Action not permitted
Modal body text goes here.
Modal Title
Modal Body
wid-sec-w-2023-2291
Vulnerability from csaf_certbund
Published
2023-09-07 22:00
Modified
2023-09-07 22:00
Summary
D-LINK DIR-3040: Mehrere Schwachstellen ermöglichen Codeausführung
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Router der Firma D-LINK enthalten eine Firewall und in der Regel eine WLAN-Schnittstelle. Die Geräte sind hauptsächlich für private Anwender und Kleinunternehmen konzipiert.
Angriff
Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen im D-LINK Routermodell DIR-3040 ausnutzen, um beliebigen Programmcode auszuführen.
Betroffene Betriebssysteme
- BIOS/Firmware
- Hardware Appliance
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Router der Firma D-LINK enthalten eine Firewall und in der Regel eine WLAN-Schnittstelle. Die Ger\u00e4te sind haupts\u00e4chlich f\u00fcr private Anwender und Kleinunternehmen konzipiert.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen im D-LINK Routermodell DIR-3040 ausnutzen, um beliebigen Programmcode auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware\n- Hardware Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2291 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2291.json" }, { "category": "self", "summary": "WID-SEC-2023-2291 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2291" }, { "category": "external", "summary": "D-Link Support Announcement SAP10350 vom 2023-08-30", "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "source_lang": "en-US", "title": "D-LINK DIR-3040: Mehrere Schwachstellen erm\u00f6glichen Codeausf\u00fchrung", "tracking": { "current_release_date": "2023-09-07T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:58:10.410+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-2291", "initial_release_date": "2023-09-07T22:00:00.000+00:00", "revision_history": [ { "date": "2023-09-07T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "D-LINK Router DIR-3040 \u003c v1.20B03 Beta-Hotfix", "product": { "name": "D-LINK Router DIR-3040 \u003c v1.20B03 Beta-Hotfix", "product_id": "T029644", "product_identification_helper": { "cpe": "cpe:/h:d-link:router:dir-3040__v1.20b03_beta-hotfix" } } } ], "category": "vendor", "name": "D-LINK" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-41230", "notes": [ { "category": "description", "text": "Im D-LINK Routermodell DIR-3040 existieren mehrere Schwachstellen. In der Verarbeitung von HTTP Anfragen sowie der Komponente \"prog.cgi\" k\u00f6nnen \u00fcber die Administrations-Webseite diverse Puffer\u00fcberl\u00e4ufe ausgel\u00f6st werden. Ein authentisierter Angreifer aus dem lokalen Netzwerk kann dies ausnutzen, um beliebigen Code auf betroffenen Ger\u00e4ten auszuf\u00fchren." } ], "release_date": "2023-09-07T22:00:00.000+00:00", "title": "CVE-2023-41230" }, { "cve": "CVE-2023-41229", "notes": [ { "category": "description", "text": "Im D-LINK Routermodell DIR-3040 existieren mehrere Schwachstellen. In der Verarbeitung von HTTP Anfragen sowie der Komponente \"prog.cgi\" k\u00f6nnen \u00fcber die Administrations-Webseite diverse Puffer\u00fcberl\u00e4ufe ausgel\u00f6st werden. Ein authentisierter Angreifer aus dem lokalen Netzwerk kann dies ausnutzen, um beliebigen Code auf betroffenen Ger\u00e4ten auszuf\u00fchren." } ], "release_date": "2023-09-07T22:00:00.000+00:00", "title": "CVE-2023-41229" }, { "cve": "CVE-2023-41228", "notes": [ { "category": "description", "text": "Im D-LINK Routermodell DIR-3040 existieren mehrere Schwachstellen. In der Verarbeitung von HTTP Anfragen sowie der Komponente \"prog.cgi\" k\u00f6nnen \u00fcber die Administrations-Webseite diverse Puffer\u00fcberl\u00e4ufe ausgel\u00f6st werden. Ein authentisierter Angreifer aus dem lokalen Netzwerk kann dies ausnutzen, um beliebigen Code auf betroffenen Ger\u00e4ten auszuf\u00fchren." } ], "release_date": "2023-09-07T22:00:00.000+00:00", "title": "CVE-2023-41228" }, { "cve": "CVE-2023-41227", "notes": [ { "category": "description", "text": "Im D-LINK Routermodell DIR-3040 existieren mehrere Schwachstellen. In der Verarbeitung von HTTP Anfragen sowie der Komponente \"prog.cgi\" k\u00f6nnen \u00fcber die Administrations-Webseite diverse Puffer\u00fcberl\u00e4ufe ausgel\u00f6st werden. Ein authentisierter Angreifer aus dem lokalen Netzwerk kann dies ausnutzen, um beliebigen Code auf betroffenen Ger\u00e4ten auszuf\u00fchren." } ], "release_date": "2023-09-07T22:00:00.000+00:00", "title": "CVE-2023-41227" }, { "cve": "CVE-2023-41226", "notes": [ { "category": "description", "text": "Im D-LINK Routermodell DIR-3040 existieren mehrere Schwachstellen. In der Verarbeitung von HTTP Anfragen sowie der Komponente \"prog.cgi\" k\u00f6nnen \u00fcber die Administrations-Webseite diverse Puffer\u00fcberl\u00e4ufe ausgel\u00f6st werden. Ein authentisierter Angreifer aus dem lokalen Netzwerk kann dies ausnutzen, um beliebigen Code auf betroffenen Ger\u00e4ten auszuf\u00fchren." } ], "release_date": "2023-09-07T22:00:00.000+00:00", "title": "CVE-2023-41226" }, { "cve": "CVE-2023-41225", "notes": [ { "category": "description", "text": "Im D-LINK Routermodell DIR-3040 existieren mehrere Schwachstellen. In der Verarbeitung von HTTP Anfragen sowie der Komponente \"prog.cgi\" k\u00f6nnen \u00fcber die Administrations-Webseite diverse Puffer\u00fcberl\u00e4ufe ausgel\u00f6st werden. Ein authentisierter Angreifer aus dem lokalen Netzwerk kann dies ausnutzen, um beliebigen Code auf betroffenen Ger\u00e4ten auszuf\u00fchren." } ], "release_date": "2023-09-07T22:00:00.000+00:00", "title": "CVE-2023-41225" }, { "cve": "CVE-2023-41224", "notes": [ { "category": "description", "text": "Im D-LINK Routermodell DIR-3040 existieren mehrere Schwachstellen. In der Verarbeitung von HTTP Anfragen sowie der Komponente \"prog.cgi\" k\u00f6nnen \u00fcber die Administrations-Webseite diverse Puffer\u00fcberl\u00e4ufe ausgel\u00f6st werden. Ein authentisierter Angreifer aus dem lokalen Netzwerk kann dies ausnutzen, um beliebigen Code auf betroffenen Ger\u00e4ten auszuf\u00fchren." } ], "release_date": "2023-09-07T22:00:00.000+00:00", "title": "CVE-2023-41224" }, { "cve": "CVE-2023-41223", "notes": [ { "category": "description", "text": "Im D-LINK Routermodell DIR-3040 existieren mehrere Schwachstellen. In der Verarbeitung von HTTP Anfragen sowie der Komponente \"prog.cgi\" k\u00f6nnen \u00fcber die Administrations-Webseite diverse Puffer\u00fcberl\u00e4ufe ausgel\u00f6st werden. Ein authentisierter Angreifer aus dem lokalen Netzwerk kann dies ausnutzen, um beliebigen Code auf betroffenen Ger\u00e4ten auszuf\u00fchren." } ], "release_date": "2023-09-07T22:00:00.000+00:00", "title": "CVE-2023-41223" }, { "cve": "CVE-2023-41222", "notes": [ { "category": "description", "text": "Im D-LINK Routermodell DIR-3040 existieren mehrere Schwachstellen. In der Verarbeitung von HTTP Anfragen sowie der Komponente \"prog.cgi\" k\u00f6nnen \u00fcber die Administrations-Webseite diverse Puffer\u00fcberl\u00e4ufe ausgel\u00f6st werden. Ein authentisierter Angreifer aus dem lokalen Netzwerk kann dies ausnutzen, um beliebigen Code auf betroffenen Ger\u00e4ten auszuf\u00fchren." } ], "release_date": "2023-09-07T22:00:00.000+00:00", "title": "CVE-2023-41222" }, { "cve": "CVE-2023-41221", "notes": [ { "category": "description", "text": "Im D-LINK Routermodell DIR-3040 existieren mehrere Schwachstellen. In der Verarbeitung von HTTP Anfragen sowie der Komponente \"prog.cgi\" k\u00f6nnen \u00fcber die Administrations-Webseite diverse Puffer\u00fcberl\u00e4ufe ausgel\u00f6st werden. Ein authentisierter Angreifer aus dem lokalen Netzwerk kann dies ausnutzen, um beliebigen Code auf betroffenen Ger\u00e4ten auszuf\u00fchren." } ], "release_date": "2023-09-07T22:00:00.000+00:00", "title": "CVE-2023-41221" }, { "cve": "CVE-2023-41220", "notes": [ { "category": "description", "text": "Im D-LINK Routermodell DIR-3040 existieren mehrere Schwachstellen. In der Verarbeitung von HTTP Anfragen sowie der Komponente \"prog.cgi\" k\u00f6nnen \u00fcber die Administrations-Webseite diverse Puffer\u00fcberl\u00e4ufe ausgel\u00f6st werden. Ein authentisierter Angreifer aus dem lokalen Netzwerk kann dies ausnutzen, um beliebigen Code auf betroffenen Ger\u00e4ten auszuf\u00fchren." } ], "release_date": "2023-09-07T22:00:00.000+00:00", "title": "CVE-2023-41220" }, { "cve": "CVE-2023-41219", "notes": [ { "category": "description", "text": "Im D-LINK Routermodell DIR-3040 existieren mehrere Schwachstellen. In der Verarbeitung von HTTP Anfragen sowie der Komponente \"prog.cgi\" k\u00f6nnen \u00fcber die Administrations-Webseite diverse Puffer\u00fcberl\u00e4ufe ausgel\u00f6st werden. Ein authentisierter Angreifer aus dem lokalen Netzwerk kann dies ausnutzen, um beliebigen Code auf betroffenen Ger\u00e4ten auszuf\u00fchren." } ], "release_date": "2023-09-07T22:00:00.000+00:00", "title": "CVE-2023-41219" }, { "cve": "CVE-2023-41218", "notes": [ { "category": "description", "text": "Im D-LINK Routermodell DIR-3040 existieren mehrere Schwachstellen. In der Verarbeitung von HTTP Anfragen sowie der Komponente \"prog.cgi\" k\u00f6nnen \u00fcber die Administrations-Webseite diverse Puffer\u00fcberl\u00e4ufe ausgel\u00f6st werden. Ein authentisierter Angreifer aus dem lokalen Netzwerk kann dies ausnutzen, um beliebigen Code auf betroffenen Ger\u00e4ten auszuf\u00fchren." } ], "release_date": "2023-09-07T22:00:00.000+00:00", "title": "CVE-2023-41218" }, { "cve": "CVE-2023-41217", "notes": [ { "category": "description", "text": "Im D-LINK Routermodell DIR-3040 existieren mehrere Schwachstellen. In der Verarbeitung von HTTP Anfragen sowie der Komponente \"prog.cgi\" k\u00f6nnen \u00fcber die Administrations-Webseite diverse Puffer\u00fcberl\u00e4ufe ausgel\u00f6st werden. Ein authentisierter Angreifer aus dem lokalen Netzwerk kann dies ausnutzen, um beliebigen Code auf betroffenen Ger\u00e4ten auszuf\u00fchren." } ], "release_date": "2023-09-07T22:00:00.000+00:00", "title": "CVE-2023-41217" }, { "cve": "CVE-2023-41216", "notes": [ { "category": "description", "text": "Im D-LINK Routermodell DIR-3040 existieren mehrere Schwachstellen. In der Verarbeitung von HTTP Anfragen sowie der Komponente \"prog.cgi\" k\u00f6nnen \u00fcber die Administrations-Webseite diverse Puffer\u00fcberl\u00e4ufe ausgel\u00f6st werden. Ein authentisierter Angreifer aus dem lokalen Netzwerk kann dies ausnutzen, um beliebigen Code auf betroffenen Ger\u00e4ten auszuf\u00fchren." } ], "release_date": "2023-09-07T22:00:00.000+00:00", "title": "CVE-2023-41216" } ] }
CVE-2023-41217 (GCVE-0-2023-41217)
Vulnerability from cvelistv5
Published
2024-05-03 02:12
Modified
2024-08-02 18:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
D-Link DIR-3040 prog.cgi SetQuickVPNSettings Password Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability.
The specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21617.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dir-3040_firmware:1.20b03:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dir-3040_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "1.20b03" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-41217", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-06T18:41:38.100424Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:21:38.920Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T18:54:04.592Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-23-1325", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1325/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "DIR-3040", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "120B03" } ] } ], "dateAssigned": "2023-08-24T14:26:26.849-05:00", "datePublic": "2023-09-07T08:39:00.987-05:00", "descriptions": [ { "lang": "en", "value": "D-Link DIR-3040 prog.cgi SetQuickVPNSettings Password Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21617." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-03T02:12:10.869Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-23-1325", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1325/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "source": { "lang": "en", "value": "Peter Girnus, Nicholas Zubrisky" }, "title": "D-Link DIR-3040 prog.cgi SetQuickVPNSettings Password Stack-Based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2023-41217", "datePublished": "2024-05-03T02:12:10.869Z", "dateReserved": "2023-08-24T19:16:24.562Z", "dateUpdated": "2024-08-02T18:54:04.592Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-41229 (GCVE-0-2023-41229)
Vulnerability from cvelistv5
Published
2024-05-03 02:12
Modified
2024-08-02 18:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-122 - Heap-based Buffer Overflow
Summary
D-Link DIR-3040 HTTP Request Processing Referer Heap-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21671.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dir-3040_firmware:1.20b03:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dir-3040_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "1.20b03" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-41229", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-06T18:39:46.118545Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:21:59.546Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T18:54:04.384Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-23-1337", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1337/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "DIR-3040", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "120B03" } ] } ], "dateAssigned": "2023-08-24T14:26:26.928-05:00", "datePublic": "2023-09-07T08:40:15.355-05:00", "descriptions": [ { "lang": "en", "value": "D-Link DIR-3040 HTTP Request Processing Referer Heap-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21671." } ], "metrics": [ { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122: Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-03T02:12:19.329Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-23-1337", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1337/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "source": { "lang": "en", "value": "Nicholas Zubrisky" }, "title": "D-Link DIR-3040 HTTP Request Processing Referer Heap-Based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2023-41229", "datePublished": "2024-05-03T02:12:19.329Z", "dateReserved": "2023-08-24T19:16:24.565Z", "dateUpdated": "2024-08-02T18:54:04.384Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-41226 (GCVE-0-2023-41226)
Vulnerability from cvelistv5
Published
2024-05-03 02:12
Modified
2024-08-02 18:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
D-Link DIR-3040 prog.cgi SetMyDLinkRegistration Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability.
The specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21652.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dir-3040_firmware:1.20b03:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dir-3040_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "1.20b03" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-41226", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-06T18:40:35.683141Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:21:32.362Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T18:54:04.420Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-23-1334", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1334/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "DIR-3040", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "120B03" } ] } ], "dateAssigned": "2023-08-24T14:26:26.910-05:00", "datePublic": "2023-09-07T08:39:46.217-05:00", "descriptions": [ { "lang": "en", "value": "D-Link DIR-3040 prog.cgi SetMyDLinkRegistration Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21652." } ], "metrics": [ { "cvssV3_0": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-03T02:12:17.085Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-23-1334", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1334/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "source": { "lang": "en", "value": "Nicholas Zubrisky" }, "title": "D-Link DIR-3040 prog.cgi SetMyDLinkRegistration Stack-Based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2023-41226", "datePublished": "2024-05-03T02:12:17.085Z", "dateReserved": "2023-08-24T19:16:24.564Z", "dateUpdated": "2024-08-02T18:54:04.420Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-41221 (GCVE-0-2023-41221)
Vulnerability from cvelistv5
Published
2024-05-03 02:12
Modified
2024-08-02 18:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
D-Link DIR-3040 prog.cgi SetWLanRadioSecurity Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability.
The specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21621.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dir-3040_firmware:1.20b03:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dir-3040_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "1.20b03" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-41221", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-06T18:41:01.993066Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:21:41.386Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T18:54:04.360Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-23-1329", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1329/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "DIR-3040", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "120B03" } ] } ], "dateAssigned": "2023-08-24T14:26:26.884-05:00", "datePublic": "2023-09-07T08:39:20.211-05:00", "descriptions": [ { "lang": "en", "value": "D-Link DIR-3040 prog.cgi SetWLanRadioSecurity Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21621." } ], "metrics": [ { "cvssV3_0": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-03T02:12:14.033Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-23-1329", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1329/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "source": { "lang": "en", "value": "Peter Girnus, Nicholas Zubrisky" }, "title": "D-Link DIR-3040 prog.cgi SetWLanRadioSecurity Stack-Based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2023-41221", "datePublished": "2024-05-03T02:12:14.033Z", "dateReserved": "2023-08-24T19:16:24.564Z", "dateUpdated": "2024-08-02T18:54:04.360Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-41219 (GCVE-0-2023-41219)
Vulnerability from cvelistv5
Published
2024-05-03 02:12
Modified
2024-08-02 18:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
D-Link DIR-3040 prog.cgi SetWanSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability.
The specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21619.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dir-3040_firmware:1.20b03:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dir-3040_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "1.20b03" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-41219", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-06T18:41:20.382845Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:21:51.610Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T18:54:04.372Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-23-1327", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1327/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "DIR-3040", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "120B03" } ] } ], "dateAssigned": "2023-08-24T14:26:26.861-05:00", "datePublic": "2023-09-07T08:39:10.748-05:00", "descriptions": [ { "lang": "en", "value": "D-Link DIR-3040 prog.cgi SetWanSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21619." } ], "metrics": [ { "cvssV3_0": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-03T02:12:12.382Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-23-1327", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1327/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "source": { "lang": "en", "value": "Peter Girnus, Nicholas Zubrisky" }, "title": "D-Link DIR-3040 prog.cgi SetWanSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2023-41219", "datePublished": "2024-05-03T02:12:12.382Z", "dateReserved": "2023-08-24T19:16:24.562Z", "dateUpdated": "2024-08-02T18:54:04.372Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-41224 (GCVE-0-2023-41224)
Vulnerability from cvelistv5
Published
2024-05-03 02:12
Modified
2024-08-02 18:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
D-Link DIR-3040 prog.cgi SetDeviceSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability.
The specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21650.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:d-link:dir-3040:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dir-3040", "vendor": "d-link", "versions": [ { "status": "affected", "version": "120B03" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-41224", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-06T15:44:29.578620Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:21:56.177Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T18:54:04.340Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-23-1332", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1332/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "DIR-3040", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "120B03" } ] } ], "dateAssigned": "2023-08-24T14:26:26.900-05:00", "datePublic": "2023-09-07T08:39:34.777-05:00", "descriptions": [ { "lang": "en", "value": "D-Link DIR-3040 prog.cgi SetDeviceSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21650." } ], "metrics": [ { "cvssV3_0": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-03T02:12:15.590Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-23-1332", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1332/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "source": { "lang": "en", "value": "Nicholas Zubrisky" }, "title": "D-Link DIR-3040 prog.cgi SetDeviceSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2023-41224", "datePublished": "2024-05-03T02:12:15.590Z", "dateReserved": "2023-08-24T19:16:24.564Z", "dateUpdated": "2024-08-02T18:54:04.340Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-41228 (GCVE-0-2023-41228)
Vulnerability from cvelistv5
Published
2024-05-03 02:12
Modified
2024-08-02 18:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
D-Link DIR-3040 prog.cgi SetUsersSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability.
The specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21654.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:d-link:dir-3040:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dir-3040", "vendor": "d-link", "versions": [ { "lessThan": "120B03", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-41228", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-03T20:45:17.367436Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-05T20:51:44.796Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T18:54:04.635Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-23-1336", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1336/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "DIR-3040", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "120B03" } ] } ], "dateAssigned": "2023-08-24T14:26:26.921-05:00", "datePublic": "2023-09-07T08:40:06.950-05:00", "descriptions": [ { "lang": "en", "value": "D-Link DIR-3040 prog.cgi SetUsersSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21654." } ], "metrics": [ { "cvssV3_0": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-03T02:12:18.601Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-23-1336", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1336/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "source": { "lang": "en", "value": "Nicholas Zubrisky" }, "title": "D-Link DIR-3040 prog.cgi SetUsersSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2023-41228", "datePublished": "2024-05-03T02:12:18.601Z", "dateReserved": "2023-08-24T19:16:24.565Z", "dateUpdated": "2024-08-02T18:54:04.635Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-41230 (GCVE-0-2023-41230)
Vulnerability from cvelistv5
Published
2024-05-03 02:12
Modified
2024-08-02 18:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
D-Link DIR-3040 HTTP Request Processing Referer Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21674.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:d-link:dir-3040:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dir-3040", "vendor": "d-link", "versions": [ { "lessThanOrEqual": "120B03", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-41230", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-03T20:41:27.417907Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-05T20:52:45.078Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T18:54:04.575Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-23-1338", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1338/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "DIR-3040", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "120B03" } ] } ], "dateAssigned": "2023-08-24T14:26:26.934-05:00", "datePublic": "2023-09-07T08:40:22.687-05:00", "descriptions": [ { "lang": "en", "value": "D-Link DIR-3040 HTTP Request Processing Referer Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21674." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-03T02:12:20.038Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-23-1338", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1338/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "source": { "lang": "en", "value": "Nicholas Zubrisky" }, "title": "D-Link DIR-3040 HTTP Request Processing Referer Stack-Based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2023-41230", "datePublished": "2024-05-03T02:12:20.038Z", "dateReserved": "2023-08-24T19:16:24.565Z", "dateUpdated": "2024-08-02T18:54:04.575Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-41225 (GCVE-0-2023-41225)
Vulnerability from cvelistv5
Published
2024-05-03 02:12
Modified
2024-08-02 18:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
D-Link DIR-3040 prog.cgi SetIPv6PppoeSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability.
The specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21651.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dir-3040_firmware:1.20b03:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dir-3040_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "1.20b03" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-41225", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-06T18:40:44.412403Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:21:57.402Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T18:54:04.446Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-23-1333", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1333/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "DIR-3040", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "120B03" } ] } ], "dateAssigned": "2023-08-24T14:26:26.905-05:00", "datePublic": "2023-09-07T08:39:40.651-05:00", "descriptions": [ { "lang": "en", "value": "D-Link DIR-3040 prog.cgi SetIPv6PppoeSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21651." } ], "metrics": [ { "cvssV3_0": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-03T02:12:16.293Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-23-1333", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1333/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "source": { "lang": "en", "value": "Nicholas Zubrisky" }, "title": "D-Link DIR-3040 prog.cgi SetIPv6PppoeSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2023-41225", "datePublished": "2024-05-03T02:12:16.293Z", "dateReserved": "2023-08-24T19:16:24.564Z", "dateUpdated": "2024-08-02T18:54:04.446Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-41216 (GCVE-0-2023-41216)
Vulnerability from cvelistv5
Published
2024-05-03 02:12
Modified
2024-08-02 18:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
D-Link DIR-3040 prog.cgi SetDynamicDNSSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability.
The specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21616.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dir-3040_firmware:1.20b03:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dir-3040_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "1.20b03" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-41216", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-06T18:41:47.539832Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:21:38.499Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T18:54:04.582Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-23-1324", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1324/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "DIR-3040", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "120B03" } ] } ], "dateAssigned": "2023-08-24T14:26:26.844-05:00", "datePublic": "2023-09-07T08:38:56.638-05:00", "descriptions": [ { "lang": "en", "value": "D-Link DIR-3040 prog.cgi SetDynamicDNSSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21616." } ], "metrics": [ { "cvssV3_0": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-03T02:12:09.948Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-23-1324", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1324/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "source": { "lang": "en", "value": "Peter Girnus, Nicholas Zubrisky" }, "title": "D-Link DIR-3040 prog.cgi SetDynamicDNSSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2023-41216", "datePublished": "2024-05-03T02:12:09.948Z", "dateReserved": "2023-08-24T19:16:24.562Z", "dateUpdated": "2024-08-02T18:54:04.582Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-41218 (GCVE-0-2023-41218)
Vulnerability from cvelistv5
Published
2024-05-03 02:12
Modified
2024-08-02 18:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
D-Link DIR-3040 prog.cgi SetWan3Settings Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability.
The specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21618.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dir-3040_firmware:1.20b03:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dir-3040_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "1.20b03" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-41218", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-06T18:41:28.970191Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:21:41.780Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T18:54:04.429Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-23-1326", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1326/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "DIR-3040", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "120B03" } ] } ], "dateAssigned": "2023-08-24T14:26:26.855-05:00", "datePublic": "2023-09-07T08:39:05.477-05:00", "descriptions": [ { "lang": "en", "value": "D-Link DIR-3040 prog.cgi SetWan3Settings Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21618." } ], "metrics": [ { "cvssV3_0": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-03T02:12:11.644Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-23-1326", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1326/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "source": { "lang": "en", "value": "Peter Girnus, Nicholas Zubrisky" }, "title": "D-Link DIR-3040 prog.cgi SetWan3Settings Stack-Based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2023-41218", "datePublished": "2024-05-03T02:12:11.644Z", "dateReserved": "2023-08-24T19:16:24.562Z", "dateUpdated": "2024-08-02T18:54:04.429Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-41222 (GCVE-0-2023-41222)
Vulnerability from cvelistv5
Published
2024-05-03 01:25
Modified
2024-08-02 18:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
D-Link DIR-3040 prog.cgi SetWan2Settings Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability.
The specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21622.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dir-3040_firmware:1.20b03:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dir-3040_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "1.20b03" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-41222", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-06T18:41:56.031859Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:21:43.033Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T18:54:04.370Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-23-1330", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1330/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "DIR-3040", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "120B03" } ] } ], "dateAssigned": "2023-08-24T14:26:26.889-05:00", "datePublic": "2023-09-07T08:39:25.371-05:00", "descriptions": [ { "lang": "en", "value": "D-Link DIR-3040 prog.cgi SetWan2Settings Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21622." } ], "metrics": [ { "cvssV3_0": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-03T01:25:39.334Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-23-1330", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1330/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "source": { "lang": "en", "value": "Peter Girnus, Nicholas Zubrisky" }, "title": "D-Link DIR-3040 prog.cgi SetWan2Settings Stack-Based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2023-41222", "datePublished": "2024-05-03T01:25:39.334Z", "dateReserved": "2023-08-24T19:16:24.564Z", "dateUpdated": "2024-08-02T18:54:04.370Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-41227 (GCVE-0-2023-41227)
Vulnerability from cvelistv5
Published
2024-05-03 02:12
Modified
2024-08-02 18:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
D-Link DIR-3040 prog.cgi SetTriggerPPPoEValidate Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability.
The specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21653.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:d-link:dir-3040:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dir-3040", "vendor": "d-link", "versions": [ { "status": "affected", "version": "-" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-41227", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-06T21:01:20.238566Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:21:33.207Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T18:54:04.431Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-23-1335", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1335/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "DIR-3040", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "120B03" } ] } ], "dateAssigned": "2023-08-24T14:26:26.916-05:00", "datePublic": "2023-09-07T08:39:51.904-05:00", "descriptions": [ { "lang": "en", "value": "D-Link DIR-3040 prog.cgi SetTriggerPPPoEValidate Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21653." } ], "metrics": [ { "cvssV3_0": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-03T02:12:17.845Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-23-1335", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1335/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "source": { "lang": "en", "value": "Nicholas Zubrisky" }, "title": "D-Link DIR-3040 prog.cgi SetTriggerPPPoEValidate Stack-Based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2023-41227", "datePublished": "2024-05-03T02:12:17.845Z", "dateReserved": "2023-08-24T19:16:24.564Z", "dateUpdated": "2024-08-02T18:54:04.431Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-41220 (GCVE-0-2023-41220)
Vulnerability from cvelistv5
Published
2024-05-03 02:12
Modified
2024-08-02 18:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
D-Link DIR-3040 prog.cgi SetSysEmailSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability.
The specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21620.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dir-3040_firmware:1.20b03:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dir-3040_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "1.20b03" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-41220", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-06T18:41:11.044935Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:21:35.361Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T18:54:04.476Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-23-1328", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1328/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "DIR-3040", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "120B03" } ] } ], "dateAssigned": "2023-08-24T14:26:26.879-05:00", "datePublic": "2023-09-07T08:39:15.710-05:00", "descriptions": [ { "lang": "en", "value": "D-Link DIR-3040 prog.cgi SetSysEmailSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21620." } ], "metrics": [ { "cvssV3_0": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-03T02:12:13.163Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-23-1328", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1328/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "source": { "lang": "en", "value": "Peter Girnus, Nicholas Zubrisky" }, "title": "D-Link DIR-3040 prog.cgi SetSysEmailSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2023-41220", "datePublished": "2024-05-03T02:12:13.163Z", "dateReserved": "2023-08-24T19:16:24.562Z", "dateUpdated": "2024-08-02T18:54:04.476Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-41223 (GCVE-0-2023-41223)
Vulnerability from cvelistv5
Published
2024-05-03 02:12
Modified
2024-08-02 18:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
D-Link DIR-3040 prog.cgi SetQuickVPNSettings PSK Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability.
The specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21623.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dir-3040_firmware:1.20b03:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dir-3040_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "1.20b03" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-41223", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-06T18:40:53.405379Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:21:50.328Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T18:54:04.585Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-23-1331", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1331/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "DIR-3040", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "120B03" } ] } ], "dateAssigned": "2023-08-24T14:26:26.894-05:00", "datePublic": "2023-09-07T08:39:29.715-05:00", "descriptions": [ { "lang": "en", "value": "D-Link DIR-3040 prog.cgi SetQuickVPNSettings PSK Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21623." } ], "metrics": [ { "cvssV3_0": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-03T02:12:14.885Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-23-1331", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1331/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350" } ], "source": { "lang": "en", "value": "Peter Girnus, Nicholas Zubrisky" }, "title": "D-Link DIR-3040 prog.cgi SetQuickVPNSettings PSK Stack-Based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2023-41223", "datePublished": "2024-05-03T02:12:14.885Z", "dateReserved": "2023-08-24T19:16:24.564Z", "dateUpdated": "2024-08-02T18:54:04.585Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…