A vulnerability was found in Linksys WRT54G 4.21.5. It has been rated as critical. Affected by this issue is the function validate_services_port of the file /apply.cgi of the component POST Parameter Handler. The manipulation of the argument services_array leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
History

Thu, 05 Sep 2024 15:00:00 +0000

Type Values Removed Values Added
First Time appeared Linksys wrt54g Firmware
Weaknesses CWE-787
CPEs cpe:2.3:h:linksys:wrt54g:-:*:*:*:*:*:*:*
cpe:2.3:o:linksys:wrt54g_firmware:4.21.5:*:*:*:*:*:*:*
Vendors & Products Linksys wrt54g Firmware

Wed, 04 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Linksys
Linksys wrt54g
CPEs cpe:2.3:h:linksys:wrt54g:4.21.5:*:*:*:*:*:*:*
Vendors & Products Linksys
Linksys wrt54g
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 04 Sep 2024 14:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in Linksys WRT54G 4.21.5. It has been rated as critical. Affected by this issue is the function validate_services_port of the file /apply.cgi of the component POST Parameter Handler. The manipulation of the argument services_array leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Title Linksys WRT54G POST Parameter apply.cgi validate_services_port stack-based overflow
Weaknesses CWE-121
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-04T14:00:06.823Z

Updated: 2024-09-04T14:13:56.158Z

Reserved: 2024-09-04T07:01:04.112Z

Link: CVE-2024-8408

cve-icon Vulnrichment

Updated: 2024-09-04T14:13:51.590Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-04T14:15:15.413

Modified: 2024-09-05T14:41:14.603

Link: CVE-2024-8408

cve-icon Redhat

No data.