Lucene search

K
cveZdiCVE-2023-51626
HistoryMay 03, 2024 - 3:16 a.m.

CVE-2023-51626

2024-05-0303:16:25
CWE-121
zdi
web.nvd.nist.gov
33
d-link
rtsp
buffer overflow
cve-2023-51626
ip cameras
authentication bypass
tcp port 554
code execution
root context
zdi-can-21320
nvd

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

16.2%

D-Link DCS-8300LHV2 RTSP ValidateAuthorizationHeader Username Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DCS-8300LHV2 IP cameras. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the handling of the Authorization header by the RTSP server, which listens on TCP port 554. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21320.

Affected configurations

Vulners
Vulnrichment
Node
d-linkdcs-936lRange1.06.01
VendorProductVersionCPE
d-linkdcs-936l*cpe:2.3:o:d-link:dcs-936l:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "D-Link",
    "product": "DCS-8300LHV2",
    "versions": [
      {
        "version": "1.06.01",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

16.2%

Related for CVE-2023-51626