ID

VAR-202408-2547


CVE

CVE-2024-34195


TITLE

TOTOLINK  of  A3002R  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2024-006976

DESCRIPTION

TOTOLINK AC1200 Wireless Router A3002R Firmware V1.1.1-B20200824 is vulnerable to Buffer Overflow. In the boa server program's CGI handling function formWlEncrypt, there is a lack of length restriction on the wlan_ssid field. This oversight leads to potential buffer overflow under specific circumstances. For instance, by invoking the formWlanRedirect function with specific parameters to alter wlan_idx's value and subsequently invoking the formWlEncrypt function, an attacker can trigger buffer overflow, enabling arbitrary command execution or denial of service attacks. TOTOLINK of A3002R An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2024-34195 // JVNDB: JVNDB-2024-006976

AFFECTED PRODUCTS

vendor:totolinkmodel:a3002rscope:eqversion:1.1.1-b20200824

Trust: 1.0

vendor:totolinkmodel:a3002rscope:eqversion: -

Trust: 0.8

vendor:totolinkmodel:a3002rscope:eqversion:a3002r firmware 1.1.1-b20200824

Trust: 0.8

vendor:totolinkmodel:a3002rscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2024-006976 // NVD: CVE-2024-34195

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2024-34195
value: CRITICAL

Trust: 1.0

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2024-34195
value: HIGH

Trust: 1.0

NVD: CVE-2024-34195
value: CRITICAL

Trust: 0.8

nvd@nist.gov: CVE-2024-34195
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2024-34195
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2024-34195
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2024-006976 // NVD: CVE-2024-34195 // NVD: CVE-2024-34195

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-006976 // NVD: CVE-2024-34195

EXTERNAL IDS

db:NVDid:CVE-2024-34195

Trust: 2.6

db:JVNDBid:JVNDB-2024-006976

Trust: 0.8

sources: JVNDB: JVNDB-2024-006976 // NVD: CVE-2024-34195

REFERENCES

url:https://gist.github.com/swind1er/84161b607d06d060fba5adcdd92bceb4

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2024-34195

Trust: 0.8

sources: JVNDB: JVNDB-2024-006976 // NVD: CVE-2024-34195

SOURCES

db:JVNDBid:JVNDB-2024-006976
db:NVDid:CVE-2024-34195

LAST UPDATE DATE

2024-09-05T04:53:32.453000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2024-006976date:2024-09-02T01:41:00
db:NVDid:CVE-2024-34195date:2024-08-30T15:59:08.873

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2024-006976date:2024-09-02T00:00:00
db:NVDid:CVE-2024-34195date:2024-08-28T20:15:07.580