OS Command Injection in D-Link DIR-3060



Published: 2021-03-15
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-28144
CWE-ID CWE-78
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
DIR-3060
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) OS Command Injection

EUVDB-ID: #VU51482

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-28144

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation when SetVirtualServerSettings calls CheckArpTables. A remote authenticated attacker can pass specially crafted data to the application and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

DIR-3060: before 1.11b04 HF2

External links

http://packetstormsecurity.com/files/161757/D-Link-DIR-3060-1.11b04-Command-Injection.html
http://seclists.org/fulldisclosure/2021/Mar/23
http://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10208
http://www.iot-inspector.com/blog/advisory-d-link-dir-3060/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###