Lucene search

K
cve[email protected]CVE-2019-17146
HistoryJan 07, 2020 - 11:15 p.m.

CVE-2019-17146

2020-01-0723:15:10
CWE-306
CWE-121
web.nvd.nist.gov
68
cve-2019-17146
d-link dcs-960l
remote code execution
unauthenticated access
hnap service
tcp port 80
soapaction
stack-based buffer overflow
zdi-can-8458
nvd

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.082 Low

EPSS

Percentile

94.4%

This vulnerability allows remote attackers to execute arbitrary code on affected installations of D-Link DCS-960L v1.07.102. Authentication is not required to exploit this vulnerability. The specific flaw exists within the HNAP service, which listens on TCP port 80 by default. When parsing the SOAPAction request header, the process does not properly validate the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the admin user. Was ZDI-CAN-8458.

Affected configurations

Vulners
NVD
Node
d-linkdcs-936lRange1.07.102

CNA Affected

[
  {
    "product": "DCS-960L",
    "vendor": "D-Link",
    "versions": [
      {
        "status": "affected",
        "version": "v1.07.102"
      }
    ]
  }
]

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.082 Low

EPSS

Percentile

94.4%

Related for CVE-2019-17146