Multiple vulnerabilities in Cosori Smart 5.8-Quart Air Fryer CS158-AF



Published: 2021-04-15
Risk High
Patch available NO
Number of vulnerabilities 2
CVE-ID CVE-2020-28592
CVE-2020-28593
CWE-ID CWE-119
CWE-912
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cosori Smart 5.8-Quart Air Fryer CS158-AF
Hardware solutions / Other hardware appliances

Vendor Cosori

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU52281

Risk: High

CVSSv3.1: 7.4 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-28592

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the configuration server functionality. A remote attacker can use a specially crafted JSON object, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Cosori Smart 5.8-Quart Air Fryer CS158-AF: 1.1.0

External links

http://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1216


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Hidden functionality

EUVDB-ID: #VU52282

Risk: High

CVSSv3.1: 7.4 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-28593

CWE-ID: CWE-912 - Hidden Functionality (Backdoor)

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system

The vulnerability exists due to hidden functionality (backdoor) is present in software within the configuration server functionality. A remote attacker can use this functionality to gain full access to the application and compromise the affected system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Cosori Smart 5.8-Quart Air Fryer CS158-AF: 1.1.0

External links

http://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1217


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###