7.2
HIGH
CVE-2024-5974
WatchGuard Fireware OS Authenticated Arbitrary Code Execution Vulnerability
Description

A buffer overflow in WatchGuard Fireware OS could may allow an authenticated remote attacker with privileged management access to execute arbitrary code with system privileges on the firewall. This issue affects Fireware OS: from 11.9.6 through 12.10.3.

INFO

Published Date :

July 9, 2024, 3:15 a.m.

Last Modified :

Aug. 22, 2024, 2:26 p.m.

Source :

5d1c2695-1a31-4499-88ae-e847036fd7e3

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2024-5974 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Watchguard fireware
2 Watchguard firebox_m200
3 Watchguard firebox_m270
4 Watchguard firebox_m290
5 Watchguard firebox_m300
6 Watchguard firebox_m370
7 Watchguard firebox_m390
8 Watchguard firebox_m400
9 Watchguard firebox_m440
10 Watchguard firebox_m470
11 Watchguard firebox_m4800
12 Watchguard firebox_m500
13 Watchguard firebox_m570
14 Watchguard firebox_m5800
15 Watchguard firebox_m590
16 Watchguard firebox_m670
17 Watchguard firebox_m690
18 Watchguard firebox_t10
19 Watchguard firebox_t10-d
20 Watchguard firebox_t10-w
21 Watchguard firebox_t15
22 Watchguard firebox_t15-w
23 Watchguard firebox_t20
24 Watchguard firebox_t20-w
25 Watchguard firebox_t30
26 Watchguard firebox_t30-w
27 Watchguard firebox_t35
28 Watchguard firebox_t35-r
29 Watchguard firebox_t35-w
30 Watchguard firebox_t40
31 Watchguard firebox_t40-w
32 Watchguard firebox_t50
33 Watchguard firebox_t50-w
34 Watchguard firebox_t55
35 Watchguard firebox_t55-w
36 Watchguard firebox_t70
37 Watchguard firebox_t80
38 Watchguard firebox_xtm1520-rp
39 Watchguard firebox_xtm1525-rp
40 Watchguard firebox_xtm2520
41 Watchguard firebox_xtm850
42 Watchguard firebox_xtm860
43 Watchguard firebox_xtm870
44 Watchguard firebox_xtm870-f
45 Watchguard fireboxcloud
46 Watchguard fireboxt_nv5
47 Watchguard fireboxt_t25
48 Watchguard fireboxt_t45
49 Watchguard fireboxt_t85
50 Watchguard fireboxv
51 Watchguard xtmv
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-5974.

URL Resource
https://www.watchguard.com/wgrd-psirt/advisory/wgsa-2024-00011 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-5974 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-5974 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 22, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.watchguard.com/wgrd-psirt/advisory/wgsa-2024-00011 No Types Assigned https://www.watchguard.com/wgrd-psirt/advisory/wgsa-2024-00011 Vendor Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration AND OR *cpe:2.3:o:watchguard:fireware:*:*:*:*:*:*:*:* versions from (including) 11.9.4 up to (excluding) 12.5.12 *cpe:2.3:o:watchguard:fireware:12.5.12:u1:*:*:*:*:*:* *cpe:2.3:o:watchguard:fireware:*:*:*:*:*:*:*:* versions from (including) 12.6 up to (excluding) 12.10.4 OR cpe:2.3:h:watchguard:firebox_m200:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_m270:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_m290:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_m300:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_m370:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_m390:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_m400:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_m440:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_m470:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_m4800:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_m500:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_m570:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_m5800:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_m590:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_m670:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_m690:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_t10:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_t10-d:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_t10-w:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_t15:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_t15-w:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_t20:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_t20-w:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_t30:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_t30-w:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_t35:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_t35-r:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_t35-w:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_t40:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_t40-w:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_t50:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_t50-w:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_t55:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_t55-w:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_t70:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_t80:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_xtm1520-rp:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_xtm1525-rp:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_xtm2520:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_xtm850:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_xtm860:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_xtm870:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:firebox_xtm870-f:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:fireboxcloud:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:fireboxt_nv5:*:*:*:*:*:*:*:* cpe:2.3:h:watchguard:fireboxt_t25:*:*:*:*:*:*:*:* cpe:2.3:h:watchguard:fireboxt_t45:*:*:*:*:*:*:*:* cpe:2.3:h:watchguard:fireboxt_t85:*:*:*:*:*:*:*:* cpe:2.3:h:watchguard:fireboxv:-:*:*:*:*:*:*:* cpe:2.3:h:watchguard:xtmv:-:*:*:*:*:*:*:*
  • CVE Received by 5d1c2695-1a31-4499-88ae-e847036fd7e3

    Jul. 09, 2024

    Action Type Old Value New Value
    Added Description A buffer overflow in WatchGuard Fireware OS could may allow an authenticated remote attacker with privileged management access to execute arbitrary code with system privileges on the firewall. This issue affects Fireware OS: from 11.9.6 through 12.10.3.
    Added Reference WatchGuard Technologies, Inc. https://www.watchguard.com/wgrd-psirt/advisory/wgsa-2024-00011 [No types assigned]
    Added CWE WatchGuard Technologies, Inc. CWE-120
    Added CVSS V3.1 WatchGuard Technologies, Inc. AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-5974 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability