Vulnerability CVE-2016-6563


Published: 2018-07-13

Description:
Processing malformed SOAP messages when performing the HNAP Login action causes a buffer overflow in the stack in some D-Link DIR routers. The vulnerable XML fields within the SOAP body are: Action, Username, LoginPassword, and Captcha. The following products are affected: DIR-823, DIR-822, DIR-818L(W), DIR-895L, DIR-890L, DIR-885L, DIR-880L, DIR-868L, and DIR-850L.

See advisories in our WLB2 database:
Topic
Author
Date
High
D-Link DIR Routers HNAP Login Stack Buffer Overflow
agileinfosec
08.11.2016

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Dlink -> Dir-818l(w) firmware 
Dlink -> Dir-822 firmware 
Dlink -> Dir-823 firmware 
Dlink -> Dir-850l firmware 
Dlink -> Dir-868l firmware 
Dlink -> Dir-880l firmware 
Dlink -> Dir-885l firmware 
Dlink -> Dir-890l firmware 
Dlink -> Dir-895l firmware 

 References:
http://seclists.org/fulldisclosure/2016/Nov/38
http://www.securityfocus.com/bid/94130
https://www.exploit-db.com/exploits/40805/
https://www.kb.cert.org/vuls/id/677427

Copyright 2024, cxsecurity.com

 

Back to Top