CVE-2022-40784

Unlimited strcpy on user input when setting a locale file leads to stack buffer overflow in mIPC camera firmware 5.3.1.2003161406.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:mipcm:mipc_camera_firmware:5.3.1.2003161406:*:*:*:*:*:*:*
cpe:2.3:h:mipcm:mipc_camera:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:52

Type Values Removed Values Added
References
  • {'url': 'https://hackmd.io/@_zOX-PXQQFmCETA_RZIgow/BkOhIU1oc', 'name': 'https://hackmd.io/@_zOX-PXQQFmCETA_RZIgow/BkOhIU1oc', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://hackmd.io/%40_zOX-PXQQFmCETA_RZIgow/BkOhIU1ocĀ -

Information

Published : 2022-09-26 16:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-40784

Mitre link : CVE-2022-40784

CVE.ORG link : CVE-2022-40784


JSON object : View

Products Affected

mipcm

  • mipc_camera_firmware
  • mipc_camera
CWE
CWE-787

Out-of-bounds Write