CVE-2021-34830

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1330 1.13B01 BETA routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the Cookie HTTP header. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-12028.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-21-682/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dap-1330_firmware:1.13b01:beta:*:*:*:*:*:*
cpe:2.3:h:dlink:dap-1330:-:*:*:*:*:*:*:*

History

20 Jul 2021, 15:25

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 8.3
v3 : 8.8
CPE cpe:2.3:h:dlink:dap-1330:-:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dap-1330_firmware:1.13b01:beta:*:*:*:*:*:*
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-682/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-682/ - Third Party Advisory, VDB Entry
CWE CWE-121

15 Jul 2021, 18:21

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-15 18:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-34830

Mitre link : CVE-2021-34830

CVE.ORG link : CVE-2021-34830


JSON object : View

Products Affected

dlink

  • dap-1330_firmware
  • dap-1330
CWE
CWE-121

Stack-based Buffer Overflow