Description

On Netis WF2411 with firmware 2.1.36123 and other Netis WF2xxx devices (possibly WF2411 through WF2880), there is a stack-based buffer overflow that does not require authentication. This can cause denial of service (device restart) or remote code execution. This vulnerability can be triggered by a GET request with a long HTTP "Authorization: Basic" header that is mishandled by user_auth->user_ok in /bin/boa.

INFO

Published Date :

Feb. 21, 2019, 7:29 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-8985 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-8985 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netis-systems wf2411_firmware
2 Netis-systems wf2880_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-8985.

URL Resource
https://github.com/WhooAmii/whooamii.github.io/blob/master/2018/netis/buffer%20overflow.md Exploit Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Some information about the process of CVE recurrence

Updated: 1 month, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : July 19, 2024, 12:30 p.m. This repo has been linked 4 different CVEs too.

Resources to getting started vulnerability research on IoT/embedded devices.

Updated: 1 week, 5 days ago
20 stars 3 fork 3 watcher
Born at : June 30, 2023, 4:44 a.m. This repo has been linked 6 different CVEs too.

CVE–2019–8985 Netis WF2411 RCE

Python C

Updated: 1 year, 2 months ago
2 stars 0 fork 0 watcher
Born at : July 19, 2022, 1:30 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-8985 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-8985 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-119 CWE-787 CWE-306
  • CVE Modified by [email protected]

    Mar. 28, 2019

    Action Type Old Value New Value
    Changed Description On Netis WF2880 and WF2411 2.1.36123 devices, there is a stack-based buffer overflow that does not require authentication. This can cause denial of service (device restart) or remote code execution. This vulnerability can be triggered by a GET request with a long HTTP "Authorization: Basic" header that is mishandled by user_auth->user_ok in /bin/boa. On Netis WF2411 with firmware 2.1.36123 and other Netis WF2xxx devices (possibly WF2411 through WF2880), there is a stack-based buffer overflow that does not require authentication. This can cause denial of service (device restart) or remote code execution. This vulnerability can be triggered by a GET request with a long HTTP "Authorization: Basic" header that is mishandled by user_auth->user_ok in /bin/boa.
  • Initial Analysis by [email protected]

    Feb. 22, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/WhooAmii/whooamii.github.io/blob/master/2018/netis/buffer%20overflow.md No Types Assigned https://github.com/WhooAmii/whooamii.github.io/blob/master/2018/netis/buffer%20overflow.md Exploit, Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration AND OR *cpe:2.3:o:netis-systems:wf2411_firmware:2.1.36123:*:*:*:*:*:*:* OR cpe:2.3:h:netis-systems:wf2411:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netis-systems:wf2880_firmware:2.1.36123:*:*:*:*:*:*:* OR cpe:2.3:h:netis-systems:wf2880:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-8985 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.98 }} 0.26%

score

0.81118

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability