TP-Link Tapo C210 ActiveCells Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Tapo C210 IP cameras. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the handling of the ActiveCells parameter of the CreateRules and ModifyRules APIs. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. . Was ZDI-CAN-20589.
History

Thu, 19 Sep 2024 02:30:00 +0000

Type Values Removed Values Added
First Time appeared Tp-link
Tp-link c210
CPEs cpe:2.3:a:tp-link:c210:*:*:*:*:*:*:*:*
Vendors & Products Tp-link
Tp-link c210
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 18 Sep 2024 18:45:00 +0000

Type Values Removed Values Added
Description TP-Link Tapo C210 ActiveCells Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Tapo C210 IP cameras. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the handling of the ActiveCells parameter of the CreateRules and ModifyRules APIs. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-20589. TP-Link Tapo C210 ActiveCells Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Tapo C210 IP cameras. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the handling of the ActiveCells parameter of the CreateRules and ModifyRules APIs. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. . Was ZDI-CAN-20589.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2024-05-03T02:11:45.362Z

Updated: 2024-09-18T18:29:59.278Z

Reserved: 2023-08-24T19:16:24.557Z

Link: CVE-2023-41184

cve-icon Vulnrichment

Updated: 2024-08-02T18:54:04.338Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-03T03:15:28.073

Modified: 2024-09-18T19:15:34.603

Link: CVE-2023-41184

cve-icon Redhat

No data.