Lucene search

K
cvelistCarrierCVELIST:CVE-2022-31482
HistoryJun 06, 2022 - 4:39 p.m.

CVE-2022-31482 Denial-of-Service via internal structure overflow

2022-06-0616:39:22
CWE-120
Carrier
www.cve.org
4
cve-2022-31482
buffer overflow
http request
unauthenticated attacker
segmentation fault
firmware version
reboot
dos attack
target device
automation

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

40.4%

An unauthenticated attacker can send a specially crafted unauthenticated HTTP request to the device that can overflow a buffer. This vulnerability impacts products based on HID Mercury Intelligent Controllers LP1501, LP1502, LP2500, LP4502, and EP4502 which contain firmware versions prior to 1.29. The overflowed data leads to segmentation fault and ultimately a denial-of-service condition, causing the device to reboot. The impact of this vulnerability is that an unauthenticated attacker could leverage this flaw to cause the target device to become unresponsive. An attacker could automate this attack to achieve persistent DoS, effectively rendering the target controller useless.

CNA Affected

[
  {
    "product": "LNL-X2210",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.29",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LNL-X2220",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.29",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LNL-X3300",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.29",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LNL-X4420",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.29",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LNL-4420",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.29",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "S2-LP-1501",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.29",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "S2-LP-1502",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.29",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "S2-LP-2500",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.29",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "S2-LP-4502",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.29",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LP1501",
    "vendor": "HID Mercury",
    "versions": [
      {
        "lessThan": "1.29",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LP1502",
    "vendor": "HID Mercury",
    "versions": [
      {
        "lessThan": "1.29",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LP2500",
    "vendor": "HID Mercury",
    "versions": [
      {
        "lessThan": "1.29",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LP4502",
    "vendor": "HID Mercury",
    "versions": [
      {
        "lessThan": "1.29",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "EP4502",
    "vendor": "HID Mercury",
    "versions": [
      {
        "lessThan": "1.29",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

40.4%

Related for CVELIST:CVE-2022-31482