ID

VAR-202303-1259


CVE

CVE-2023-25282


TITLE

D-Link Systems, Inc.  of  DIR-820L  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2023-005275

DESCRIPTION

A heap overflow vulnerability in D-Link DIR820LA1_FW106B02 allows attackers to cause a denial of service via the config.log_to_syslog and log_opt_dropPackets parameters to mydlink_api.ccp. D-Link Systems, Inc. of DIR-820L The firmware contains an out-of-bounds write vulnerability.Service operation interruption (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2023-25282 // JVNDB: JVNDB-2023-005275

AFFECTED PRODUCTS

vendor:dlinkmodel:dir-820lscope:eqversion:1.06

Trust: 1.0

vendor:d linkmodel:dir-820l ファームウエアscope:eqversion:dir-820l firmware 1.06

Trust: 0.8

vendor:d linkmodel:dir-820l ファームウエアscope: - version: -

Trust: 0.8

vendor:d linkmodel:dir-820l ファームウエアscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2023-005275 // NVD: CVE-2023-25282

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2023-25282
value: MEDIUM

Trust: 1.8

CNNVD: CNNVD-202303-1251
value: MEDIUM

Trust: 0.6

NVD:
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2023-25282
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-005275 // NVD: CVE-2023-25282 // CNNVD: CNNVD-202303-1251

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-005275 // NVD: CVE-2023-25282

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202303-1251

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202303-1251

CONFIGURATIONS

sources: NVD: CVE-2023-25282

EXTERNAL IDS

db:NVDid:CVE-2023-25282

Trust: 3.2

db:JVNDBid:JVNDB-2023-005275

Trust: 0.8

db:CNNVDid:CNNVD-202303-1251

Trust: 0.6

sources: JVNDB: JVNDB-2023-005275 // NVD: CVE-2023-25282 // CNNVD: CNNVD-202303-1251

REFERENCES

url:https://github.com/migraine-sudo/d_link_vuln/tree/main/permanent%20ddos%20vulnerability%20in%20emailinfo

Trust: 2.4

url:https://www.dlink.com/en/security-bulletin/

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2023-25282

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2023-25282/

Trust: 0.6

sources: JVNDB: JVNDB-2023-005275 // NVD: CVE-2023-25282 // CNNVD: CNNVD-202303-1251

SOURCES

db:JVNDBid:JVNDB-2023-005275
db:NVDid:CVE-2023-25282
db:CNNVDid:CNNVD-202303-1251

LAST UPDATE DATE

2023-12-18T13:11:33.310000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2023-005275date:2023-11-07T06:03:00
db:NVDid:CVE-2023-25282date:2023-03-18T03:58:08.180
db:CNNVDid:CNNVD-202303-1251date:2023-03-21T00:00:00

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2023-005275date:2023-11-07T00:00:00
db:NVDid:CVE-2023-25282date:2023-03-15T19:15:24.827
db:CNNVDid:CNNVD-202303-1251date:2023-03-15T00:00:00