Stack-based buffer overflow vulnerability exists in how the CMA readfile function of Garrett Metal Detectors iC Module CMA Version 5.0 is used at various locations. The Garrett iC Module exposes an authenticated CLI over TCP port 6877. This interface is used by a secondary GUI client, called “CMA Connect”, to interact with the iC Module on behalf of the user. Every time a user submits a password to the CLI password prompt, the buffer containing their input is passed as the password parameter to the checkPassword function.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2021-12-22T18:06:48

Updated: 2024-08-03T18:30:22.875Z

Reserved: 2021-01-04T00:00:00

Link: CVE-2021-21906

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-12-22T19:15:09.837

Modified: 2022-08-31T19:12:22.227

Link: CVE-2021-21906

cve-icon Redhat

No data.