CVE-2021-21971

An out-of-bounds write vulnerability exists in the URL_decode functionality of Sealevel Systems, Inc. SeaConnect 370W v1.3.34. A specially-crafted MQTT payload can lead to an out-of-bounds write. An attacker can perform a man-in-the-middle attack to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1397 Exploit Technical Description Third Party Advisory
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1406 Not Applicable Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:sealevel:seaconnect_370w_firmware:1.3.34:*:*:*:*:*:*:*
cpe:2.3:h:sealevel:seaconnect_370w:-:*:*:*:*:*:*:*

History

29 Jul 2022, 16:29

Type Values Removed Values Added
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1406 - Not Applicable (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1406 - Not Applicable, Third Party Advisory

09 Feb 2022, 21:20

Type Values Removed Values Added
References
  • (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1397 - Exploit, Technical Description, Third Party Advisory
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1406 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1406 - Not Applicable
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 5.9
First Time Sealevel
Sealevel seaconnect 370w
Sealevel seaconnect 370w Firmware
CPE cpe:2.3:h:sealevel:seaconnect_370w:-:*:*:*:*:*:*:*
cpe:2.3:o:sealevel:seaconnect_370w_firmware:1.3.34:*:*:*:*:*:*:*

04 Feb 2022, 23:28

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-04 23:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-21971

Mitre link : CVE-2021-21971

CVE.ORG link : CVE-2021-21971


JSON object : View

Products Affected

sealevel

  • seaconnect_370w_firmware
  • seaconnect_370w
CWE
CWE-787

Out-of-bounds Write