PTZOptics PT30X-SDI/NDI-xx before firmware 6.3.40 is vulnerable to an OS command injection issue. The camera does not sufficiently validate the ntp_addr configuration value which may lead to arbitrary command execution when ntp_client is started. When chained with CVE-2024-8956, a remote and unauthenticated attacker can execute arbitrary OS commands on affected devices.
History

Wed, 18 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Ptzoptics
Ptzoptics pt30x-ndi Firmware
Ptzoptics pt30x-sdi Firmware
CPEs cpe:2.3:o:ptzoptics:pt30x-ndi_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:ptzoptics:pt30x-sdi_firmware:*:*:*:*:*:*:*:*
Vendors & Products Ptzoptics
Ptzoptics pt30x-ndi Firmware
Ptzoptics pt30x-sdi Firmware
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 17 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
Description PTZOptics PT30X-SDI/NDI-xx before firmware 6.3.40 is vulnerable to an OS command injection issue. The camera does not sufficiently validate the ntp_addr configuration value which may lead to arbitrary command execution when ntp_client is started. When chained with CVE-2024-8956, a remote and unauthenticated attacker can execute arbitrary OS commands on affected devices.
Title PTZOptics NDI and SDI Cameras Command Injection via NTP Address Configuration
Weaknesses CWE-78
References
Metrics cvssV3_1

{'score': 7.2, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulnCheck

Published: 2024-09-17T20:08:25.588Z

Updated: 2024-09-18T13:52:53.940Z

Reserved: 2024-09-17T19:08:48.129Z

Link: CVE-2024-8957

cve-icon Vulnrichment

Updated: 2024-09-18T13:52:31.904Z

cve-icon NVD

Status : Received

Published: 2024-09-17T21:15:13.423

Modified: 2024-09-17T21:15:13.423

Link: CVE-2024-8957

cve-icon Redhat

No data.