CVE-2024-9912

A vulnerability was found in D-Link DIR-619L B1 2.06. It has been declared as critical. This vulnerability affects the function formSetQoS of the file /goform/formSetQoS. The manipulation of the argument curTime leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-619L/formSetQoS.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.280240 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.280240 Third Party Advisory VDB Entry
https://vuldb.com/?submit.418743 Third Party Advisory VDB Entry
https://www.dlink.com/ Product
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-619l_firmware:2.06b1:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-619l:b1:*:*:*:*:*:*:*

History

16 Oct 2024, 15:31

Type Values Removed Values Added
CPE cpe:2.3:h:dlink:dir-619l:b1:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-619l_firmware:2.06b1:*:*:*:*:*:*:*
First Time Dlink dir-619l Firmware
Dlink
Dlink dir-619l
References () https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-619L/formSetQoS.md - () https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-619L/formSetQoS.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.280240 - () https://vuldb.com/?ctiid.280240 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.280240 - () https://vuldb.com/?id.280240 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.418743 - () https://vuldb.com/?submit.418743 - Third Party Advisory, VDB Entry
References () https://www.dlink.com/ - () https://www.dlink.com/ - Product

15 Oct 2024, 12:57

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad en D-Link DIR-619L B1 2.06. Se ha declarado como crítica. Esta vulnerabilidad afecta a la función formSetQoS del archivo /goform/formSetQoS. La manipulación del argumento curTime provoca un desbordamiento del búfer. El ataque puede iniciarse de forma remota. El exploit se ha hecho público y puede utilizarse.

13 Oct 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-13 17:15

Updated : 2024-10-16 15:31


NVD link : CVE-2024-9912

Mitre link : CVE-2024-9912

CVE.ORG link : CVE-2024-9912


JSON object : View

Products Affected

dlink

  • dir-619l_firmware
  • dir-619l
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')