ID

VAR-201812-0246


CVE

CVE-2018-18008


TITLE

plural D-Link Vulnerabilities related to certificate and password management in devices

Trust: 0.8

sources: JVNDB: JVNDB-2018-013798

DESCRIPTION

spaces.htm on multiple D-Link devices (DSL, DIR, DWR) allows remote unauthenticated attackers to discover admin credentials. plural D-Link device (DSL , DIR , DWR) Contains vulnerabilities related to certificate and password management.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. D-LinkDSL-2770L and others are all wireless router products of D-Link. There are security holes in the spaces.htm file in several D-Link devices. A remote attacker can exploit this vulnerability to divulge admin credentials. Multiple D-Link Routers are prone to an information-disclosure vulnerability. Attackers can exploit this issue to obtain sensitive information that may aid in launching further attacks. The following products and versions are vulnerable: D-Link DSL-2770L ME 1.01, ME 1.02, AU 1.06 D-Link DIR-140L, and DIR-640L versions 1.00, 1.01RU, 1.02 D-Link DWR-116, DWR-512, DWR-555, and DWR-921 versions 1.03, 1.05, 2.01, 2.02. The following products and versions are affected: D-Link DSL-2770L Version ME_1.01, Version ME_1.02, Version AU_1.06; DIR-140L Version 1.00, Version 1.01RU, Version 1.02; DIR-640L Version 1.00, Version 1.01RU , Version 1.02; DWR-116 Version 1.03, Version 1.05, Version 2.01, Version 2.02; DWR-512 Version 1.03, Version 1.05, Version 2.01, Version 2.02; DWR-555 Version 1.03, Version 1.05, Version 2.01, Version 2.02; -921 Version 1.03, Version 1.05, Version 2.01, Version 2.02

