Vulnerability Details : CVE-2017-3193
Multiple D-Link devices including the DIR-850L firmware versions 1.14B07 and 2.07.B05 contain a stack-based buffer overflow vulnerability in the web administration interface HNAP service.
Vulnerability category: Overflow
Products affected by CVE-2017-3193
- cpe:2.3:o:dlink:dir-850l_firmware:1.14b07:*:*:*:*:*:*:*
- cpe:2.3:o:dlink:dir-850l_firmware:2.07.b05:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-3193
0.27%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 64 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-3193
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
8.3
|
HIGH | AV:A/AC:L/Au:N/C:C/I:C/A:C |
6.5
|
10.0
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST | |
8.8
|
HIGH | CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2017-3193
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
-
A stack-based buffer overflow condition is a condition where the buffer being overwritten is allocated on the stack (i.e., is a local variable or, rarely, a parameter to a function).Assigned by: cret@cert.org (Secondary)
References for CVE-2017-3193
-
https://www.kb.cert.org/vuls/id/305448
VU#305448 - D-Link DIR-850L web admin interface contains a stack-based buffer overflow vulnerabilityThird Party Advisory;US Government Resource;VDB Entry
-
http://www.securityfocus.com/bid/96747
Multiple D-Link Routers CVE-2017-3193 Stack Buffer Overflow VulnerabilityThird Party Advisory;VDB Entry
-
https://twitter.com/NCCGroupInfosec/status/845269159277723649
NCC Group Infosec on Twitter: "NCC Group Advisory: D-LINK DIR-850L pre-auth web admin interface stack-based buffer overflow - https://t.co/US9IWvjq0g by @zlowram_"Third Party Advisory
-
https://tools.cisco.com/security/center/viewAlert.x?alertId=52967
D-Link DIR-850L Web Administration Interface Stack-Based Buffer Overflow VulnerabilityPatch;Third Party Advisory
-
https://www.nccgroup.trust/uk/our-research/d-link-dir-850l-web-admin-interface-vulnerable-to-stack-based-buffer-overflow/?research=Technical+advisories
D-LINK DIR-850L web admin interface vulnerable to stack-based buffer overflowThird Party Advisory
Jump to