Lucene search

K
openvasCopyright (C) 2023 Greenbone AGOPENVAS:1361412562310170324
HistoryFeb 27, 2023 - 12:00 a.m.

D-Link DIR-878 <= 1.30B08 Multiple Command Injection Vulnerabilities

2023-02-2700:00:00
Copyright (C) 2023 Greenbone AG
plugins.openvas.org
6
command injection vulnerabilities
d-link dir-878
firmware version 1.30b08
cve-2022-48107
cve-2022-48108
update
github advisory
security advisement

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.2%

D-Link DIR-878 devices are prone to multiple command injection
vulnerabilities.

# SPDX-FileCopyrightText: 2023 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/o:dlink:dir-878_firmware";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.170324");
  script_version("2023-11-21T05:05:52+0000");
  script_tag(name:"last_modification", value:"2023-11-21 05:05:52 +0000 (Tue, 21 Nov 2023)");
  script_tag(name:"creation_date", value:"2023-02-27 17:53:21 +0000 (Mon, 27 Feb 2023)");
  script_tag(name:"cvss_base", value:"10.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2023-02-06 19:19:00 +0000 (Mon, 06 Feb 2023)");

  script_tag(name:"qod_type", value:"remote_banner_unreliable"); # nb: 1.30B08 Hotfix_04 not detected

  script_tag(name:"solution_type", value:"VendorFix");

  script_cve_id("CVE-2022-48107", "CVE-2022-48108");

  script_name("D-Link DIR-878 <= 1.30B08 Multiple Command Injection Vulnerabilities");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2023 Greenbone AG");
  script_family("Web application abuses");
  script_dependencies("gb_dlink_dir_consolidation.nasl");
  script_mandatory_keys("d-link/dir/detected");

  script_tag(name:"summary", value:"D-Link DIR-878 devices are prone to multiple command injection
  vulnerabilities.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"The following vulnerabilities exist:

  - CVE-2022-48107: command injection vulnerability via the component /SetNetworkSettings/IPAddress.

  - CVE-2022-48108: command injection vulnerability via the component
  /SetNetworkSettings/SubnetMask.");

  script_tag(name:"affected", value:"D-Link DIR-878 devices through firmware version 1.30B08.");

  script_tag(name:"solution", value:"Update to firmware version 1.30B08 Hotfix_04 or later.");

  script_xref(name:"URL", value:"https://github.com/advisories/GHSA-w49p-h6v2-88hr");
  script_xref(name:"URL", value:"https://github.com/migraine-sudo/D_Link_Vuln/tree/main/cmd%20inject%20in%20IPAddress");
  script_xref(name:"URL", value:"https://github.com/advisories/GHSA-4g2v-j3c9-cqx4");
  script_xref(name:"URL", value:"https://github.com/migraine-sudo/D_Link_Vuln/tree/main/cmd%20inject%20in%20Netmask");
  script_xref(name:"URL", value:"https://support.dlink.com/resource/SECURITY_ADVISEMENTS/DIR-878/REVA/DIR-878_REVA_RELEASE_NOTES_v1.30B08_HOTFIX_4b.pdf");
  script_xref(name:"URL", value:"https://support.dlink.com/productinfo.aspx?m=DIR-878");

  exit(0);
}

include("host_details.inc");
include("revisions-lib.inc");
include("version_func.inc");

if ( ! version = get_app_version( cpe:CPE, nofork:TRUE ) )
  exit( 0 );

# nb: some of the versions might contain _Beta or other suffixes, using revcomp to be on the safe side
if ( revcomp( a:version, b:"1.30B08" ) <= 0 ) {
  report = report_fixed_ver( installed_version:version, fixed_version:"1.30B08 Hotfix_04" );
  security_message( port:0, data:report );
  exit( 0 );
}

exit( 99 );

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.2%

Related for OPENVAS:1361412562310170324