Trust: 2.52

sources: NVD: CVE-2018-18008 // JVNDB: JVNDB-2018-013798 // CNVD: CNVD-2019-00224 // BID: 106344 // VULHUB: VHN-128524

IOT TAXONOMY

category:['ICS', 'Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-00224

AFFECTED PRODUCTS

vendor:dlinkmodel:dir-140lscope:eqversion:1.01ru

Trust: 1.0

vendor:dlinkmodel:dwr-921scope:eqversion:1.05

Trust: 1.0

vendor:dlinkmodel:dwr-512scope:eqversion:1.03

Trust: 1.0

vendor:dlinkmodel:dsl-2770lscope:eqversion:me_1.01

Trust: 1.0

vendor:dlinkmodel:dir-140lscope:eqversion:1.00

Trust: 1.0

vendor:dlinkmodel:dwr-116scope:eqversion:2.01

Trust: 1.0

vendor:dlinkmodel:dwr-555scope:eqversion:2.01

Trust: 1.0

vendor:dlinkmodel:dir-640lscope:eqversion:1.02

Trust: 1.0

vendor:dlinkmodel:dwr-512scope:eqversion:1.05

Trust: 1.0

vendor:dlinkmodel:dwr-921scope:eqversion:2.02

Trust: 1.0

vendor:dlinkmodel:dwr-921scope:eqversion:2.01

Trust: 1.0

vendor:dlinkmodel:dir-140lscope:eqversion:1.02

Trust: 1.0

vendor:dlinkmodel:dir-640lscope:eqversion:1.01ru

Trust: 1.0

vendor:dlinkmodel:dir-640lscope:eqversion:1.00

Trust: 1.0

vendor:dlinkmodel:dwr-512scope:eqversion:2.02

Trust: 1.0

vendor:dlinkmodel:dwr-116scope:eqversion:1.03

Trust: 1.0

vendor:dlinkmodel:dwr-512scope:eqversion:2.01

Trust: 1.0

vendor:dlinkmodel:dsl-2770lscope:eqversion:me_1.06

Trust: 1.0

vendor:dlinkmodel:dsl-2770lscope:eqversion:me_1.02

Trust: 1.0

vendor:dlinkmodel:dwr-555scope:eqversion:1.03

Trust: 1.0

vendor:dlinkmodel:dwr-116scope:eqversion:1.05

Trust: 1.0

vendor:dlinkmodel:dwr-921scope:eqversion:1.03

Trust: 1.0

vendor:dlinkmodel:dwr-116scope:eqversion:2.02

Trust: 1.0

vendor:dlinkmodel:dwr-555scope:eqversion:1.05

Trust: 1.0

vendor:dlinkmodel:dwr-555scope:eqversion:2.02

Trust: 1.0

vendor:d linkmodel:dir-140lscope:eqversion:1.02

Trust: 0.9

vendor:d linkmodel:dir-640l 1.01ruscope: - version: -

Trust: 0.9

vendor:d linkmodel:dir-140lscope:eqversion:1.00

Trust: 0.9

vendor:d linkmodel:dir-140l 1.01ruscope: - version: -

Trust: 0.9

vendor:d linkmodel:dir-640lscope:eqversion:1.00

Trust: 0.9

vendor:d linkmodel:dir-640lscope:eqversion:1.02

Trust: 0.9

vendor:d linkmodel:dwr-116scope:eqversion:1.03

Trust: 0.9

vendor:d linkmodel:dwr-116scope:eqversion:1.05

Trust: 0.9

vendor:d linkmodel:dwr-116scope:eqversion:2.01

Trust: 0.9

vendor:d linkmodel:dwr-116scope:eqversion:2.02

Trust: 0.9

vendor:d linkmodel:dwr-555scope:eqversion:1.03

Trust: 0.9

vendor:d linkmodel:dwr-555scope:eqversion:1.05

Trust: 0.9

vendor:d linkmodel:dwr-555scope:eqversion:2.01

Trust: 0.9

vendor:d linkmodel:dwr-555scope:eqversion:2.02

Trust: 0.9

vendor:d linkmodel:dwr-921scope:eqversion:1.03

Trust: 0.9

vendor:d linkmodel:dwr-921scope:eqversion:1.05

Trust: 0.9

vendor:d linkmodel:dwr-921scope:eqversion:2.01

Trust: 0.9

vendor:d linkmodel:dwr-921scope:eqversion:2.02

Trust: 0.9

vendor:d linkmodel:dir-140lscope: - version: -

Trust: 0.8

vendor:d linkmodel:dir-640lscope: - version: -

Trust: 0.8

vendor:d linkmodel:dsl-2770lscope: - version: -

Trust: 0.8

vendor:d linkmodel:dwr-116scope: - version: -

Trust: 0.8

vendor:d linkmodel:dwr-512scope: - version: -

Trust: 0.8

vendor:d linkmodel:dwr-555scope: - version: -

Trust: 0.8

vendor:d linkmodel:dwr-921scope: - version: -

Trust: 0.8

vendor:d linkmodel:dsl-2770l me 1.01scope: - version: -

Trust: 0.6

vendor:d linkmodel:dsl-2770l me 1.02scope: - version: -

Trust: 0.6

vendor:d linkmodel:dsl-2770l au 1.06scope: - version: -

Trust: 0.6

vendor:d linkmodel:dwr-512scope:eqversion:1.03

Trust: 0.6

vendor:d linkmodel:dwr-512scope:eqversion:1.05

Trust: 0.6

vendor:d linkmodel:dwr-512scope:eqversion:2.01

Trust: 0.6

vendor:d linkmodel:dwr-512scope:eqversion:2.02

Trust: 0.6

vendor:d linkmodel:dsl-2770l mescope:eqversion:1.02

Trust: 0.3

vendor:d linkmodel:dsl-2770l mescope:eqversion:1.01

Trust: 0.3

vendor:d linkmodel:dsl-2770l auscope:eqversion:1.06

Trust: 0.3

sources: CNVD: CNVD-2019-00224 // BID: 106344 // JVNDB: JVNDB-2018-013798 // NVD: CVE-2018-18008

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-18008
value: CRITICAL

Trust: 1.0

NVD: CVE-2018-18008
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2019-00224
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201812-1006
value: CRITICAL

Trust: 0.6

VULHUB: VHN-128524
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-18008
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-00224
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-128524
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-18008
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2019-00224 // VULHUB: VHN-128524 // JVNDB: JVNDB-2018-013798 // CNNVD: CNNVD-201812-1006 // NVD: CVE-2018-18008

PROBLEMTYPE DATA

problemtype:CWE-798

Trust: 1.1

problemtype:CWE-255

Trust: 0.9

sources: VULHUB: VHN-128524 // JVNDB: JVNDB-2018-013798 // NVD: CVE-2018-18008

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201812-1006

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-201812-1006

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-013798

PATCH

title:Top Pageurl:https://www.dlink.com/en/consumer

Trust: 0.8

sources: JVNDB: JVNDB-2018-013798

EXTERNAL IDS

db:NVDid:CVE-2018-18008

Trust: 3.4

db:BIDid:106344

Trust: 2.0

db:JVNDBid:JVNDB-2018-013798

Trust: 0.8

db:CNNVDid:CNNVD-201812-1006

Trust: 0.7

db:CNVDid:CNVD-2019-00224

Trust: 0.6

db:PACKETSTORMid:150879

Trust: 0.1

db:VULHUBid:VHN-128524

Trust: 0.1

sources: CNVD: CNVD-2019-00224 // VULHUB: VHN-128524 // BID: 106344 // JVNDB: JVNDB-2018-013798 // CNNVD: CNNVD-201812-1006 // NVD: CVE-2018-18008

REFERENCES

url:http://seclists.org/fulldisclosure/2018/dec/45

Trust: 2.8

url:http://www.securityfocus.com/bid/106344

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2018-18008

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-18008

Trust: 0.8

url:http://www.dlink.com/

Trust: 0.3

sources: CNVD: CNVD-2019-00224 // VULHUB: VHN-128524 // BID: 106344 // JVNDB: JVNDB-2018-013798 // CNNVD: CNNVD-201812-1006 // NVD: CVE-2018-18008

CREDITS

Tyler Cui

Trust: 0.3

sources: BID: 106344

SOURCES

db:CNVDid:CNVD-2019-00224
db:VULHUBid:VHN-128524
db:BIDid:106344
db:JVNDBid:JVNDB-2018-013798
db:CNNVDid:CNNVD-201812-1006
db:NVDid:CVE-2018-18008

LAST UPDATE DATE

2024-11-23T22:45:08.565000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-00224date:2019-01-03T00:00:00
db:VULHUBid:VHN-128524date:2020-08-24T00:00:00
db:BIDid:106344date:2018-12-16T00:00:00
db:JVNDBid:JVNDB-2018-013798date:2019-03-04T00:00:00
db:CNNVDid:CNNVD-201812-1006date:2020-08-25T00:00:00
db:NVDid:CVE-2018-18008date:2024-11-21T03:55:21.797

SOURCES RELEASE DATE

db:CNVDid:CNVD-2019-00224date:2019-01-03T00:00:00
db:VULHUBid:VHN-128524date:2018-12-21T00:00:00
db:BIDid:106344date:2018-12-16T00:00:00
db:JVNDBid:JVNDB-2018-013798date:2019-03-04T00:00:00
db:CNNVDid:CNNVD-201812-1006date:2018-12-24T00:00:00
db:NVDid:CVE-2018-18008date:2018-12-21T23:29:00.353