CVE-2021-21906

Stack-based buffer overflow vulnerability exists in how the CMA readfile function of Garrett Metal Detectors iC Module CMA Version 5.0 is used at various locations. The Garrett iC Module exposes an authenticated CLI over TCP port 6877. This interface is used by a secondary GUI client, called “CMA Connect”, to interact with the iC Module on behalf of the user. Every time a user submits a password to the CLI password prompt, the buffer containing their input is passed as the password parameter to the checkPassword function.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1357 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:o:garrett:ic_module_cma:5.0:*:*:*:*:*:*:*

Information

Published : 2021-12-22 07:15

Updated : 2022-08-31 07:12


NVD link : CVE-2021-21906

Mitre link : CVE-2021-21906

Products Affected
No products.
CWE