Advisory Details

January 11th, 2024

D-Link DIR-X3260 prog.cgi SetDynamicDNSSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability

ZDI-24-033
ZDI-CAN-21590

CVE ID CVE-2023-51613
CVSS SCORE 6.8, AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS D-Link
AFFECTED PRODUCTS DIR-X3260
VULNERABILITY DETAILS

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-X3260 routers. Authentication is required to exploit this vulnerability.

The specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root.

ADDITIONAL DETAILS D-Link has issued an update to correct this vulnerability. More details can be found at:
https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10365
DISCLOSURE TIMELINE
  • 2023-07-06 - Vulnerability reported to vendor
  • 2024-01-11 - Coordinated public release of advisory
CREDIT Peter Girnus, Nicholas Zubrisky
BACK TO ADVISORIES