CVE-2016-6563

Processing malformed SOAP messages when performing the HNAP Login action causes a buffer overflow in the stack in some D-Link DIR routers. The vulnerable XML fields within the SOAP body are: Action, Username, LoginPassword, and Captcha. The following products are affected: DIR-823, DIR-822, DIR-818L(W), DIR-895L, DIR-890L, DIR-885L, DIR-880L, DIR-868L, and DIR-850L.
References
Link Resource
http://seclists.org/fulldisclosure/2016/Nov/38 Exploit Mailing List Third Party Advisory
http://www.securityfocus.com/bid/94130 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40805/ Exploit Third Party Advisory VDB Entry
https://www.kb.cert.org/vuls/id/677427 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-823_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-823:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:dlink:dir-822_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-822:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:dlink:dir-818l\(w\)_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-818l\(w\):-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:dlink:dir-895l_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-895l:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:dlink:dir-890l_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-890l:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:dlink:dir-885l_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-885l:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:dlink:dir-880l_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-880l:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:dlink:dir-868l_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-868l:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:dlink:dir-850l_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-850l:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-13 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2016-6563

Mitre link : CVE-2016-6563

CVE.ORG link : CVE-2016-6563


JSON object : View

Products Affected

dlink

  • dir-823
  • dir-818l\(w\)_firmware
  • dir-885l
  • dir-895l
  • dir-850l_firmware
  • dir-890l_firmware
  • dir-818l\(w\)
  • dir-895l_firmware
  • dir-885l_firmware
  • dir-880l
  • dir-822_firmware
  • dir-868l_firmware
  • dir-890l
  • dir-823_firmware
  • dir-868l
  • dir-850l
  • dir-880l_firmware
  • dir-822
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

CWE-121

Stack-based Buffer Overflow