cve/2015/CVE-2015-3036.md

27 lines
1.2 KiB
Markdown
Raw Normal View History

2024-05-26 14:27:05 +02:00
### [CVE-2015-3036](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3036)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
Stack-based buffer overflow in the run_init_sbus function in the KCodes NetUSB module for the Linux kernel, as used in certain NETGEAR products, TP-LINK products, and other products, allows remote attackers to execute arbitrary code by providing a long computer name in a session on TCP port 20005.
### POC
#### Reference
- http://packetstormsecurity.com/files/131987/KCodes-NetUSB-Buffer-Overflow.html
- http://packetstormsecurity.com/files/133919/NetUSB-Stack-Buffer-Overflow.html
- http://seclists.org/fulldisclosure/2015/May/74
- http://www.kb.cert.org/vuls/id/177092
- https://www.exploit-db.com/exploits/38454/
- https://www.exploit-db.com/exploits/38566/
#### Github
- https://github.com/ARPSyndicate/cvemon
- https://github.com/Leproide/TD-W8970-NetUSB-Fix-v1-
- https://github.com/funsecurity/NetUSB-exploit
- https://github.com/odolezal/D-Link-DIR-655
- https://github.com/pandazheng/MiraiSecurity