CVE-2023-0011

A flaw in the input validation in TOBY-L2 allows a user to execute arbitrary operating system commands using specifically crafted AT commands. This vulnerability requires physical access to the serial interface of the module or the ability to modify the system or software which uses its serial interface to send malicious AT commands. Exploitation of the vulnerability gives full administrative (root) privileges to the attacker to execute any operating system command on TOBY-L2 which can lead to modification of the behavior of the module itself as well as the components connected with it (depending on its rights on other connected systems). It can further provide the ability to read system level files and hamper the availability of the module as well.. This issue affects TOBY-L2 series: TOBY-L200, TOBY-L201, TOBY-L210, TOBY-L220, TOBY-L280.
References
Link Resource
https://www.u-blox.com/en/report-security-issues Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:u-blox:toby-l200_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:u-blox:toby-l200:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:u-blox:toby-l201_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:u-blox:toby-l201:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:u-blox:toby-l210_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:u-blox:toby-l210:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:u-blox:toby-l220_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:u-blox:toby-l220:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:u-blox:toby-l280_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:u-blox:toby-l280:-:*:*:*:*:*:*:*

History

04 Jan 2024, 18:50

Type Values Removed Values Added
CPE cpe:2.3:o:u-blox:toby-l210_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:u-blox:toby-l280:-:*:*:*:*:*:*:*
cpe:2.3:h:u-blox:toby-l200:-:*:*:*:*:*:*:*
cpe:2.3:o:u-blox:toby-l201_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:u-blox:toby-l210:-:*:*:*:*:*:*:*
cpe:2.3:o:u-blox:toby-l200_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:u-blox:toby-l220:-:*:*:*:*:*:*:*
cpe:2.3:o:u-blox:toby-l280_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:u-blox:toby-l201:-:*:*:*:*:*:*:*
cpe:2.3:o:u-blox:toby-l220_firmware:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.8
References () https://www.u-blox.com/en/report-security-issues - () https://www.u-blox.com/en/report-security-issues - Vendor Advisory
CWE CWE-78
First Time U-blox toby-l280 Firmware
U-blox toby-l210
U-blox toby-l201 Firmware
U-blox toby-l201
U-blox toby-l210 Firmware
U-blox
U-blox toby-l280
U-blox toby-l220
U-blox toby-l200
U-blox toby-l200 Firmware
U-blox toby-l220 Firmware

20 Dec 2023, 13:50

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-20 08:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-0011

Mitre link : CVE-2023-0011

CVE.ORG link : CVE-2023-0011


JSON object : View

Products Affected

u-blox

  • toby-l280
  • toby-l201_firmware
  • toby-l201
  • toby-l280_firmware
  • toby-l210
  • toby-l220_firmware
  • toby-l220
  • toby-l200
  • toby-l210_firmware
  • toby-l200_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

CWE-20

Improper Input Validation