CVE-2024-0577

A vulnerability was found in Totolink LR1200GB 9.1.0u.6619_B20230130. It has been rated as critical. This issue affects the function setLanguageCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument lang leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-250793 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/jylsec/vuldb/blob/main/TOTOLINK/LR1200GB/7/README.md Broken Link
https://vuldb.com/?ctiid.250793 Permissions Required Third Party Advisory
https://vuldb.com/?id.250793 Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:lr1200gb_firmware:9.1.0u.6619_b20230130:*:*:*:*:*:*:*
cpe:2.3:h:totolink:lr1200gb:-:*:*:*:*:*:*:*

History

19 Jan 2024, 19:42

Type Values Removed Values Added
References () https://github.com/jylsec/vuldb/blob/main/TOTOLINK/LR1200GB/7/README.md - () https://github.com/jylsec/vuldb/blob/main/TOTOLINK/LR1200GB/7/README.md - Broken Link
References () https://vuldb.com/?ctiid.250793 - () https://vuldb.com/?ctiid.250793 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.250793 - () https://vuldb.com/?id.250793 - Third Party Advisory
CVSS v2 : 9.0
v3 : 8.8
v2 : 9.0
v3 : 9.8
CPE cpe:2.3:o:totolink:lr1200gb_firmware:9.1.0u.6619_b20230130:*:*:*:*:*:*:*
cpe:2.3:h:totolink:lr1200gb:-:*:*:*:*:*:*:*
First Time Totolink lr1200gb Firmware
Totolink
Totolink lr1200gb
Summary
  • (es) Se encontró una vulnerabilidad en Totolink LR1200GB 9.1.0u.6619_B20230130. Ha sido calificada como crítica. Este problema afecta la función setLanguageCfg del archivo /cgi-bin/cstecgi.cgi. La manipulación del argumento lang provoca un desbordamiento de búfer en la región stack de la memoria. El ataque puede iniciarse de forma remota. La explotación ha sido divulgada al público y puede utilizarse. A esta vulnerabilidad se le asignó el identificador VDB-250793. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.

16 Jan 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-16 16:15

Updated : 2024-04-11 01:24


NVD link : CVE-2024-0577

Mitre link : CVE-2024-0577

CVE.ORG link : CVE-2024-0577


JSON object : View

Products Affected

totolink

  • lr1200gb
  • lr1200gb_firmware
CWE
CWE-121

Stack-based Buffer Overflow