Lucene search

K
cve[email protected]CVE-2016-6563
HistoryJul 13, 2018 - 8:29 p.m.

CVE-2016-6563

2018-07-1320:29:01
CWE-119
CWE-121
web.nvd.nist.gov
109
cve
2016
6563
d-link
dir routers
buffer overflow
vulnerability
nvd
soap
hnap
login action
xml
dir-823
dir-822
dir-818l(w)
dir-895l
dir-890l
dir-885l
dir-880l
dir-868l
dir-850l

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.967 High

EPSS

Percentile

99.7%

Processing malformed SOAP messages when performing the HNAP Login action causes a buffer overflow in the stack in some D-Link DIR routers. The vulnerable XML fields within the SOAP body are: Action, Username, LoginPassword, and Captcha. The following products are affected: DIR-823, DIR-822, DIR-818L(W), DIR-895L, DIR-890L, DIR-885L, DIR-880L, DIR-868L, and DIR-850L.

Affected configurations

NVD
Node
dlinkdir-823_firmwareMatch-
AND
dlinkdir-823Match-
Node
dlinkdir-822_firmwareMatch-
AND
dlinkdir-822Match-
Node
dlinkdir-818l\(w\)_firmwareMatch-
AND
dlinkdir-818l\(w\)Match-
Node
dlinkdir-895l_firmwareMatch-
AND
dlinkdir-895lMatch-
Node
dlinkdir-890l_firmwareMatch-
AND
dlinkdir-890lMatch-
Node
dlinkdir-885l_firmwareMatch-
AND
dlinkdir-885lMatch-
Node
dlinkdir-880l_firmwareMatch-
AND
dlinkdir-880lMatch-
Node
dlinkdir-868l_firmwareMatch-
AND
dlinkdir-868lMatch-
Node
dlinkdir-850l_firmwareMatch-
AND
dlinkdir-850lMatch-

CNA Affected

[
  {
    "product": "DIR-823",
    "vendor": "D-Link",
    "versions": [
      {
        "status": "unknown",
        "version": "N/A"
      }
    ]
  },
  {
    "product": "DIR-822",
    "vendor": "D-Link",
    "versions": [
      {
        "status": "unknown",
        "version": "N/A"
      }
    ]
  },
  {
    "product": "DIR-818L(W)",
    "vendor": "D-Link",
    "versions": [
      {
        "status": "unknown",
        "version": "N/A"
      }
    ]
  },
  {
    "product": "DIR-895L",
    "vendor": "D-Link",
    "versions": [
      {
        "status": "unknown",
        "version": "N/A"
      }
    ]
  },
  {
    "product": "DIR-890L",
    "vendor": "D-Link",
    "versions": [
      {
        "status": "unknown",
        "version": "N/A"
      }
    ]
  },
  {
    "product": "DIR-885L",
    "vendor": "D-Link",
    "versions": [
      {
        "status": "unknown",
        "version": "N/A"
      }
    ]
  },
  {
    "product": "DIR-880L",
    "vendor": "D-Link",
    "versions": [
      {
        "status": "unknown",
        "version": "N/A"
      }
    ]
  },
  {
    "product": "DIR-868L",
    "vendor": "D-Link",
    "versions": [
      {
        "status": "unknown",
        "version": "N/A"
      }
    ]
  },
  {
    "product": "DIR-850L",
    "vendor": "D-Link",
    "versions": [
      {
        "status": "unknown",
        "version": "N/A"
      }
    ]
  }
]

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.967 High

EPSS

Percentile

99.7%