Lucene search

K
cve[email protected]CVE-2020-24214
HistoryOct 06, 2020 - 1:15 p.m.

CVE-2020-24214

2020-10-0613:15:13
web.nvd.nist.gov
66
2
cve-2020-24214
hisilicon
iptv
h.264
h.265
buffer overflow
application crash
rtsp
unauthenticated
security vulnerability

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.022 Low

EPSS

Percentile

89.5%

An issue was discovered in the box application on HiSilicon based IPTV/H.264/H.265 video encoders. Attackers can send a crafted unauthenticated RTSP request to cause a buffer overflow and application crash. The device will not be able to perform its main purpose of video encoding and streaming for up to a minute, until it automatically reboots. Attackers can send malicious requests once a minute, effectively disabling the device.

Affected configurations

NVD
Node
szurayuaioe264-1uMatch-
OR
szurayuce264-1-miniMatch-
OR
szurayuce264-1wb-miniMatch-
OR
szurayuce264-4-1uMatch-
OR
szurayuce264-8-1uMatch-
OR
szurayuhae264-16Match-
OR
szurayuhce264-1Match-
OR
szurayuhce264-16p32Match-
OR
szurayuhce264-1p2Match-
OR
szurayuhce264-1p2-1uMatch-
OR
szurayuhce264-1sMatch-
OR
szurayuhce264-1wMatch-
OR
szurayuhce264-1wsMatch-
OR
szurayuhce264-4p8Match-
OR
szurayuhe264-1-4kMatch-
OR
szurayuhe264-16Match-
OR
szurayuhe264-16l-3uMatch-
OR
szurayuhe264-16s-2uMatch-
OR
szurayuhe264-1lMatch-
OR
szurayuhe264-1l-4kMatch-
OR
szurayuhe264-1lwMatch-
OR
szurayuhe264-1sMatch-
OR
szurayuhe264-1s-miniMatch-
OR
szurayuhe264-1w-miniMatch-
OR
szurayuhe264-1wb-4gMatch-
OR
szurayuhe264-1wb-miniMatch-
OR
szurayuhe264-1wbs-2bMatch-
OR
szurayuhe264-1wbs-miniMatch-
OR
szurayuhe264-1ws-miniMatch-
OR
szurayuhe264-2-1uMatch-
OR
szurayuhe264-4Match-
OR
szurayuhe264-4-1uMatch-
OR
szurayuhe264-4l-1uMatch-
OR
szurayuhe264-8Match-
OR
szurayuhe264-8-1uMatch-
OR
szurayuhe264-8l-3uMatch-
OR
szurayuhe264-8s-2uMatch-
OR
szurayuse264-16-3uMatch-
OR
szurayuse264-1lMatch-
OR
szurayuse264-1l-1uMatch-
OR
szurayuse264-1l-miniMatch-
OR
szurayuse264-1lwMatch-
OR
szurayuse264-1wb-lMatch-
OR
szurayuse264-4l-1uMatch-
OR
szurayuse264-8-1uMatch-
OR
szurayuve264-1lMatch-
OR
szurayuve264-1lwMatch-
AND
szurayiptv\/h.264_video_encoder_firmwareMatch-
Node
szurayuaioe265-1uMatch-
OR
szurayuhae265-1-miniMatch-
OR
szurayuhae265-1wb-miniMatch-
OR
szurayuhae265-4-1uMatch-
OR
szurayuhe265-1Match-
OR
szurayuhe265-1-1uMatch-
OR
szurayuhe265-1-4kMatch-
OR
szurayuhe265-1-miniMatch-
OR
szurayuhe265-16-3uMatch-
OR
szurayuhe265-16l-3uMatch-
OR
szurayuhe265-1lMatch-
OR
szurayuhe265-1lwMatch-
OR
szurayuhe265-1s-4kMatch-
OR
szurayuhe265-1s-miniMatch-
OR
szurayuhe265-1wMatch-
OR
szurayuhe265-1w-4kMatch-
OR
szurayuhe265-1w-miniMatch-
OR
szurayuhe265-1wb-4gMatch-
OR
szurayuhe265-1wb-miniMatch-
OR
szurayuhe265-1wbs-miniMatch-
OR
szurayuhe265-2-1uMatch-
OR
szurayuhe265-4Match-
OR
szurayuhe265-4-1uMatch-
OR
szurayuhe265-4sMatch-
OR
szurayuhe265-4s-1uMatch-
OR
szurayuhe265-8-1uMatch-
OR
szurayuhe265-8l-3uMatch-
OR
szurayuhe265-8s-1uMatch-
OR
szurayuhse265-1uMatch-
OR
szurayuse265-1-1uMatch-
OR
szurayuse265-1-miniMatch-
OR
szurayuse265-16l-3uMatch-
OR
szurayuse265-1lMatch-
OR
szurayuse265-1l-1uMatch-
OR
szurayuse265-1l-miniMatch-
OR
szurayuse265-1lwMatch-
OR
szurayuse265-1w-miniMatch-
OR
szurayuse265-1wb-4gMatch-
OR
szurayuse265-1wb-lMatch-
OR
szurayuse265-1wb-miniMatch-
OR
szurayuse265-2-1uMatch-
OR
szurayuse265-4-1uMatch-
OR
szurayuse265-4l-1uMatch-
OR
szurayuse265-8-1uMatch-
OR
szurayuve265-1Match-
OR
szurayuve265-1wMatch-
AND
szurayiptv\/h.265_video_encoder_firmwareMatch-
Node
jtechdigitalh.264_iptv_encoder_1080p\@60hzMatch-
AND
jtechdigitalh.264_iptv_encoder_1080p\@60hz_firmwareMatch-
Node
provideoinstrumentsvecaster-hd-h264Match-
AND
provideoinstrumentsvecaster-hd-h264_firmwareMatch-
Node
provideoinstrumentsvecaster-hd-hevcMatch-
AND
provideoinstrumentsvecaster-hd-hevc_firmwareMatch-
Node
provideoinstrumentsvecaster-4k-hevcMatch-
AND
provideoinstrumentsvecaster-4k-hevc_firmwareMatch-
Node
provideoinstrumentsvecaster-hd-sdiMatch-
AND
provideoinstrumentsvecaster-hd-sdi_firmwareMatch-

Social References

More

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.022 Low

EPSS

Percentile

89.5%