CVE-2023-24019

A stack-based buffer overflow vulnerability exists in the urvpn_client http_connection_readcb functionality of Milesight UR32L v32.3.0.5. A specially crafted network packet can lead to a buffer overflow. An attacker can send a malicious packet to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1718 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:milesight:ur32l_firmware:32.3.0.5:*:*:*:*:*:*:*
cpe:2.3:h:milesight:ur32l:-:*:*:*:*:*:*:*

History

17 Jul 2023, 21:15

Type Values Removed Values Added
CWE CWE-787 CWE-120

13 Jul 2023, 18:11

Type Values Removed Values Added
First Time Milesight ur32l
Milesight ur32l Firmware
Milesight
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.1
CPE cpe:2.3:o:milesight:ur32l_firmware:32.3.0.5:*:*:*:*:*:*:*
cpe:2.3:h:milesight:ur32l:-:*:*:*:*:*:*:*
CWE CWE-120 CWE-787
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2023-1718 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2023-1718 - Exploit, Third Party Advisory

06 Jul 2023, 15:16

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-06 15:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-24019

Mitre link : CVE-2023-24019

CVE.ORG link : CVE-2023-24019


JSON object : View

Products Affected

milesight

  • ur32l_firmware
  • ur32l
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')

CWE-787

Out-of-bounds Write