CVE-2024-7490
Microchip Technology Advanced Software Framework DHCP Server Remote Code Execution Vulnerability
Description
Improper Input Validation vulnerability in Microchip Techology Advanced Software Framework example DHCP server can cause remote code execution through a buffer overflow. This vulnerability is associated with program files tinydhcpserver.C and program routines lwip_dhcp_find_option. This issue affects Advanced Software Framework: through 3.52.0.2574. ASF is no longer being supported. Apply provided workaround or migrate to an actively maintained framework.
INFO
Published Date :
Aug. 8, 2024, 3:15 p.m.
Last Modified :
Aug. 12, 2024, 3:22 p.m.
Source :
dc3f6da9-85b5-4a73-84a2-2ec90b40fca5
Remotely Exploitable :
Yes !
Impact Score :
5.9
Exploitability Score :
3.9
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2024-7490
.
URL | Resource |
---|---|
https://www.microchip.com/en-us/tools-resources/develop/libraries/advanced-software-framework | Vendor Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2024-7490
vulnerability anywhere in the article.
- Cybersecurity News
Broadcom Warns of High-Risk VMware HCX Vulnerability (CVE-2024-38814)
In a recent security advisory, Broadcom disclosed a significant SQL injection vulnerability (CVE-2024-38814) affecting VMware HCX, a key component used in multi-cloud infrastructures to enable applica ... Read more
- Cybersecurity News
Rittal IoT Interface and CMC III Processing Unit Plagued by Critical Security Flaws
Rittal, a leading provider of industrial automation solutions, has addressed multiple vulnerabilities in their IoT Interface and CMC III Processing Unit. Discovered by Johannes Kruchem of SEC Consult ... Read more
- Cybersecurity News
Critical WatchGuard Vulnerabilities Discovered: CVE-2024-6592 and CVE-2024-6593
Cybersecurity firm RedTeam Pentesting GmbH has disclosed two critical vulnerabilities, CVE-2024-6592 and CVE-2024-6593, in WatchGuard’s Authentication Gateway (also known as Single Sign-On Agent) and ... Read more
- Cybersecurity News
Critical SQL Injection Vulnerability Discovered in ‘The Events Calendar’ WordPress Plugin (CVE-2024-8275)
A severe security flaw has been identified in the popular WordPress plugin The Events Calendar, affecting all versions up to and including 6.6.4. Designated as CVE-2024-8275, the vulnerability has bee ... Read more
- Cybersecurity News
TeamViewer Urges Users to Patch Privilege Escalation Flaws (CVE-2024-7479 and CVE-2024-7481)
In a recently disclosed security bulletin, TeamViewer has highlighted two critical vulnerabilities impacting its Remote Client and Remote Host products for Windows. CVE-2024-7479 and CVE-2024-7481—bot ... Read more
- The Cyber Express
New Vulnerability in Microchip Advanced Software Framework Poses Risks
The CERT Coordination Center (CERT/CC) at Carnegie Mellon University issued a warning about a security flaw in the Microchip Advanced Software Framework (ASF). This Microchip vulnerability, tracked as ... Read more
- The Hacker News
Critical Flaw in Microchip ASF Exposes IoT Devices to Remote Code Execution Risk
IoT Security / Vulnerability A critical security flaw has been disclosed in the Microchip Advanced Software Framework (ASF) that, if successfully exploited, could lead to remote code execution. The vu ... Read more
- Cybersecurity News
CVE-2024-7490: Urgent Warning for IoT Devices Using Microchip ASF, No Patch Available
The latest vulnerability disclosure identifies a significant security flaw in the Microchip Advanced Software Framework (ASF), specifically within its tinydhcp server implementation. This vulnerabilit ... Read more
The following table lists the changes that have been made to the
CVE-2024-7490
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
Initial Analysis by [email protected]
Aug. 12, 2024
Action Type Old Value New Value Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Changed Reference Type https://www.microchip.com/en-us/tools-resources/develop/libraries/advanced-software-framework No Types Assigned https://www.microchip.com/en-us/tools-resources/develop/libraries/advanced-software-framework Vendor Advisory Added CWE NIST CWE-120 Added CPE Configuration OR *cpe:2.3:a:microchip:advanced_software_framework:*:*:*:*:*:*:*:* versions up to (including) 3.52.0.2574 -
CVE Modified by dc3f6da9-85b5-4a73-84a2-2ec90b40fca5
Aug. 08, 2024
Action Type Old Value New Value -
CVE Modified by dc3f6da9-85b5-4a73-84a2-2ec90b40fca5
Aug. 08, 2024
Action Type Old Value New Value Changed Description Improper Input Validation vulnerability in Microchip Techology Advanced Software Framework example DHCP server can cause remote code execution through a buffer overflow. This vulnerability is associated with program files tinydhcpserver.C and program routines lwip_dhcp_find_option. This issue affects Advanced Software Framework: through 3.52.0.2574. Improper Input Validation vulnerability in Microchip Techology Advanced Software Framework example DHCP server can cause remote code execution through a buffer overflow. This vulnerability is associated with program files tinydhcpserver.C and program routines lwip_dhcp_find_option. This issue affects Advanced Software Framework: through 3.52.0.2574. ASF is no longer being supported. Apply provided workaround or migrate to an actively maintained framework. -
CVE Received by dc3f6da9-85b5-4a73-84a2-2ec90b40fca5
Aug. 08, 2024
Action Type Old Value New Value Added Description Improper Input Validation vulnerability in Microchip Techology Advanced Software Framework example DHCP server can cause remote code execution through a buffer overflow. This vulnerability is associated with program files tinydhcpserver.C and program routines lwip_dhcp_find_option. This issue affects Advanced Software Framework: through 3.52.0.2574. Added Reference Microchip Technology https://www.microchip.com/en-us/tools-resources/develop/libraries/advanced-software-framework [No types assigned] Added CWE Microchip Technology CWE-120 Added CWE Microchip Technology CWE-20 Added Tag Microchip Technology unsupported-when-assigned Added CVSS V4.0 Microchip Technology CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2024-7490
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2024-7490
weaknesses.