CVE-2020-27864
D-Link DAP-1860 HNAP Authorization Command Injection Remote Code Execution Vulnerability
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1860 firmware version 1.04B03 WiFi extenders. Authentication is not required to exploit this vulnerability. The specific flaw exists within the HNAP service, which listens on TCP port 80 by default. When parsing the Authorization request header, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-10880.
Esta vulnerabilidad permite a atacantes adyacentes a la red ejecutar código arbitrario en las instalaciones afectadas de los extensores de WiFi D-Link DAP-1860 versión de firmware 1.04B03. No es requerida una autenticación para explotar esta vulnerabilidad. El fallo específico se presenta dentro del servicio HNAP, que escucha en el puerto TCP 80 por defecto. Cuando se analiza el encabezado de la petición de autorización, el proceso no comprueba apropiadamente una cadena suministrada por el usuario antes de usarla para ejecutar una llamada de sistema. Un atacante puede aprovechar esta vulnerabilidad para ejecutar código en el contexto del dispositivo. Era ZDI-CAN-10880
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1860 WiFi extenders. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the HNAP service, which listens on TCP port 80 by default. When parsing the Authorization request header, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of the device.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2020-10-27 CVE Reserved
- 2020-12-15 CVE Published
- 2024-02-29 EPSS Updated
- 2024-08-04 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection')
CAPEC
References (2)
URL | Tag | Source |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-20-1428 | Third Party Advisory |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10197 | 2021-03-25 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Dlink Search vendor "Dlink" | Dap-1860 Firmware Search vendor "Dlink" for product "Dap-1860 Firmware" | <= 1.04b03 Search vendor "Dlink" for product "Dap-1860 Firmware" and version " <= 1.04b03" | - |
Affected
| in | Dlink Search vendor "Dlink" | Dap-1860 Search vendor "Dlink" for product "Dap-1860" | ax Search vendor "Dlink" for product "Dap-1860" and version "ax" | - |
Safe
|