Vulnerability Name: CVE-2020-10231 (CCN-178913) Assigned: 2020-03-29 Published: 2020-03-29 Updated: 2020-05-12 Summary: TP-Link NC200 through 2.1.8_Build_171109, NC210 through 1.0.9_Build_171214, NC220 through 1.3.0_Build_180105, NC230 through 1.3.0_Build_171205, NC250 through 1.3.0_Build_171205, NC260 through 1.5.1_Build_190805, and NC450 through 1.5.0_Build_181022 devices allow a remote NULL Pointer Dereference. CVSS v3 Severity: 7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H )6.6 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:U/RC:R )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): NoneIntegrity (I): NoneAvailibility (A): High
7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H )6.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:U/RC:R )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): NoneIntegrity (I): NoneAvailibility (A): High
CVSS v2 Severity: 5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAuthentication (Au): NoneImpact Metrics: Confidentiality (C): NoneIntegrity (I): NoneAvailibility (A): Partial
7.8 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAthentication (Au): NoneImpact Metrics: Confidentiality (C): NoneIntegrity (I): NoneAvailibility (A): Complete
Vulnerability Type: CWE-476 Vulnerability Consequences: Denial of Service References: Source: MITRE Type: CNACVE-2020-10231 Source: MISC Type: Exploit, Third Party Advisory, VDB Entryhttp://packetstormsecurity.com/files/157048/TP-LINK-Cloud-Cameras-NCXXX-Remote-NULL-Pointer-Dereference.html Source: FULLDISC Type: Exploit, Mailing List, Patch, Third Party Advisory20200410 Re: TP-LINK Cloud Cameras NCXXX Remote NULL Pointer Dereference Source: MISC Type: Exploit, Mailing List, Third Party Advisoryhttp://seclists.org/fulldisclosure/2020/Mar/54 Source: XF Type: UNKNOWNtplink-cve202010231-dos(178913) Source: CCN Type: Full-Disclosure Mailing List, Sun, 29 Mar 2020 20:47:15 +0100TP-LINK Cloud Cameras NCXXX Remote NULL Pointer Dereference Source: CCN Type: TP-Link Web siteWiFi Networking Equipment for Home & Business Vulnerable Configuration: Configuration 1 :cpe:/o:tp-link:nc450_firmware:1.1.1:160928:*:*:*:*:*:* OR cpe:/o:tp-link:nc450_firmware:1.1.2:161013:*:*:*:*:*:* OR cpe:/o:tp-link:nc450_firmware:1.1.6:161124:*:*:*:*:*:* OR cpe:/o:tp-link:nc450_firmware:1.5.0:181022:*:*:*:*:*:* AND cpe:/h:tp-link:nc450:-:*:*:*:*:*:*:* Configuration 2 :cpe:/o:tp-link:nc260_firmware:1.0.5:160804:*:*:*:*:*:* OR cpe:/o:tp-link:nc260_firmware:1.0.6:161114:*:*:*:*:*:* OR cpe:/o:tp-link:nc260_firmware:1.5.1:190805:*:*:*:*:*:* AND cpe:/h:tp-link:nc260:-:*:*:*:*:*:*:* Configuration 3 :cpe:/o:tp-link:nc250_firmware:1.3.0:171205:*:*:*:*:*:* AND cpe:/h:tp-link:nc250:-:*:*:*:*:*:*:* Configuration 4 :cpe:/o:tp-link:nc230_firmware:1.3.0:171205:*:*:*:*:*:* AND cpe:/h:tp-link:nc230:-:*:*:*:*:*:*:* Configuration 5 :cpe:/o:tp-link:nc220_firmware:1.1.12:160321_a:*:*:*:*:*:* OR cpe:/o:tp-link:nc220_firmware:1.1.12:160321_b:*:*:*:*:*:* OR cpe:/o:tp-link:nc220_firmware:1.1.14:161219:*:*:*:*:*:* OR cpe:/o:tp-link:nc220_firmware:1.2.0:170516:*:*:*:*:*:* OR cpe:/o:tp-link:nc220_firmware:1.3.0:180105:*:*:*:*:*:* AND cpe:/h:tp-link:nc220:-:*:*:*:*:*:*:* Configuration 6 :cpe:/o:tp-link:nc210_firmware:1.0.9:171214:*:*:*:*:*:* AND cpe:/h:tp-link:nc210:-:*:*:*:*:*:*:* Configuration 7 :cpe:/o:tp-link:nc200_firmware:2.1.6:160108_a:*:*:*:*:*:* OR cpe:/o:tp-link:nc200_firmware:2.1.6:160108_b:*:*:*:*:*:* OR cpe:/o:tp-link:nc200_firmware:2.1.7:160315_a:*:*:*:*:*:* OR cpe:/o:tp-link:nc200_firmware:2.1.7:160315_b:*:*:*:*:*:* OR cpe:/o:tp-link:nc200_firmware:2.1.8:171109:*:*:*:*:*:* AND cpe:/h:tp-link:nc200:-:*:*:*:*:*:*:* Denotes that component is vulnerable BACK
tp-link nc450 firmware 1.1.1 160928
tp-link nc450 firmware 1.1.2 161013
tp-link nc450 firmware 1.1.6 161124
tp-link nc450 firmware 1.5.0 181022
tp-link nc450 -
tp-link nc260 firmware 1.0.5 160804
tp-link nc260 firmware 1.0.6 161114
tp-link nc260 firmware 1.5.1 190805
tp-link nc260 -
tp-link nc250 firmware 1.3.0 171205
tp-link nc250 -
tp-link nc230 firmware 1.3.0 171205
tp-link nc230 -
tp-link nc220 firmware 1.1.12 160321_a
tp-link nc220 firmware 1.1.12 160321_b
tp-link nc220 firmware 1.1.14 161219
tp-link nc220 firmware 1.2.0 170516
tp-link nc220 firmware 1.3.0 180105
tp-link nc220 -
tp-link nc210 firmware 1.0.9 171214
tp-link nc210 -
tp-link nc200 firmware 2.1.6 160108_a
tp-link nc200 firmware 2.1.6 160108_b
tp-link nc200 firmware 2.1.7 160315_a
tp-link nc200 firmware 2.1.7 160315_b
tp-link nc200 firmware 2.1.8 171109
tp-link nc200 -