CVE-2019-3930

The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7, SHARP PN-L703WA firmware 1.4.2.3, Optoma WPS-Pro firmware 1.0.0.5, Blackbox HD WPS firmware 1.0.0.5, InFocus LiteShow3 firmware 1.0.16, and InFocus LiteShow4 2.0.0.7 are vulnerable to a stack buffer overflow in libAwgCgi.so's PARSERtoCHAR function. A remote, unauthenticated attacker can use this vulnerability to execute arbitrary code as root via a crafted request to the return.cgi endpoint.
References
Link Resource
https://www.tenable.com/security/research/tra-2019-20 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:*
cpe:2.3:h:crestron:am-100:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:crestron:am-101_firmware:2.7.0.2:*:*:*:*:*:*:*
cpe:2.3:h:crestron:am-101:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:barco:wepresent_wipg-1000p_firmware:2.3.0.10:*:*:*:*:*:*:*
cpe:2.3:h:barco:wepresent_wipg-1000p:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:barco:wepresent_wipg-1600w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:barco:wepresent_wipg-1600w:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:extron:sharelink_200_firmware:2.0.3.4:*:*:*:*:*:*:*
cpe:2.3:h:extron:sharelink_200:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:extron:sharelink_250_firmware:2.0.3.4:*:*:*:*:*:*:*
cpe:2.3:h:extron:sharelink_250:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:teqavit:wips710_firmware:1.1.0.7:*:*:*:*:*:*:*
cpe:2.3:h:teqavit:wips710:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:sharp:pn-l703wa_firmware:1.4.2.3:*:*:*:*:*:*:*
cpe:2.3:h:sharp:pn-l703wa:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:optoma:wps-pro_firmware:1.0.0.5:*:*:*:*:*:*:*
cpe:2.3:h:optoma:wps-pro:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:blackbox:hd_wireless_presentation_system_firmware:1.0.0.5:*:*:*:*:*:*:*
cpe:2.3:h:blackbox:hd_wireless_presentation_system:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:infocus:liteshow3_firmware:1.0.16:*:*:*:*:*:*:*
cpe:2.3:h:infocus:liteshow3:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:infocus:liteshow4_firmware:2.0.0.7:*:*:*:*:*:*:*
cpe:2.3:h:infocus:liteshow4:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-30 21:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3930

Mitre link : CVE-2019-3930

CVE.ORG link : CVE-2019-3930


JSON object : View

Products Affected

barco

  • wepresent_wipg-1600w
  • wepresent_wipg-1600w_firmware
  • wepresent_wipg-1000p_firmware
  • wepresent_wipg-1000p

crestron

  • am-100
  • am-101
  • am-101_firmware
  • am-100_firmware

optoma

  • wps-pro
  • wps-pro_firmware

infocus

  • liteshow3_firmware
  • liteshow4_firmware
  • liteshow3
  • liteshow4

teqavit

  • wips710_firmware
  • wips710

extron

  • sharelink_250_firmware
  • sharelink_200
  • sharelink_250
  • sharelink_200_firmware

sharp

  • pn-l703wa
  • pn-l703wa_firmware

blackbox

  • hd_wireless_presentation_system
  • hd_wireless_presentation_system_firmware
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow