RSS   Vulnerabilities for 'Dcs-1100 firmware'   RSS

2019-07-02
 
CVE-2017-8417

CWE-255
 

 
An issue was discovered on D-Link DCS-1100 and DCS-1130 devices. The device requires that a user logging into the device provide a username and password. However, the device allows D-Link apps on the mobile devices and desktop to communicate with the device without any authentication. As a part of that communication, the device uses custom version of base64 encoding to pass data back and forth between the apps and the device. However, the same form of communication can be initiated by any process including an attacker process on the mobile phone or the desktop and this allows a third party to retrieve the device's password without any authentication by sending just 1 UDP packet with custom base64 encoding. The severity of this attack is enlarged by the fact that there more than 100,000 D-Link devices out there.

 
 
CVE-2017-8416

CWE-119
 

 
An issue was discovered on D-Link DCS-1100 and DCS-1130 devices. The device runs a custom daemon on UDP port 5978 which is called "dldps2121" and listens for broadcast packets sent on 255.255.255.255. This daemon handles custom D-Link UDP based protocol that allows D-Link mobile applications and desktop applications to discover D-Link devices on the local network. The binary processes the received UDP packets sent from any device in "main" function. One path in the function traverses towards a block of code that processing of packets which does an unbounded copy operation which allows to overflow the buffer. The custom protocol created by Dlink follows the following pattern: Packetlen, Type of packet; M=MAC address of device or broadcast; D=Device Type;C=base64 encoded command string;test=1111 We can see at address function starting at address 0x0000DBF8 handles the entire UDP packet and performs an insecure copy using strcpy function at address 0x0000DC88. This results in overflowing the stack pointer after 1060 characters and thus allows to control the PC register and results in code execution. The same form of communication can be initiated by any process including an attacker process on the mobile phone or the desktop and this allows a third-party application on the device to execute commands on the device without any authentication by sending just 1 UDP packet with custom base64 encoding.

 
 
CVE-2017-8415

CWE-798
 

 
An issue was discovered on D-Link DCS-1100 and DCS-1130 devices. The device has a custom telnet daemon as a part of the busybox and retrieves the password from the shadow file using the function getspnam at address 0x00053894. Then performs a crypt operation on the password retrieved from the user at address 0x000538E0 and performs a strcmp at address 0x00053908 to check if the password is correct or incorrect. However, the /etc/shadow file is a part of CRAM-FS filesystem which means that the user cannot change the password and hence a hardcoded hash in /etc/shadow is used to match the credentials provided by the user. This is a salted hash of the string "admin" and hence it acts as a password to the device which cannot be changed as the whole filesystem is read only.

 
 
CVE-2017-8414

CWE-119
 

 
An issue was discovered on D-Link DCS-1100 and DCS-1130 devices. The binary orthrus in /sbin folder of the device handles all the UPnP connections received by the device. It seems that the binary performs a sprintf operation at address 0x0000A3E4 with the value in the command line parameter "-f" and stores it on the stack. Since there is no length check, this results in corrupting the registers for the function sub_A098 which results in memory corruption.

 
 
CVE-2017-8413

CWE-77
 

 
An issue was discovered on D-Link DCS-1100 and DCS-1130 devices. The device runs a custom daemon on UDP port 5978 which is called "dldps2121" and listens for broadcast packets sent on 255.255.255.255. This daemon handles custom D-Link UDP based protocol that allows D-Link mobile applications and desktop applications to discover D-Link devices on the local network. The binary processes the received UDP packets sent from any device in "main" function. One path in the function traverses towards a block of code that handles commands to be executed on the device. The custom protocol created by D-Link follows the following pattern: Packetlen, Type of packet; M=MAC address of device or broadcast; D=Device Type;C=base64 encoded command string;test=1111. If a packet is received with the packet type being "S" or 0x53 then the string passed in the "C" parameter is base64 decoded and then executed by passing into a System API. We can see at address 0x00009B44 that the string received in packet type subtracts 0x31 or "1" from the packet type and is compared against 0x22 or "double quotes". If that is the case, then the packet is sent towards the block of code that executes a command. Then the value stored in "C" parameter is extracted at address 0x0000A1B0. Finally, the string received is base 64 decoded and passed on to the system API at address 0x0000A2A8 as shown below. The same form of communication can be initiated by any process including an attacker process on the mobile phone or the desktop and this allows a third-party application on the device to execute commands on the device without any authentication by sending just 1 UDP packet with custom base64 encoding.

 
 
CVE-2017-8412

CWE-119
 

 
An issue was discovered on D-Link DCS-1100 and DCS-1130 devices. The device has a custom binary called mp4ts under the /var/www/video folder. It seems that this binary dumps the HTTP VERB in the system logs. As a part of doing that it retrieves the HTTP VERB sent by the user and uses a vulnerable sprintf function at address 0x0000C3D4 in the function sub_C210 to copy the value into a string and then into a log file. Since there is no bounds check being performed on the environment variable at address 0x0000C360 this results in a stack overflow and overwrites the PC register allowing an attacker to execute buffer overflow or even a command injection attack.

 
 
CVE-2017-8410

CWE-119
 

 
An issue was discovered on D-Link DCS-1100 and DCS-1130 devices. The binary rtspd in /sbin folder of the device handles all the rtsp connections received by the device. It seems that the binary performs a memcpy operation at address 0x00011E34 with the value sent in the "Authorization: Basic" RTSP header and stores it on the stack. The number of bytes to be copied are calculated based on the length of the string sent in the RTSP header by the client. As a result, memcpy copies more data then it can hold on stack and this results in corrupting the registers for the caller function sub_F6CC which results in memory corruption. The severity of this attack is enlarged by the fact that the same value is then copied on the stack in the function 0x00011378 and this allows to overflow the buffer allocated and thus control the PC register which will result in arbitrary code execution on the device.

 
 
CVE-2017-8405

CWE-287
 

 
An issue was discovered on D-Link DCS-1130 and DCS-1100 devices. The binary rtspd in /sbin folder of the device handles all the rtsp connections received by the device. It seems that the binary loads at address 0x00012CF4 a flag called "Authenticate" that indicates whether a user should be authenticated or not before allowing access to the video feed. By default, the value for this flag is zero and can be set/unset using the HTTP interface and network settings tab as shown below. The device requires that a user logging to the HTTP management interface of the device to provide a valid username and password. However, the device does not enforce the same restriction by default on RTSP URL due to the checkbox unchecked by default, thereby allowing any attacker in possession of external IP address of the camera to view the live video feed. The severity of this attack is enlarged by the fact that there more than 100,000 D-Link devices out there.

 

 >>> Vendor: Dlink 94 Products
Mpeg4 viewer activex control
Dir-615
Dcs-2121 firmware
Dcs-2121
Des-3800 firmware
Dwl-2100ap firmware
Dwl-3200ap firmware
Des-3800
Dwl-2100ap
Dwl-3200ap
Dir-685
Dsl-2640b
Dsl-2640b firmware
Dcs-2000
Dcs-5300
Dcs-900
Des-3810
Des-3810 firmware
Dsl-2740b
Dsl-2740b firmware
Dir865l
Dir865l firmware
Dsl-2760u
Des-3810-28
Des-3810-28 firmware
Dwr-932b firmware
Websmart dgs-1510 series firmware
Dsl-2730u firmware
Dwr-116 firmware
Dir-600m firmware
Dir-605l firmware
Dwr-933 firmware
Dir-601 firmware
Dir-620 firmware
Dir-818l(w) firmware
Dir-822 firmware
Dir-823 firmware
Dir-850l firmware
Dir-868l firmware
Dir-880l firmware
Dir-885l firmware
Dir-890l firmware
Dir-895l firmware
Dir-615 firmware
Eyeon baby monitor firmware
Dcm-604 firmware
Dcm-704 firmware
Dir-818lw firmware
Dir-860l firmware
Dir-140l firmware
Dir-640l firmware
Dsl-2770l firmware
Dwr-512 firmware
Dwr-555 firmware
Dwr-921 firmware
Dir-822-us firmware
Dir-823g firmware
Dva-5592 firmware
Dir-878 firmware
Central wifimanager
Dir-816 firmware
Dsl-3782 firmware
Dir-816l firmware
Dir-817lw firmware
Di-524 firmware
Dcs-5009l firmware
Dcs-5010l firmware
Dcs-5020l firmware
Dcs-5025l firmware
Dcs-5030l firmware
Dcs-930l firmware
Dcs-931l firmware
Dcs-932l firmware
Dcs-933l firmware
Dcs-934l firmware
Dir-300 firmware
Dir-865 firmware
Dcs-1130 firmware
Dcs-1100 firmware
Dir-655 firmware
Dsl-2750u firmware
6600-ap firmware
Dwl-3600ap firmware
Dwl-8610ap firmware
Dir-806 firmware
Dns-320 firmware
Dhp-1565 firmware
Dir-652 firmware
Dir-866l firmware
Dir-816 a1 firmware
Dir-846 firmware
Dap-1320 a2 firmware
Dir-850l a firmware
Dir-859 a3 firmware


Copyright 2024, cxsecurity.com

 

Back to Top