CVE-2023-39668

D-Link DIR-868L fw_revA_1-12_eu_multi_20170316 was discovered to contain a buffer overflow via the param_2 parameter in the inet_ntoa() function.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-868l_firmware:1.12_eu_multi_20170316:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-868l:a:*:*:*:*:*:*:*

History

21 Mar 2024, 02:48

Type Values Removed Values Added
Summary
  • (es) Se descubrió que D-Link DIR-868L fw_revA_1-12_eu_multi_20170316 contiene un desbordamiento de búfer a través del parámetro param_2 en la función inet_ntoa().

07 Nov 2023, 04:17

Type Values Removed Values Added
Summary ** UNSUPPORTED WHEN ASSIGNED ** D-Link DIR-868L fw_revA_1-12_eu_multi_20170316 was discovered to contain a buffer overflow via the param_2 parameter in the inet_ntoa() function. D-Link DIR-868L fw_revA_1-12_eu_multi_20170316 was discovered to contain a buffer overflow via the param_2 parameter in the inet_ntoa() function.

23 Aug 2023, 19:10

Type Values Removed Values Added
First Time Dlink dir-868l Firmware
Dlink
Dlink dir-868l
CPE cpe:2.3:h:dlink:dir-868l:a:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-868l_firmware:1.12_eu_multi_20170316:*:*:*:*:*:*:*
CWE CWE-120
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://www.dlink.com/en/security-bulletin/ - (MISC) https://www.dlink.com/en/security-bulletin/ - Product
References (MISC) https://github.com/Davidteeri/Bug-Report/blob/main/D-Link/DIR-868L%20Buffer%20overflow%202.md - (MISC) https://github.com/Davidteeri/Bug-Report/blob/main/D-Link/DIR-868L%20Buffer%20overflow%202.md - Broken Link
References (MISC) https://support.dlink.com/ - (MISC) https://support.dlink.com/ - Product

18 Aug 2023, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-18 03:15

Updated : 2024-04-11 01:20


NVD link : CVE-2023-39668

Mitre link : CVE-2023-39668

CVE.ORG link : CVE-2023-39668


JSON object : View

Products Affected

dlink

  • dir-868l
  • dir-868l_firmware
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')