ID

VAR-202305-0130


CVE

CVE-2023-32153


TITLE

D-Link DIR-2640 EmailFrom Command Injection Remote Code Execution Vulnerability

Trust: 0.7

sources: ZDI: ZDI-23-545

DESCRIPTION

D-Link DIR-2640 EmailFrom Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-2640 routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the handling of the EmailFrom parameter provided to the HNAP1 endpoint. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-19550. D-Link DIR-2640 is a high-power Wi-Fi router from China's D-Link

Trust: 2.16

sources: NVD: CVE-2023-32153 // ZDI: ZDI-23-545 // CNVD: CNVD-2024-33407 // VULMON: CVE-2023-32153

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-33407

AFFECTED PRODUCTS

vendor:d linkmodel:dir-2640scope: - version: -

Trust: 1.3

sources: ZDI: ZDI-23-545 // CNVD: CNVD-2024-33407

CVSS

SEVERITY

CVSSV2

CVSSV3

zdi-disclosures@trendmicro.com: CVE-2023-32153
value: MEDIUM

Trust: 1.0

ZDI: CVE-2023-32153
value: MEDIUM

Trust: 0.7

CNVD: CNVD-2024-33407
value: HIGH

Trust: 0.6

CNVD: CNVD-2024-33407
severity: HIGH
baseScore: 7.2
vectorString: AV:A/AC:L/AU:M/C:C/I:C/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: MULTIPLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 4.1
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

zdi-disclosures@trendmicro.com: CVE-2023-32153
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.0

Trust: 1.0

ZDI: CVE-2023-32153
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-23-545 // CNVD: CNVD-2024-33407 // NVD: CVE-2023-32153

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.0

sources: NVD: CVE-2023-32153

PATCH

title:D-Link has issued an update to correct this vulnerability.url:https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10323

Trust: 0.7

title:Patch for D-Link DIR-2640 has a remote code execution vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/571221

Trust: 0.6

sources: ZDI: ZDI-23-545 // CNVD: CNVD-2024-33407

EXTERNAL IDS

db:NVDid:CVE-2023-32153

Trust: 2.4

db:ZDIid:ZDI-23-545

Trust: 1.8

db:DLINKid:SAP10323

Trust: 1.0

db:ZDI_CANid:ZDI-CAN-19550

Trust: 0.7

db:CNVDid:CNVD-2024-33407

Trust: 0.6

db:VULMONid:CVE-2023-32153

Trust: 0.1

sources: ZDI: ZDI-23-545 // CNVD: CNVD-2024-33407 // VULMON: CVE-2023-32153 // NVD: CVE-2023-32153

REFERENCES

url:https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=sap10323

Trust: 1.7

url:https://www.zerodayinitiative.com/advisories/zdi-23-545/

Trust: 1.1

url:http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2023-32153

Trust: 0.6

sources: ZDI: ZDI-23-545 // CNVD: CNVD-2024-33407 // VULMON: CVE-2023-32153 // NVD: CVE-2023-32153

CREDITS

Anonymous

Trust: 0.7

sources: ZDI: ZDI-23-545

SOURCES

db:ZDIid:ZDI-23-545
db:CNVDid:CNVD-2024-33407
db:VULMONid:CVE-2023-32153
db:NVDid:CVE-2023-32153

LAST UPDATE DATE

2024-08-14T14:01:55.616000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-23-545date:2023-05-04T00:00:00
db:CNVDid:CNVD-2024-33407date:2024-07-22T00:00:00
db:NVDid:CVE-2023-32153date:2024-05-03T12:50:34.250

SOURCES RELEASE DATE

db:ZDIid:ZDI-23-545date:2023-05-04T00:00:00
db:CNVDid:CNVD-2024-33407date:2024-07-17T00:00:00
db:NVDid:CVE-2023-32153date:2024-05-03T02:15:19.840