CVE-2021-34862

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2020 1.01rc001 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the var:menu parameter provided to the webproc endpoint. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-13270.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dap-2020_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dap-2020:*:*:*:*:*:*:*:*

History

26 Apr 2023, 19:27

Type Values Removed Values Added
CPE cpe:2.3:h:d-link:dap-2020:*:*:*:*:*:*:*:*
cpe:2.3:o:d-link:dap-2020_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dap-2020_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dap-2020:*:*:*:*:*:*:*:*
First Time Dlink dap-2020 Firmware
Dlink dap-2020
Dlink

27 Oct 2021, 16:24

Type Values Removed Values Added
CPE cpe:2.3:o:d-link:dap-2020_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dap-2020:*:*:*:*:*:*:*:*
References (N/A) https://www.zerodayinitiative.com/advisories/ZDI-21-978/ - (N/A) https://www.zerodayinitiative.com/advisories/ZDI-21-978/ - Third Party Advisory, VDB Entry
References (N/A) https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10201 - (N/A) https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10201 - Patch, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 5.8
v3 : 8.8

25 Oct 2021, 18:15

Type Values Removed Values Added
Summary This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2020 1.01rc001 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the var:menu parameter provided to the webproc endpoint. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-13270. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2020 1.01rc001 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the var:menu parameter provided to the webproc endpoint. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-13270.

25 Oct 2021, 17:19

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-25 17:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-34862

Mitre link : CVE-2021-34862

CVE.ORG link : CVE-2021-34862


JSON object : View

Products Affected

dlink

  • dap-2020
  • dap-2020_firmware
CWE
CWE-121

Stack-based Buffer Overflow