CVE-2021-21967

An out-of-bounds write vulnerability exists in the OTA update task functionality of Sealevel Systems, Inc. SeaConnect 370W v1.3.34. A specially-crafted MQTT payload can lead to denial of service. An attacker can perform a man-in-the-middle attack to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1394 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:sealevel:seaconnect_370w_firmware:1.3.34:*:*:*:*:*:*:*
cpe:2.3:h:sealevel:seaconnect_370w:-:*:*:*:*:*:*:*

History

21 Apr 2022, 15:42

Type Values Removed Values Added
CWE CWE-120
CVSS v2 : unknown
v3 : unknown
v2 : 7.1
v3 : 5.9
CPE cpe:2.3:h:sealevel:seaconnect_370w:-:*:*:*:*:*:*:*
cpe:2.3:o:sealevel:seaconnect_370w_firmware:1.3.34:*:*:*:*:*:*:*
First Time Sealevel
Sealevel seaconnect 370w
Sealevel seaconnect 370w Firmware
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1394 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1394 - Exploit, Third Party Advisory

14 Apr 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-14 20:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-21967

Mitre link : CVE-2021-21967

CVE.ORG link : CVE-2021-21967


JSON object : View

Products Affected

sealevel

  • seaconnect_370w
  • seaconnect_370w_firmware
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')