Vulnerabilities (CVE)

Filtered by vendor Company Subscribe
Filtered by product Cs-c2shw Firmware
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-27539 1 Company 2 Cs-c2shw, Cs-c2shw Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Heap overflow with full parsing of HTTP respose in Rostelecom CS-C2SHW 5.0.082.1. AgentUpdater service has a self-written HTTP parser and builder. HTTP parser has a heap buffer overflow (OOB write). In default configuration camera parses responses only from HTTPS URLs from config file, so vulnerable code is unreachable and one more bug required to reach it.
CVE-2020-27542 1 Company 2 Cs-c2shw, Cs-c2shw Firmware 2023-12-10 4.6 MEDIUM 6.8 MEDIUM
Rostelecom CS-C2SHW 5.0.082.1 is affected by: Bash command injection. The camera reads configuration from QR code (including network settings). The static IP configuration from QR code is copied to the file /config/ip-static and after reboot data from this file is inserted into bash command (without any escaping). So bash injection is possible. Camera doesn't parse QR codes if it's already successfully configured. Camera is always rebooted after successful configuration via QR code.
CVE-2020-27541 1 Company 2 Cs-c2shw, Cs-c2shw Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
Denial of Service vulnerability in Rostelecom CS-C2SHW 5.0.082.1. AgentGreen service has a bug in parsing broadcast discovery UDP packet. Sending a packet of too small size will lead to an attempt of allocating buffer of negative size. As the result service AgentGreen will be terminated and started again later.
CVE-2020-27540 1 Company 2 Cs-c2shw, Cs-c2shw Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Bash injection vulnerability and bypass of signature verification in Rostelecom CS-C2SHW 5.0.082.1. The camera reads firmware update configuration from SD card file vc\version.json. fw-sign parameter and from this configuration is directly inserted into a bash command. Firmware update is run automatically if there is special file on the inserted SD card.