// For flags

CVE-2024-1786

D-Link DIR-600M C1 Telnet Service buffer overflow

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Attend
*SSVC
Descriptions

A vulnerability, which was classified as critical, has been found in D-Link DIR-600M C1 3.08. Affected by this issue is some unknown functionality of the component Telnet Service. The manipulation of the argument username leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-254576. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.

Se encontró una vulnerabilidad clasificada como crítica en D-Link DIR-600M C1 3.08. Una función desconocida del componente Telnet Service es afectada por esta vulnerabilidad. La manipulación del argumento nombre de usuario provoca un desbordamiento del búfer. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-254576. NOTA: Esta vulnerabilidad solo afecta a productos que ya no son compatibles con el fabricante. NOTA: Se contactó primeramente con el proveedor y se confirmó de inmediato que el producto ha llegado al final de su vida útil. Debería retirarse y reemplazarse.

Eine kritische Schwachstelle wurde in D-Link DIR-600M C1 3.08 entdeckt. Es geht hierbei um eine nicht näher spezifizierte Funktion der Komponente Telnet Service. Durch die Manipulation des Arguments username mit unbekannten Daten kann eine buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Der Exploit steht zur öffentlichen Verfügung.

*Credits: dmknght
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:Attend
Exploitation
Poc
Automatable
Yes
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-02-22 CVE Reserved
  • 2024-02-23 CVE Published
  • 2024-02-23 EPSS Updated
  • 2024-08-21 CVE Updated
  • 2024-08-21 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CAPEC
References (2)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
D-Link
Search vendor "D-Link"
DIR-600M C1
Search vendor "D-Link" for product "DIR-600M C1"
3.08
Search vendor "D-Link" for product "DIR-600M C1" and version "3.08"
en
Affected
* End Of Life in some or all products. Do not expect updates.