Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer overflow is in the function that manages the 'no ip nat outside source (udp|tcp|all) (WORD|null) WORD to A.B.C.D (WORD|null) description (WORD|null)' command template.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1613 Exploit Technical Description Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2023-01-26T21:24:39.452Z

Updated:

Reserved: 2022-09-19T18:30:35.089Z


Link: CVE-2022-41004

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-01-26T22:15:18.723

Modified: 2023-02-03T17:10:59.433


Link: CVE-2022-41004

JSON object: View

cve-icon Redhat Information

No data.

CWE