CVE-2022-2070

In Grandstream GSD3710 in its 1.0.11.13 version, it's possible to overflow the stack since it doesn't check the param length before using the sscanf instruction. Because of that, an attacker could create a socket and connect with a remote IP:port by opening a shell and getting full access to the system. The exploit affects daemons dbmng and logsrv that are running on ports 8000 and 8001 by default.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:grandstream:gds3710_firmware:1.0.11.13:*:*:*:*:*:*:*
cpe:2.3:h:grandstream:gds3710:-:*:*:*:*:*:*:*

History

26 Sep 2022, 22:39

Type Values Removed Values Added
CWE CWE-787
First Time Grandstream
Grandstream gds3710 Firmware
Grandstream gds3710
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:h:grandstream:gds3710:-:*:*:*:*:*:*:*
cpe:2.3:o:grandstream:gds3710_firmware:1.0.11.13:*:*:*:*:*:*:*
References (CONFIRM) https://www.incibe-cert.es/en/early-warning/security-advisories/buffer-overflow-vulnerabilities-grandstream-gsd3710 - (CONFIRM) https://www.incibe-cert.es/en/early-warning/security-advisories/buffer-overflow-vulnerabilities-grandstream-gsd3710 - Third Party Advisory

23 Sep 2022, 16:31

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-23 16:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2070

Mitre link : CVE-2022-2070

CVE.ORG link : CVE-2022-2070


JSON object : View

Products Affected

grandstream

  • gds3710_firmware
  • gds3710
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow