CVE-2024-6144
Actiontec WCB6200Q HTTP Server Multipart Boundary Stack-based Buffer Overflow Remote Code Execution Vulnerability.
Description
Actiontec WCB6200Q Multipart Boundary Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Actiontec WCB6200Q routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the HTTP server. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the HTTP server. Was ZDI-CAN-21416.
INFO
Published Date :
June 19, 2024, 12:15 a.m.
Last Modified :
Sept. 19, 2024, 5:48 p.m.
Source :
[email protected]
Remotely Exploitable :
No
Impact Score :
5.9
Exploitability Score :
2.8
Affected Products
The following products are affected by CVE-2024-6144
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2024-6144
.
URL | Resource |
---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-807/ | Third Party Advisory VDB Entry |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2024-6144
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2024-6144
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
Initial Analysis by [email protected]
Sep. 19, 2024
Action Type Old Value New Value Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-24-807/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-24-807/ Third Party Advisory, VDB Entry Added CWE NIST CWE-787 Added CPE Configuration AND OR *cpe:2.3:o:actiontec:wcb6200q_firmware:1.2l.03.5:*:*:*:*:*:*:* OR cpe:2.3:h:actiontec:wcb6200q:-:*:*:*:*:*:*:* -
CVE Received by [email protected]
Jun. 19, 2024
Action Type Old Value New Value Added Description Actiontec WCB6200Q Multipart Boundary Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Actiontec WCB6200Q routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the HTTP server. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the HTTP server. Was ZDI-CAN-21416. Added Reference Zero Day Initiative https://www.zerodayinitiative.com/advisories/ZDI-24-807/ [No types assigned] Added CWE Zero Day Initiative CWE-121 Added CVSS V3 Zero Day Initiative AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2024-6144
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2024-6144
weaknesses.