ID

VAR-201907-1074


CVE

CVE-2017-8414


TITLE

D-Link DCS-1100 and DCS-1130 Device buffer error vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2017-014555

DESCRIPTION

An issue was discovered on D-Link DCS-1100 and DCS-1130 devices. The binary orthrus in /sbin folder of the device handles all the UPnP connections received by the device. It seems that the binary performs a sprintf operation at address 0x0000A3E4 with the value in the command line parameter "-f" and stores it on the stack. Since there is no length check, this results in corrupting the registers for the function sub_A098 which results in memory corruption. D-Link DCS-1100 and DCS-1130 The device contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The D-LinkDCS-1100 and D-LinkDCS-1130 are both network cameras from D-Link Corporation of Taiwan, China. A buffer overflow vulnerability exists in WebCgi in D-LinkDCS-1100 and DCS-1130. An attacker can exploit the vulnerability by attacking the orthrus daemon to fully control the device and view images taken by the camera

Trust: 2.34

sources: NVD: CVE-2017-8414 // JVNDB: JVNDB-2017-014555 // CNVD: CNVD-2019-23332 // VULHUB: VHN-116617 // VULMON: CVE-2017-8414

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-23332

AFFECTED PRODUCTS

vendor:d linkmodel:dcs-1130scope: - version: -

Trust: 1.4

vendor:d linkmodel:dcs-1100scope: - version: -

Trust: 1.4

vendor:dlinkmodel:dcs-1130scope:eqversion: -

Trust: 1.0

vendor:dlinkmodel:dcs-1100scope:eqversion: -

Trust: 1.0

sources: CNVD: CNVD-2019-23332 // JVNDB: JVNDB-2017-014555 // NVD: CVE-2017-8414

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-8414
value: HIGH

Trust: 1.0

NVD: CVE-2017-8414
value: HIGH

Trust: 0.8

CNVD: CNVD-2019-23332
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201907-121
value: HIGH

Trust: 0.6

VULHUB: VHN-116617
value: HIGH

Trust: 0.1

VULMON: CVE-2017-8414
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2017-8414
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2019-23332
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-116617
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-8414
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2017-8414
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2019-23332 // VULHUB: VHN-116617 // VULMON: CVE-2017-8414 // JVNDB: JVNDB-2017-014555 // CNNVD: CNNVD-201907-121 // NVD: CVE-2017-8414

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-116617 // JVNDB: JVNDB-2017-014555 // NVD: CVE-2017-8414

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201907-121

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201907-121

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-014555

PATCH

title:Top Pageurl:https://www.dlink.com/en/consumer

Trust: 0.8

title:IoT_vulnerabilitiesurl:https://github.com/ethanhunnt/IoT_vulnerabilities

Trust: 0.1

sources: VULMON: CVE-2017-8414 // JVNDB: JVNDB-2017-014555

EXTERNAL IDS

db:NVDid:CVE-2017-8414

Trust: 3.3

db:PACKETSTORMid:153226

Trust: 1.9

db:JVNDBid:JVNDB-2017-014555

Trust: 0.8

db:CNNVDid:CNNVD-201907-121

Trust: 0.7

db:CNVDid:CNVD-2019-23332

Trust: 0.6

db:VULHUBid:VHN-116617

Trust: 0.1

db:VULMONid:CVE-2017-8414

Trust: 0.1

sources: CNVD: CNVD-2019-23332 // VULHUB: VHN-116617 // VULMON: CVE-2017-8414 // JVNDB: JVNDB-2017-014555 // PACKETSTORM: 153226 // CNNVD: CNNVD-201907-121 // NVD: CVE-2017-8414

REFERENCES

url:https://github.com/ethanhunnt/iot_vulnerabilities/blob/master/dlink_dcs_1130_security.pdf

Trust: 2.6

url:http://packetstormsecurity.com/files/153226/dlink-dcs-1130-command-injection-csrf-stack-overflow.html

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2017-8414

Trust: 2.1

url:https://seclists.org/bugtraq/2019/jun/8

Trust: 1.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-8414

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/119.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/ethanhunnt/iot_vulnerabilities

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-8408

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-8413

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-8405

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-8406

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-8410

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-8412

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-8409

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-8415

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-8417

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-8404

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-8416

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-8411

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-8407

Trust: 0.1

sources: CNVD: CNVD-2019-23332 // VULHUB: VHN-116617 // VULMON: CVE-2017-8414 // JVNDB: JVNDB-2017-014555 // PACKETSTORM: 153226 // CNNVD: CNNVD-201907-121 // NVD: CVE-2017-8414

CREDITS

Mandar Satam

Trust: 0.1

sources: PACKETSTORM: 153226

SOURCES

db:CNVDid:CNVD-2019-23332
db:VULHUBid:VHN-116617
db:VULMONid:CVE-2017-8414
db:JVNDBid:JVNDB-2017-014555
db:PACKETSTORMid:153226
db:CNNVDid:CNNVD-201907-121
db:NVDid:CVE-2017-8414

LAST UPDATE DATE

2024-11-23T21:37:04.763000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-23332date:2019-07-19T00:00:00
db:VULHUBid:VHN-116617date:2019-07-09T00:00:00
db:VULMONid:CVE-2017-8414date:2021-04-23T00:00:00
db:JVNDBid:JVNDB-2017-014555date:2019-07-10T00:00:00
db:CNNVDid:CNNVD-201907-121date:2021-04-25T00:00:00
db:NVDid:CVE-2017-8414date:2024-11-21T03:33:59.643

SOURCES RELEASE DATE

db:CNVDid:CNVD-2019-23332date:2019-07-18T00:00:00
db:VULHUBid:VHN-116617date:2019-07-02T00:00:00
db:VULMONid:CVE-2017-8414date:2019-07-02T00:00:00
db:JVNDBid:JVNDB-2017-014555date:2019-07-10T00:00:00
db:PACKETSTORMid:153226date:2019-06-07T15:06:02
db:CNNVDid:CNNVD-201907-121date:2019-07-02T00:00:00
db:NVDid:CVE-2017-8414date:2019-07-02T20:15:11.200