Vulnerabilities > CVE-2022-43625 - Stack-based Buffer Overflow vulnerability in Dlink Dir-1935 Firmware 1.03

047910
CVSS 6.8 - MEDIUM
Attack vector
ADJACENT_NETWORK
Attack complexity
LOW
Privileges required
HIGH
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
low complexity
dlink
CWE-121

Summary

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-1935 1.03 routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the handling of SetStaticRouteIPv4Settings requests to the web management portal. When parsing the NetMask element, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-16144.

Vulnerable Configurations

Part Description Count
OS
Dlink
3
Hardware
Dlink
1

Common Weakness Enumeration (CWE)