CVE-2023-40042

TOTOLINK T10_v2 5.9c.5061_B20200511 has a stack-based buffer overflow in setStaticDhcpConfig in /lib/cste_modules/lan.so. Attackers can send crafted data in an MQTT packet, via the comment parameter, to control the return address and execute code.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:t10_v2_firmware:5.9c.5061_b20200511:*:*:*:*:*:*:*
cpe:2.3:h:totolink:t10_v2:-:*:*:*:*:*:*:*

History

11 Aug 2023, 23:37

Type Values Removed Values Added
First Time Totolink t10 V2 Firmware
Totolink
Totolink t10 V2
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-787
CPE cpe:2.3:h:totolink:t10_v2:-:*:*:*:*:*:*:*
cpe:2.3:o:totolink:t10_v2_firmware:5.9c.5061_b20200511:*:*:*:*:*:*:*
References (MISC) http://www.totolink.cn - (MISC) http://www.totolink.cn - Not Applicable
References (MISC) https://www.totolink.net/home/menu/detail/menu_listtpl/download/id/172/ids/36.html - (MISC) https://www.totolink.net/home/menu/detail/menu_listtpl/download/id/172/ids/36.html - Product
References (MISC) https://github.com/Korey0sh1/IoT_vuln/blob/main/TOTOLINK/T10_V2/setStaticDhcpConfig.md - (MISC) https://github.com/Korey0sh1/IoT_vuln/blob/main/TOTOLINK/T10_V2/setStaticDhcpConfig.md - Exploit, Third Party Advisory

08 Aug 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-08 19:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-40042

Mitre link : CVE-2023-40042

CVE.ORG link : CVE-2023-40042


JSON object : View

Products Affected

totolink

  • t10_v2_firmware
  • t10_v2
CWE
CWE-787

Out-of-bounds Write