CVE-2024-8408

A vulnerability was found in Linksys WRT54G 4.21.5. It has been rated as critical. Affected by this issue is the function validate_services_port of the file /apply.cgi of the component POST Parameter Handler. The manipulation of the argument services_array leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:linksys:wrt54g_firmware:4.21.5:*:*:*:*:*:*:*
cpe:2.3:h:linksys:wrt54g:-:*:*:*:*:*:*:*

History

05 Sep 2024, 14:41

Type Values Removed Values Added
First Time Linksys wrt54g Firmware
Linksys wrt54g
Linksys
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 9.8
CWE CWE-787
References () https://github.com/BuaaIOTTeam/Iot_Linksys/blob/main/Linksys_WRT54G_validate_services_port.md - () https://github.com/BuaaIOTTeam/Iot_Linksys/blob/main/Linksys_WRT54G_validate_services_port.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.276488 - () https://vuldb.com/?ctiid.276488 - Permissions Required
References () https://vuldb.com/?id.276488 - () https://vuldb.com/?id.276488 - Permissions Required
References () https://vuldb.com/?submit.398567 - () https://vuldb.com/?submit.398567 - Third Party Advisory, VDB Entry
References () https://www.linksys.com/ - () https://www.linksys.com/ - Product
CPE cpe:2.3:o:linksys:wrt54g_firmware:4.21.5:*:*:*:*:*:*:*
cpe:2.3:h:linksys:wrt54g:-:*:*:*:*:*:*:*
Summary
  • (es) Se ha encontrado una vulnerabilidad en Linksys WRT54G 4.21.5. Se ha calificado como crítica. Este problema afecta a la función validation_services_port del archivo /apply.cgi del componente POST Parameter Handler. La manipulación del argumento services_array provoca un desbordamiento del búfer basado en la pila. El ataque puede ejecutarse de forma remota. El exploit se ha divulgado al público y puede utilizarse. Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.

04 Sep 2024, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-04 14:15

Updated : 2024-09-05 14:41


NVD link : CVE-2024-8408

Mitre link : CVE-2024-8408

CVE.ORG link : CVE-2024-8408


JSON object : View

Products Affected

linksys

  • wrt54g_firmware
  • wrt54g
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow