CVE-2019-6963

A heap-based buffer overflow in cosa_dhcpv4_dml.c in the RDK RDKB-20181217-1 CcspPandM module may allow attackers with login credentials to achieve remote code execution by crafting a long buffer in the "Comment" field of an IP reservation form in the admin panel. This is related to the CcspCommonLibrary module.
Configurations

Configuration 1 (hide)

cpe:2.3:a:rdkcentral:rdkb_ccsppandm:rdkb-20181217-1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-20 14:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-6963

Mitre link : CVE-2019-6963

CVE.ORG link : CVE-2019-6963


JSON object : View

Products Affected

rdkcentral

  • rdkb_ccsppandm
CWE
CWE-787

Out-of-bounds Write