CVE-2021-27114

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
An issue was discovered in D-Link DIR-816 A2 1.10 B05 devices. Within the handler function of the /goform/addassignment route, a very long text entry for the"'s_ip" and "s_mac" fields could lead to a Stack-Based Buffer Overflow and overwrite the return address.
Overview
  • CVE ID
  • CVE-2021-27114
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-04-14T14:15:13
  • Last Modified Date
  • 2021-04-20T21:47:35
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:dlink:dir-816_firmware:1.10b05:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.dlink.com/en/security-bulletin/ Vendor Advisory
https://github.com/GD008/vuln/blob/main/DIR-816_stackoverflow.md Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:15:05 Added to TrackCVE
2022-12-06 01:54:44 2021-04-14T14:15Z 2021-04-14T14:15:13 CVE Published Date updated
2022-12-06 01:54:44 2021-04-20T21:47:35 CVE Modified Date updated
2022-12-06 01:54:44 Analyzed Vulnerability Status updated