CVE-2019-8985

On Netis WF2411 with firmware 2.1.36123 and other Netis WF2xxx devices (possibly WF2411 through WF2880), there is a stack-based buffer overflow that does not require authentication. This can cause denial of service (device restart) or remote code execution. This vulnerability can be triggered by a GET request with a long HTTP "Authorization: Basic" header that is mishandled by user_auth->user_ok in /bin/boa.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netis-systems:wf2411_firmware:2.1.36123:*:*:*:*:*:*:*
cpe:2.3:h:netis-systems:wf2411:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:netis-systems:wf2880_firmware:2.1.36123:*:*:*:*:*:*:*
cpe:2.3:h:netis-systems:wf2880:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-21 19:29

Updated : 2024-02-28 16:48


NVD link : CVE-2019-8985

Mitre link : CVE-2019-8985

CVE.ORG link : CVE-2019-8985


JSON object : View

Products Affected

netis-systems

  • wf2411_firmware
  • wf2880_firmware
  • wf2411
  • wf2880
CWE
CWE-306

Missing Authentication for Critical Function

CWE-787

Out-of-bounds Write