ID

VAR-202307-0209


CVE

CVE-2023-24018


TITLE

Milesight Technology  of  ur32l  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2023-019442

DESCRIPTION

A stack-based buffer overflow vulnerability exists in the libzebra.so.0.0.0 security_decrypt_password functionality of Milesight UR32L v32.3.0.5. A specially crafted HTTP request can lead to a buffer overflow. An authenticated attacker can send an HTTP request to trigger this vulnerability. Milesight Technology of ur32l An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Milesight UR32L is a 4G industrial router produced by China Milesight

Trust: 2.25

sources: NVD: CVE-2023-24018 // JVNDB: JVNDB-2023-019442 // CNVD: CNVD-2023-64961 // VULMON: CVE-2023-24018

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-64961

AFFECTED PRODUCTS

vendor:milesightmodel:ur32lscope:eqversion:32.3.0.5

Trust: 1.0

vendor:milesightmodel:ur32lscope:eqversion:ur32l firmware 32.3.0.5

Trust: 0.8

vendor:milesightmodel:ur32lscope:eqversion: -

Trust: 0.8

vendor:milesightmodel:ur32lscope: - version: -

Trust: 0.8

vendor:milesightmodel:ur32lscope:eqversion:v32.3.0.5

Trust: 0.6

sources: CNVD: CNVD-2023-64961 // JVNDB: JVNDB-2023-019442 // NVD: CVE-2023-24018

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-24018
value: HIGH

Trust: 1.0

talos-cna@cisco.com: CVE-2023-24018
value: HIGH

Trust: 1.0

NVD: CVE-2023-24018
value: HIGH

Trust: 0.8

CNVD: CNVD-2023-64961
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202307-365
value: CRITICAL

Trust: 0.6

CNVD: CNVD-2023-64961
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2023-24018
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2023-24018
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2023-64961 // JVNDB: JVNDB-2023-019442 // CNNVD: CNNVD-202307-365 // NVD: CVE-2023-24018 // NVD: CVE-2023-24018

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-019442 // NVD: CVE-2023-24018

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202307-365

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202307-365

EXTERNAL IDS

db:NVDid:CVE-2023-24018

Trust: 3.9

db:TALOSid:TALOS-2023-1715

Trust: 2.5

db:JVNDBid:JVNDB-2023-019442

Trust: 0.8

db:CNVDid:CNVD-2023-64961

Trust: 0.6

db:CNNVDid:CNNVD-202307-365

Trust: 0.6

db:VULMONid:CVE-2023-24018

Trust: 0.1

sources: CNVD: CNVD-2023-64961 // VULMON: CVE-2023-24018 // JVNDB: JVNDB-2023-019442 // CNNVD: CNNVD-202307-365 // NVD: CVE-2023-24018

REFERENCES

url:https://talosintelligence.com/vulnerability_reports/talos-2023-1715

Trust: 3.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-24018

Trust: 1.4

url:https://cxsecurity.com/cveshow/cve-2023-24018/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/121.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2023-64961 // VULMON: CVE-2023-24018 // JVNDB: JVNDB-2023-019442 // CNNVD: CNNVD-202307-365 // NVD: CVE-2023-24018

CREDITS

Discovered by Francesco Benvenuto of Cisco Talos.

Trust: 0.6

sources: CNNVD: CNNVD-202307-365

SOURCES

db:CNVDid:CNVD-2023-64961
db:VULMONid:CVE-2023-24018
db:JVNDBid:JVNDB-2023-019442
db:CNNVDid:CNNVD-202307-365
db:NVDid:CVE-2023-24018

LAST UPDATE DATE

2024-08-14T14:09:58.479000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2023-64961date:2023-08-25T00:00:00
db:VULMONid:CVE-2023-24018date:2023-07-06T00:00:00
db:JVNDBid:JVNDB-2023-019442date:2024-01-12T08:11:00
db:CNNVDid:CNNVD-202307-365date:2023-07-18T00:00:00
db:NVDid:CVE-2023-24018date:2023-10-30T19:44:52.387

SOURCES RELEASE DATE

db:CNVDid:CNVD-2023-64961date:2023-08-25T00:00:00
db:VULMONid:CVE-2023-24018date:2023-07-06T00:00:00
db:JVNDBid:JVNDB-2023-019442date:2024-01-12T00:00:00
db:CNNVDid:CNNVD-202307-365date:2023-07-06T00:00:00
db:NVDid:CVE-2023-24018date:2023-07-06T15:15:11.797