Lucene search

K
certCERTVU:305448
HistoryMar 08, 2017 - 12:00 a.m.

D-Link DIR-850L web admin interface contains a stack-based buffer overflow vulnerability

2017-03-0800:00:00
www.kb.cert.org
117

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.967 High

EPSS

Percentile

99.7%

Overview

D-Link DIR-850L, firmware versions 1.14B07, 2.07.B05, and possibly others, contains a stack-based buffer overflow vulnerability in the web administration interface HNAP service. Other models may also be affected.

Description

CWE-121: Stack-based Buffer Overflow - CVE-2017-3193

D-Link DIR-850L, firmware versions 1.14B07, 2.07.B05, and possibly others, contains a stack-based buffer overflow vulnerability in the web administration interface HNAP service. An unauthenticated attacker may send a specially crafted POST request to http://<router-ip>/HNAP1/ with modified HNAP_AUTH and SOAPAction headers to overflow the buffer and execute arbitrary code as root. By default, remote administration is disabled, which limits web interface access to LAN-connected hosts. Other models and firmware versions may also be affected.

The DIR-850L is reportedly also affected by CVE-2016-6563, previously disclosed in vulnerability note VU#677427.


Impact

A remote, unauthenticated attacker can make a specially crafted POST request to gain arbitrary code execution as root.


Solution

The CERT/CC is currently unaware of a practical solution to this problem. The vendor has publicly disclosed the issue along with beta firmware releases (versions 1.14B07 h2ab BETA1 and 2.07B05 h1ke BETA1, depending on the device’s hardware revision), which are available from the product information page, but it is unclear whether the beta releases should be considered a proper solution. Users who do not wish to apply a beta firmware update should consider the following workaround:


Restrict Access

As a general good security practice, only allow connections from trusted hosts and networks. Users are strongly encouraged to disable remote administration if it has been previously enabled.


Vendor Information

305448

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

D-Link Systems, Inc. Affected

Notified: January 18, 2017 Updated: March 08, 2017

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base 8.3 AV:A/AC:L/Au:N/C:C/I:C/A:C
Temporal 6.5 E:POC/RL:OF/RC:C
Environmental 4.9 CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to Sergi Martinez (@zlowram_) of NCC Group for reporting this vulnerability.

This document was written by Joel Land.

Other Information

CVE IDs: CVE-2017-3193
Date Public: 2017-03-08 Date First Published:

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.967 High

EPSS

Percentile

99.7%