ID

VAR-202108-1931


CVE

CVE-2021-3708


TITLE

D-Link DSL-2750U OS command injection vulnerability

Trust: 0.6

sources: CNVD: CNVD-2021-67525

DESCRIPTION

D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to OS command injection. An unauthenticated attacker on the local network may exploit this, with CVE-2021-3707, to execute any OS commands on the vulnerable device. D-Link DSL-2750U is a wireless N 300 ADSL2+ modem router. Attackers can use this vulnerability and combine other vulnerabilities to execute arbitrary operating system commands

Trust: 1.53

sources: NVD: CVE-2021-3708 // CNVD: CNVD-2021-67525 // VULMON: CVE-2021-3708

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-67525

AFFECTED PRODUCTS

vendor:dlinkmodel:dsl-2750uscope:lteversion:1.16

Trust: 1.0

vendor:d linkmodel:dsl-2750u <=me1.16scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2021-67525 // NVD: CVE-2021-3708

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-3708
value: HIGH

Trust: 1.0

CNVD: CNVD-2021-67525
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202108-1456
value: HIGH

Trust: 0.6

VULMON: CVE-2021-3708
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-3708
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

CNVD: CNVD-2021-67525
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-3708
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: CNVD: CNVD-2021-67525 // VULMON: CVE-2021-3708 // CNNVD: CNNVD-202108-1456 // NVD: CVE-2021-3708

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.0

sources: NVD: CVE-2021-3708

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202108-1456

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-202108-1456

PATCH

title:Patch for D-Link DSL-2750U OS command injection vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/289001

Trust: 0.6

title:D-Link DSL-2750U Fixes for operating system command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=160560

Trust: 0.6

title:https://github.com/HadiMed/firmware-analysisurl:https://github.com/HadiMed/firmware-analysis

Trust: 0.1

title:PoC in GitHuburl:https://github.com/soosmile/POC

Trust: 0.1

title:PoC in GitHuburl:https://github.com/manas3c/CVE-POC

Trust: 0.1

sources: CNVD: CNVD-2021-67525 // VULMON: CVE-2021-3708 // CNNVD: CNNVD-202108-1456

EXTERNAL IDS

db:NVDid:CVE-2021-3708

Trust: 2.3

db:JVNid:JVNVU92088210

Trust: 1.7

db:DLINKid:SAP10230

Trust: 1.7

db:CNVDid:CNVD-2021-67525

Trust: 0.6

db:CNNVDid:CNNVD-202108-1456

Trust: 0.6

db:VULMONid:CVE-2021-3708

Trust: 0.1

sources: CNVD: CNVD-2021-67525 // VULMON: CVE-2021-3708 // CNNVD: CNNVD-202108-1456 // NVD: CVE-2021-3708

REFERENCES

url:https://jvn.jp/en/vu/jvnvu92088210/

Trust: 1.7

url:https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=sap10230

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-3708

Trust: 1.2

url:https://github.com/hadimed/firmware-analysis/blob/main/dsl-2750u%20%28firmware%20version%201.6%29/readme.md

Trust: 1.1

url:https://github.com/hadimed/firmware-analysis/blob/main/dsl-2750u%20(firmware%20version%201.6)/readme.md

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/78.html

Trust: 0.1

url:https://github.com/hadimed/firmware-analysis

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/soosmile/poc

Trust: 0.1

sources: CNVD: CNVD-2021-67525 // VULMON: CVE-2021-3708 // CNNVD: CNNVD-202108-1456 // NVD: CVE-2021-3708

SOURCES

db:CNVDid:CNVD-2021-67525
db:VULMONid:CVE-2021-3708
db:CNNVDid:CNNVD-202108-1456
db:NVDid:CVE-2021-3708

LAST UPDATE DATE

2024-08-14T14:37:53.713000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-67525date:2021-09-02T00:00:00
db:VULMONid:CVE-2021-3708date:2023-11-07T00:00:00
db:CNNVDid:CNNVD-202108-1456date:2021-08-25T00:00:00
db:NVDid:CVE-2021-3708date:2023-11-07T03:38:13.030

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-67525date:2021-09-02T00:00:00
db:VULMONid:CVE-2021-3708date:2021-08-16T00:00:00
db:CNNVDid:CNNVD-202108-1456date:2021-08-16T00:00:00
db:NVDid:CVE-2021-3708date:2021-08-16T05:15:06.377