CVE-2018-7580

Philips Hue is vulnerable to a Denial of Service attack. Sending a SYN flood on port tcp/80 will freeze Philips Hue's hub and it will stop responding. The "hub" will stop operating and be frozen until the flood stops. During the flood, the user won't be able to turn on/off the lights, and all of the hub's functionality will be unresponsive. The cloud service also won't work with the hub.
References
Link Resource
http://packetstormsecurity.com/files/160724/Philips-Hue-Denial-Of-Service.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2020/Dec/51 Exploit Mailing List Third Party Advisory
https://www.iliashn.com/CVE-2018-7580/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:philips:hue_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:philips:hue:-:*:*:*:*:*:*:*

History

06 Aug 2022, 03:45

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/160724/Philips-Hue-Denial-Of-Service.html - (MISC) http://packetstormsecurity.com/files/160724/Philips-Hue-Denial-Of-Service.html - Exploit, Third Party Advisory, VDB Entry
References (FULLDISC) http://seclists.org/fulldisclosure/2020/Dec/51 - (FULLDISC) http://seclists.org/fulldisclosure/2020/Dec/51 - Exploit, Mailing List, Third Party Advisory
CWE NVD-CWE-noinfo CWE-400

29 Dec 2020, 22:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/160724/Philips-Hue-Denial-Of-Service.html -

Information

Published : 2020-12-21 21:15

Updated : 2023-12-10 13:41


NVD link : CVE-2018-7580

Mitre link : CVE-2018-7580

CVE.ORG link : CVE-2018-7580


JSON object : View

Products Affected

philips

  • hue
  • hue_firmware
CWE
CWE-400

Uncontrolled Resource Consumption