Stack-based buffer overflow vulnerability exists in how the CMA readfile function of Garrett Metal Detectors iC Module CMA Version 5.0 is used at various locations. The Garrett iC Module exposes an authenticated CLI over TCP port 6877. This interface is used by a secondary GUI client, called “CMA Connect”, to interact with the iC Module on behalf of the user. After a client successfully authenticates, they can send plaintext commands to manipulate the device.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2021-12-22T18:06:47

Updated: 2024-08-03T18:30:23.083Z

Reserved: 2021-01-04T00:00:00

Link: CVE-2021-21905

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-12-22T19:15:09.797

Modified: 2022-08-31T19:12:51.173

Link: CVE-2021-21905

cve-icon Redhat

No data.