vendor": "Hughes Satellite Modem",
    "versions": [
      {
        "status": "unknown",
        "version": "N/A"
      }
    ]
  },
  {
    "product": "DW7000",
    "vendor": "Hughes Satellite Modem",
    "versions": [
      {
        "status": "unknown",
        "version": "N/A"
      }
    ]
  },
  {
    "product": "HN7000S/SM",
    "vendor": "Hughes Satellite Modem",
    "versions": [
      {
        "status": "unknown",
        "version": "N/A"
      }
    ]
  }
]

3.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.7%

Related for CVE-2016-9494