7.2
HIGH
CVE-2023-45215
Realtek rtl819x Jungle SDK Stack-Based Buffer Overflow Vulnerability
Description

A stack-based buffer overflow vulnerability exists in the boa setRepeaterSsid functionality of Realtek rtl819x Jungle SDK v3.4.11. A specially crafted series of network requests can lead to arbitrary code execution. An attacker can send a sequence of requests to trigger this vulnerability.

INFO

Published Date :

July 8, 2024, 4:15 p.m.

Last Modified :

July 11, 2024, 4:02 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2023-45215 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Level1 wbr-6013_firmware
2 Level1 wbr-6013
1 Realtek rtl819x_jungle_software_development_kit
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-45215.

URL Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1891 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-45215 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-45215 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Jul. 11, 2024

    Action Type Old Value New Value
    Changed Reference Type https://talosintelligence.com/vulnerability_reports/TALOS-2023-1891 No Types Assigned https://talosintelligence.com/vulnerability_reports/TALOS-2023-1891 Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:realtek:rtl819x_jungle_software_development_kit:3.4.11:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:level1:wbr-6013_firmware:rer4_a_v3411b_2t2r_lev_09_170623:*:*:*:*:*:*:* OR cpe:2.3:h:level1:wbr-6013:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jul. 08, 2024

    Action Type Old Value New Value
    Added Description A stack-based buffer overflow vulnerability exists in the boa setRepeaterSsid functionality of Realtek rtl819x Jungle SDK v3.4.11. A specially crafted series of network requests can lead to arbitrary code execution. An attacker can send a sequence of requests to trigger this vulnerability.
    Added Reference Talos https://talosintelligence.com/vulnerability_reports/TALOS-2023-1891 [No types assigned]
    Added CWE Talos CWE-121
    Added CVSS V3.1 Talos AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-45215 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-45215 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability