Vulnerability CVE-2019-8985


Published: 2019-02-21   Modified: 2019-02-22

Description:
On Netis WF2411 with firmware 2.1.36123 and other Netis WF2xxx devices (possibly WF2411 through WF2880), there is a stack-based buffer overflow that does not require authentication. This can cause denial of service (device restart) or remote code execution. This vulnerability can be triggered by a GET request with a long HTTP "Authorization: Basic" header that is mishandled by user_auth->user_ok in /bin/boa.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
8.5/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Complete
Affected software
Netis-systems -> Wf2411 firmware 
Netis-systems -> Wf2880 firmware 

 References:
https://github.com/WhooAmii/whooamii.github.io/blob/master/2018/netis/buffer%20overflow.md

Copyright 2024, cxsecurity.com

 

Back to Top