CVE-2018-10713

An issue was discovered on D-Link DSL-3782 EU 1.01 devices. An authenticated user can pass a long buffer as a 'read' parameter to the '/userfs/bin/tcapi' binary (in the Diagnostics component) using the 'read ' function and cause memory corruption. Furthermore, it is possible to redirect the flow of the program and execute arbitrary code.
References
Link Resource
https://github.com/kgsdy/D-Link-DSL-3782-EU Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2018-05-03 04:29

Updated : 2018-06-12 06:36


NVD link : CVE-2018-10713

Mitre link : CVE-2018-10713

Products Affected
No products.
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer