9.8
CRITICAL
CVE-2018-11682
Lutron Stanza Unauthorized Control Vulnerability
Description

Default and unremovable support credentials allow attackers to gain total super user control of an IoT device through a TELNET session to products using the Stanza Lutron integration protocol Revision M to Revision Y. NOTE: The vendor disputes this id as not being a vulnerability because what can be done through the ports revolve around controlling lighting, not code execution. A certain set of commands are listed, which bear some similarity to code, but they are not arbitrary and do not allow admin-level control of a machine

INFO

Published Date :

June 2, 2018, 1:29 p.m.

Last Modified :

Aug. 5, 2024, 9:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-11682 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-11682 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Lutron stanza_firmware
2 Lutron radiora_2_firmware
3 Lutron homeworks_qs_firmware
4 Lutron stanza
5 Lutron radiora_2
6 Lutron homeworks_qs
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-11682.

URL Resource
http://sadfud.me/explotos/CVE-2018-11629 Third Party Advisory
http://www.lutron.com/TechnicalDocumentLibrary/040249.pdf
https://reversecodes.wordpress.com/2018/06/02/0-day-tomando-el-control-de-las-instalaciones-de-la-nasa-en-cabo-canaveral/ Mitigation Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Real world and CTFs exploiting web/binary POCs.

exploit scada pwn scada-security scada-exploitation exploit-code pwned vulnerability

Python Shell

Updated: 1 month, 2 weeks ago
78 stars 28 fork 28 watcher
Born at : Aug. 19, 2018, 1:46 a.m. This repo has been linked 13 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-11682 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-11682 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Aug. 05, 2024

    Action Type Old Value New Value
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jul. 03, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-798
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
    Added Tag MITRE disputed
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description ** DISPUTED ** Default and unremovable support credentials allow attackers to gain total super user control of an IoT device through a TELNET session to products using the Stanza Lutron integration protocol Revision M to Revision Y. NOTE: The vendor disputes this id as not being a vulnerability because what can be done through the ports revolve around controlling lighting, not code execution. A certain set of commands are listed, which bear some similarity to code, but they are not arbitrary and do not allow admin-level control of a machine. Default and unremovable support credentials allow attackers to gain total super user control of an IoT device through a TELNET session to products using the Stanza Lutron integration protocol Revision M to Revision Y. NOTE: The vendor disputes this id as not being a vulnerability because what can be done through the ports revolve around controlling lighting, not code execution. A certain set of commands are listed, which bear some similarity to code, but they are not arbitrary and do not allow admin-level control of a machine
  • CVE Modified by [email protected]

    Jun. 27, 2019

    Action Type Old Value New Value
    Added Reference http://www.lutron.com/TechnicalDocumentLibrary/040249.pdf [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 20, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://reversecodes.wordpress.com/2018/06/02/0-day-tomando-el-control-de-las-instalaciones-de-la-nasa-en-cabo-canaveral/ No Types Assigned https://reversecodes.wordpress.com/2018/06/02/0-day-tomando-el-control-de-las-instalaciones-de-la-nasa-en-cabo-canaveral/ Mitigation, Third Party Advisory
    Changed Reference Type http://sadfud.me/explotos/CVE-2018-11629 No Types Assigned http://sadfud.me/explotos/CVE-2018-11629 Third Party Advisory
    Added CWE CWE-798
    Added CPE Configuration AND OR *cpe:2.3:o:lutron:stanza_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lutron:stanza:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lutron:radiora_2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lutron:radiora_2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lutron:homeworks_qs_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lutron:homeworks_qs:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 09, 2018

    Action Type Old Value New Value
    Added Reference https://reversecodes.wordpress.com/2018/06/02/0-day-tomando-el-control-de-las-instalaciones-de-la-nasa-en-cabo-canaveral/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-11682 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-11682 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.51 }} -0.01%

score

0.76550

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability