CVE-2022-41008

Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer overflow is in the function that manages the 'no port redirect protocol (tcp|udp|tcp/udp) inport <1-65535> dstaddr A.B.C.D export <1-65535> description WORD' command template.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1613 Exploit Technical Description
Configurations

Configuration 1


Information

Published : 2023-01-26 10:15

Updated : 2023-02-03 05:17


NVD link : CVE-2022-41008

Mitre link : CVE-2022-41008

Products Affected
No products.
CWE