Vulnerability CVE-2017-3193


Published: 2017-12-15   Modified: 2017-12-16

Description:
Multiple D-Link devices including the DIR-850L firmware versions 1.14B07 and 2.07.B05 contain a stack-based buffer overflow vulnerability in the web administration interface HNAP service.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:A/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
8.3/10
10/10
6.5/10
Exploit range
Attack complexity
Authentication
Adjacent network
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
D-link -> Dir-850l firmware 

 References:
http://www.securityfocus.com/bid/96747
https://tools.cisco.com/security/center/viewAlert.x?alertId=52967
https://twitter.com/NCCGroupInfosec/status/845269159277723649
https://www.kb.cert.org/vuls/id/305448
https://www.nccgroup.trust/uk/our-research/d-link-dir-850l-web-admin-interface-vulnerable-to-stack-based-buffer-overflow/?research=Technical+advisories

Copyright 2024, cxsecurity.com

 

Back to Top