CVE-2017-8415

An issue was discovered on D-Link DCS-1100 and DCS-1130 devices. The device has a custom telnet daemon as a part of the busybox and retrieves the password from the shadow file using the function getspnam at address 0x00053894. Then performs a crypt operation on the password retrieved from the user at address 0x000538E0 and performs a strcmp at address 0x00053908 to check if the password is correct or incorrect. However, the /etc/shadow file is a part of CRAM-FS filesystem which means that the user cannot change the password and hence a hardcoded hash in /etc/shadow is used to match the credentials provided by the user. This is a salted hash of the string "admin" and hence it acts as a password to the device which cannot be changed as the whole filesystem is read only.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dcs-1130_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-1130:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:dlink:dcs-1100_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-1100:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-02 21:15

Updated : 2023-12-10 12:59


NVD link : CVE-2017-8415

Mitre link : CVE-2017-8415

CVE.ORG link : CVE-2017-8415


JSON object : View

Products Affected

dlink

  • dcs-1130_firmware
  • dcs-1130
  • dcs-1100_firmware
  • dcs-1100
CWE
CWE-798

Use of Hard-coded Credentials