CVE-2021-43722

D-Link DIR-645 1.03 A1 is vulnerable to Buffer Overflow. The hnap_main function in the cgibin handler uses sprintf to format the soapaction header onto the stack and has no limit on the size.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-645_firmware:1.03:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-645:a1:*:*:*:*:*:*:*

History

08 Apr 2022, 06:33

Type Values Removed Values Added
CWE CWE-787
CPE cpe:2.3:h:dlink:dir-645:a1:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-645_firmware:1.03:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
References (MISC) https://github.com/luqiut/iot/blob/main/DIR-645%20Stack%20overflow.md - (MISC) https://github.com/luqiut/iot/blob/main/DIR-645%20Stack%20overflow.md - Exploit, Third Party Advisory
References (MISC) https://www.dlink.com/en/security-bulletin/ - (MISC) https://www.dlink.com/en/security-bulletin/ - Vendor Advisory

31 Mar 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-31 21:15

Updated : 2024-02-04 22:29


NVD link : CVE-2021-43722

Mitre link : CVE-2021-43722

CVE.ORG link : CVE-2021-43722


JSON object : View

Products Affected

dlink

  • dir-645
  • dir-645_firmware
CWE
CWE-787

Out-of-bounds Write