Vulnerabilities > CVE-2013-6027 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Dlink Dir-100

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
dlink
CWE-119
exploit available

Summary

Stack-based buffer overflow in the RuntimeDiagnosticPing function in /bin/webs on D-Link DIR-100 routers might allow remote authenticated administrators to execute arbitrary commands via a long set/runtime/diagnostic/pingIp parameter to Tools/tools_misc.xgi.

Vulnerable Configurations

Part Description Count
Hardware
Dlink
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionMultiple Vendors 'RuntimeDiagnosticPing()' Stack Buffer Overflow Vulnerability. CVE-2013-6027. Remote exploit for hardware platform
idEDB-ID:38810
last seen2016-02-04
modified2013-10-14
published2013-10-14
reporterCraig Heffner
sourcehttps://www.exploit-db.com/download/38810/
titleMultiple Vendors 'RuntimeDiagnosticPing' Stack Buffer Overflow Vulnerability

The Hacker News

idTHN:CF0D23B54ED7409626F66267A705513B
last seen2017-01-08
modified2013-12-02
published2013-12-02
reporterMohit Kumar
sourcehttp://thehackernews.com/2013/12/d-link-releases-router-firmware-updates.html
titleD-Link Releases Router Firmware Updates for backdoor vulnerability