ID

VAR-200305-0084


TITLE

D-Link DI-704P Syslog.HTM Remote Denial of Service Attack Vulnerability

Trust: 0.6

sources: CNVD: CNVD-2003-1525

DESCRIPTION

The D-Link DI-704P is a 4-port broadband router. The syslog.htm contained in the WEB interface of the DI-704P incorrectly handles the long input submitted by the user. The remote attacker can exploit this vulnerability to perform a denial of service attack on the router. The attacker submits a syslog.htm script request containing a very long string to the WEB interface, such as the following URL to the internal interface: http://192.168.0.1/syslog.htm?D=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA The above URL will cause the router to perform the following DNS Query: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA@xxxx.xx.comcast.net and this hostname does not exist, the final router will answer \"no such name\". Since the DNS reply packet is much larger than the request packet, the attacker can submit multiple similar requests, which can cause the router to generate a denial of service. The issue presents itself in a D-Link web interface page. It has been reported that when excessive is data passed URI parameter in a request for the vulnerable page, the router firmware the device behaves in an unstable manner. Subsequent malicious requests may result in a complete denial of service condition requiring a device reboot, or in corruption of device logs. Although unconfirmed, it should be noted that other D-Link devices that use related firmware might also be affected

Trust: 0.81

sources: CNVD: CNVD-2003-1525 // BID: 7686

IOT TAXONOMY

category:['IoT', 'Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2003-1525

AFFECTED PRODUCTS

vendor:d linkmodel:di-704pscope: - version: -

Trust: 0.9

sources: CNVD: CNVD-2003-1525 // BID: 7686

CVSS

SEVERITY

CVSSV2

CVSSV3

CNVD: CNVD-2003-1525
value: HIGH

Trust: 0.6

CNVD: CNVD-2003-1525
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

sources: CNVD: CNVD-2003-1525

THREAT TYPE

network

Trust: 0.3

sources: BID: 7686

TYPE

Input Validation Error

Trust: 0.3

sources: BID: 7686

EXTERNAL IDS

db:BIDid:7686

Trust: 0.9

db:CNVDid:CNVD-2003-1525

Trust: 0.6

sources: CNVD: CNVD-2003-1525 // BID: 7686

REFERENCES

url:http://www.securityindex.net/d-link%20advisory%20local%20%20dos.txt

Trust: 0.9

url:http://www.dlink.com/products/broadband/di704p/

Trust: 0.3

sources: CNVD: CNVD-2003-1525 // BID: 7686

CREDITS

Discovery of this vulnerability has been credited to Chris R <admin@securityindex.net>.

Trust: 0.3

sources: BID: 7686

SOURCES

db:CNVDid:CNVD-2003-1525
db:BIDid:7686

LAST UPDATE DATE

2022-05-17T01:50:39.226000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2003-1525date:2003-05-26T00:00:00
db:BIDid:7686date:2003-05-26T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2003-1525date:2003-05-26T00:00:00
db:BIDid:7686date:2003-05-26T00:00:00