Vulnerability CVE-2015-3036


Published: 2015-05-20   Modified: 2015-05-21

Description:
Stack-based buffer overflow in the run_init_sbus function in the KCodes NetUSB module for the Linux kernel, as used in certain NETGEAR products, TP-LINK products, and other products, allows remote attackers to execute arbitrary code by providing a long computer name in a session on TCP port 20005.

See advisories in our WLB2 database:
Topic
Author
Date
High
NetUSB Stack Buffer Overflow
Stefan Viehbock
13.10.2015

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Kcodes -> Netusb 

 References:
http://blog.sec-consult.com/2015/05/kcodes-netusb-how-small-taiwanese.html
http://packetstormsecurity.com/files/131987/KCodes-NetUSB-Buffer-Overflow.html
http://packetstormsecurity.com/files/133919/NetUSB-Stack-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2015/May/74
http://seclists.org/fulldisclosure/2015/Oct/50
http://www.kb.cert.org/vuls/id/177092
http://www.securityfocus.com/bid/74724
http://www.securitytracker.com/id/1032377
https://www.exploit-db.com/exploits/38454/
https://www.exploit-db.com/exploits/38566/
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20150519-0_KCodes_NetUSB_Kernel_Stack_Buffer_Overflow_v10.txt

Copyright 2024, cxsecurity.com

 

Back to Top