ID

VAR-202305-0070


CVE

CVE-2023-32144


TITLE

D-Link DAP-1360 webproc COMM_MakeCustomMsg Stack-based Buffer Overflow Remote Code Execution Vulnerability

Trust: 0.7

sources: ZDI: ZDI-23-536

DESCRIPTION

D-Link DAP-1360 webproc COMM_MakeCustomMsg Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1360 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of requests to the /cgi-bin/webproc endpoint. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-18454. D-Link DAP-1360 is a router from D-Link, a Chinese company

Trust: 2.07

sources: NVD: CVE-2023-32144 // ZDI: ZDI-23-536 // CNVD: CNVD-2024-33379

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-33379

AFFECTED PRODUCTS

vendor:d linkmodel:dap-1360scope: - version: -

Trust: 1.3

sources: ZDI: ZDI-23-536 // CNVD: CNVD-2024-33379

CVSS

SEVERITY

CVSSV2

CVSSV3

zdi-disclosures@trendmicro.com: CVE-2023-32144
value: HIGH

Trust: 1.0

ZDI: CVE-2023-32144
value: HIGH

Trust: 0.7

CNVD: CNVD-2024-33379
value: HIGH

Trust: 0.6

CNVD: CNVD-2024-33379
severity: HIGH
baseScore: 8.3
vectorString: AV:A/AC:L/AU:N/C:C/I:C/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

zdi-disclosures@trendmicro.com: CVE-2023-32144
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.0

ZDI: CVE-2023-32144
baseSeverity: HIGH
baseScore: 8.8
vectorString: AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-23-536 // CNVD: CNVD-2024-33379 // NVD: CVE-2023-32144

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

sources: NVD: CVE-2023-32144

PATCH

title:D-Link has issued an update to correct this vulnerability.url:https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10324

Trust: 0.7

title:Patch for D-Link DAP-1360 Stack Buffer Overflow Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/571166

Trust: 0.6

sources: ZDI: ZDI-23-536 // CNVD: CNVD-2024-33379

EXTERNAL IDS

db:NVDid:CVE-2023-32144

Trust: 2.3

db:ZDIid:ZDI-23-536

Trust: 1.7

db:DLINKid:SAP10324

Trust: 1.0

db:ZDI_CANid:ZDI-CAN-18454

Trust: 0.7

db:CNVDid:CNVD-2024-33379

Trust: 0.6

sources: ZDI: ZDI-23-536 // CNVD: CNVD-2024-33379 // NVD: CVE-2023-32144

REFERENCES

url:https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=sap10324

Trust: 1.7

url:https://www.zerodayinitiative.com/advisories/zdi-23-536/

Trust: 1.0

url:http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2023-32144

Trust: 0.6

sources: ZDI: ZDI-23-536 // CNVD: CNVD-2024-33379 // NVD: CVE-2023-32144

CREDITS

Anonymous

Trust: 0.7

sources: ZDI: ZDI-23-536

SOURCES

db:ZDIid:ZDI-23-536
db:CNVDid:CNVD-2024-33379
db:NVDid:CVE-2023-32144

LAST UPDATE DATE

2024-08-14T13:41:49.570000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-23-536date:2023-05-04T00:00:00
db:CNVDid:CNVD-2024-33379date:2024-07-22T00:00:00
db:NVDid:CVE-2023-32144date:2024-05-03T12:50:34.250

SOURCES RELEASE DATE

db:ZDIid:ZDI-23-536date:2023-05-04T00:00:00
db:CNVDid:CNVD-2024-33379date:2024-07-17T00:00:00
db:NVDid:CVE-2023-32144date:2024-05-03T02:15:18.227