CVE-2015-3036 Information

Share on:

Description

Stack-based buffer overflow in the run_init_sbus function in the KCodes NetUSB module for the Linux kernel as used in certain NETGEAR products TP-LINK products and other products allows remote attackers to execute arbitrary code by providing a long computer name in a session on TCP port 20005.

Reference

http://blog.sec-consult.com/2015/05/kcodes-netusb-how-small-taiwanese.html http://packetstormsecurity.com/files/131987/KCodes-NetUSB-Buffer-Overflow.html http://packetstormsecurity.com/files/133919/NetUSB-Stack-Buffer-Overflow.html http://seclists.org/fulldisclosure/2015/May/74 http://seclists.org/fulldisclosure/2015/Oct/50 http://www.kb.cert.org/vuls/id/177092 http://www.securityfocus.com/bid/74724 http://www.securitytracker.com/id/1032377 https://www.exploit-db.com/exploits/38454/ https://www.exploit-db.com/exploits/38566/ https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20150519-0_KCodes_NetUSB_Kernel_Stack_Buffer_Overflow_v10.txt