Lucene search

K
vulnrichmentZdiVULNRICHMENT:CVE-2023-50209
HistoryMay 03, 2024 - 2:14 a.m.

CVE-2023-50209 D-Link G416 cfgsave Stack-Based Buffer Overflow Remote Code Execution Vulnerability

2024-05-0302:14:31
CWE-121
zdi
github.com
2
d-link
g416
stack-based buffer overflow
cve-2023-50209
remote code execution
http service
tcp port 80
zdi-can-21442

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

D-Link G416 cfgsave Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link G416 wireless routers. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the HTTP service listening on TCP port 80. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21442.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:dlink:g416_firmware:1.08b02:*:*:*:*:*:*:*"
    ],
    "vendor": "dlink",
    "product": "g416_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "1.08b02"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2023-50209