ID

VAR-202308-3114


CVE

CVE-2023-35730


TITLE

D-Link DAP-2622 DDP Reset Auth Password Stack-based Buffer Overflow Remote Code Execution Vulnerability

Trust: 0.7

sources: ZDI: ZDI-23-1236

DESCRIPTION

D-Link DAP-2622 DDP Reset Auth Password Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the DDP service. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-20057. D-Link DAP-2622 is a wireless router from D-Link, a Chinese company

Trust: 2.16

sources: NVD: CVE-2023-35730 // ZDI: ZDI-23-1236 // CNVD: CNVD-2024-33399 // VULMON: CVE-2023-35730

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-33399

AFFECTED PRODUCTS

vendor:d linkmodel:dap-2622scope: - version: -

Trust: 1.3

sources: ZDI: ZDI-23-1236 // CNVD: CNVD-2024-33399

CVSS

SEVERITY

CVSSV2

CVSSV3

zdi-disclosures@trendmicro.com: CVE-2023-35730
value: HIGH

Trust: 1.0

ZDI: CVE-2023-35730
value: HIGH

Trust: 0.7

CNVD: CNVD-2024-33399
value: HIGH

Trust: 0.6

CNVD: CNVD-2024-33399
severity: HIGH
baseScore: 8.3
vectorString: AV:A/AC:L/AU:N/C:C/I:C/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

zdi-disclosures@trendmicro.com: CVE-2023-35730
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.0

ZDI: CVE-2023-35730
baseSeverity: HIGH
baseScore: 8.8
vectorString: AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-23-1236 // CNVD: CNVD-2024-33399 // NVD: CVE-2023-35730

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

sources: NVD: CVE-2023-35730

PATCH

title:D-Link has issued an update to correct this vulnerability.url:https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10349

Trust: 0.7

title:Patch for D-Link DAP-2622 Stack Buffer Overflow Vulnerability (CNVD-2024-33399)url:https://www.cnvd.org.cn/patchInfo/show/571241

Trust: 0.6

sources: ZDI: ZDI-23-1236 // CNVD: CNVD-2024-33399

EXTERNAL IDS

db:NVDid:CVE-2023-35730

Trust: 2.4

db:ZDIid:ZDI-23-1236

Trust: 1.8

db:DLINKid:SAP10349

Trust: 1.0

db:ZDI_CANid:ZDI-CAN-20057

Trust: 0.7

db:CNVDid:CNVD-2024-33399

Trust: 0.6

db:VULMONid:CVE-2023-35730

Trust: 0.1

sources: ZDI: ZDI-23-1236 // CNVD: CNVD-2024-33399 // VULMON: CVE-2023-35730 // NVD: CVE-2023-35730

REFERENCES

url:https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=sap10349

Trust: 1.7

url:https://www.zerodayinitiative.com/advisories/zdi-23-1236/

Trust: 1.1

url:http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2023-35730

Trust: 0.6

sources: ZDI: ZDI-23-1236 // CNVD: CNVD-2024-33399 // VULMON: CVE-2023-35730 // NVD: CVE-2023-35730

CREDITS

Dmitry "InfoSecDJ" Janushkevich of Trend Micro Zero Day Initiative

Trust: 0.7

sources: ZDI: ZDI-23-1236

SOURCES

db:ZDIid:ZDI-23-1236
db:CNVDid:CNVD-2024-33399
db:VULMONid:CVE-2023-35730
db:NVDid:CVE-2023-35730

LAST UPDATE DATE

2024-09-19T22:39:06.426000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-23-1236date:2023-08-25T00:00:00
db:CNVDid:CNVD-2024-33399date:2024-07-22T00:00:00
db:NVDid:CVE-2023-35730date:2024-09-18T19:15:26.783

SOURCES RELEASE DATE

db:ZDIid:ZDI-23-1236date:2023-08-25T00:00:00
db:CNVDid:CNVD-2024-33399date:2024-07-17T00:00:00
db:NVDid:CVE-2023-35730date:2024-05-03T02:15:36.307