Deep Sea Electronics DSE855 Multipart Value Handling Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Deep Sea Electronics DSE855 devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of multipart form variables. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-23172.
History

Wed, 07 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:h:deepseaelectronics:dse855:*:*:*:*:*:*:*:* cpe:2.3:h:deepseaelectronics:dse855:-:*:*:*:*:*:*:*

Wed, 07 Aug 2024 18:15:00 +0000

Type Values Removed Values Added
First Time appeared Deepseaelectronics
Deepseaelectronics dse855
Deepseaelectronics dse855 Firmware
Weaknesses CWE-787
CPEs cpe:2.3:h:deepseaelectronics:dse855:*:*:*:*:*:*:*:*
cpe:2.3:o:deepseaelectronics:dse855_firmware:1.1.0:*:*:*:*:*:*:*
Vendors & Products Deepseaelectronics
Deepseaelectronics dse855
Deepseaelectronics dse855 Firmware
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2024-06-13T19:40:28.222Z

Updated: 2024-08-01T21:25:03.210Z

Reserved: 2024-06-13T02:02:18.883Z

Link: CVE-2024-5950

cve-icon Vulnrichment

Updated: 2024-08-01T21:25:03.210Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-13T20:15:16.923

Modified: 2024-08-07T18:12:58.253

Link: CVE-2024-5950

cve-icon Redhat

No data.