Lucene search

K
zdiPeter Girnus, Nicholas ZubriskyZDI-24-038
HistoryJan 11, 2024 - 12:00 a.m.

D-Link DIR-X3260 prog.cgi SetWLanRadioSecurity Stack-Based Buffer Overflow Remote Code Execution Vulnerability

2024-01-1100:00:00
Peter Girnus, Nicholas Zubrisky
www.zerodayinitiative.com
8
network-adjacent attackers
arbitrary code execution
authentication required
prog.cgi binary
hnap requests
lighttpd webserver
tcp ports 80 and 443
lack of proper validation
stack-based buffer
root context

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

16.2%

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-X3260 routers. Authentication is required to exploit this vulnerability. The specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root.

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

16.2%

Related for ZDI-24-038