ID

VAR-202309-0319


CVE

CVE-2023-41225


TITLE

D-Link DIR-3040 prog.cgi SetIPv6PppoeSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability

Trust: 0.7

sources: ZDI: ZDI-23-1333

DESCRIPTION

D-Link DIR-3040 prog.cgi SetIPv6PppoeSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this vulnerability. The specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21651

Trust: 1.53

sources: NVD: CVE-2023-41225 // ZDI: ZDI-23-1333

AFFECTED PRODUCTS

vendor:d linkmodel:dir-3040scope: - version: -

Trust: 0.7

sources: ZDI: ZDI-23-1333

CVSS

SEVERITY

CVSSV2

CVSSV3

zdi-disclosures@trendmicro.com: CVE-2023-41225
value: MEDIUM

Trust: 1.0

ZDI: CVE-2023-41225
value: MEDIUM

Trust: 0.7

zdi-disclosures@trendmicro.com: CVE-2023-41225
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.0

Trust: 1.0

ZDI: CVE-2023-41225
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-23-1333 // NVD: CVE-2023-41225

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

sources: NVD: CVE-2023-41225

PATCH

title:D-Link has issued an update to correct this vulnerability.url:https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10350

Trust: 0.7

sources: ZDI: ZDI-23-1333

EXTERNAL IDS

db:NVDid:CVE-2023-41225

Trust: 1.7

db:ZDIid:ZDI-23-1333

Trust: 1.7

db:DLINKid:SAP10350

Trust: 1.0

db:ZDI_CANid:ZDI-CAN-21651

Trust: 0.7

sources: ZDI: ZDI-23-1333 // NVD: CVE-2023-41225

REFERENCES

url:https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=sap10350

Trust: 1.7

url:https://www.zerodayinitiative.com/advisories/zdi-23-1333/

Trust: 1.0

sources: ZDI: ZDI-23-1333 // NVD: CVE-2023-41225

CREDITS

Nicholas Zubrisky

Trust: 0.7

sources: ZDI: ZDI-23-1333

SOURCES

db:ZDIid:ZDI-23-1333
db:NVDid:CVE-2023-41225

LAST UPDATE DATE

2024-08-14T13:19:51.532000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-23-1333date:2023-09-07T00:00:00
db:NVDid:CVE-2023-41225date:2024-05-03T12:49:24.027

SOURCES RELEASE DATE

db:ZDIid:ZDI-23-1333date:2023-09-07T00:00:00
db:NVDid:CVE-2023-41225date:2024-05-03T03:15:34.890