var-201701-0167
Vulnerability from variot

An issue was discovered on the D-Link DWR-932B router. WPS PIN generation is based on srand(time(0)) seeding. D-LinkDWR-932Brouter is a wireless router product from D-Link. A security vulnerability exists in the D-Link DWR-932B router using firmware version 02.02eu. An attacker could exploit the vulnerability to bypass security restrictions. Dlink DWR-932B is prone to the following security vulnerabilities: 1. An insecure default-password vulnerability 2. An authentication-bypass vulnerability 3. A security-bypass vulnerability 4. Multiple security weaknesses 5. An information-disclosure vulnerability 6. A command-injection vulnerability 7. Multiple directory-traversal vulnerabilities An attacker can exploit these issues to bypass certain security restrictions to perform unauthorized actions, bypass-authentication mechanism, gain access to potentially sensitive information, or execute arbitrary commands in the context of the affected device. This may lead to further attacks

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201701-0167",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "dwr-932b",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "dlink",
        "version": "02.02eu"
      },
      {
        "model": "dwr-932b",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "d link",
        "version": "0"
      },
      {
        "model": "d-link dwr-932b",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "d link",
        "version": null
      },
      {
        "model": "d-link dwr-932b",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "d link",
        "version": "firmware"
      },
      {
        "model": "d-link dwr-932b",
        "scope": null,
        "trust": 0.8,
        "vendor": "d link",
        "version": null
      },
      {
        "model": "dwr-932b 02.02eu",
        "scope": null,
        "trust": 0.6,
        "vendor": "d link",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01664"
      },
      {
        "db": "BID",
        "id": "95877"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007198"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-099"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-10180"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:dlink:dwr-932b_firmware:02.02eu:revb:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:dlink:dwr-932b:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-10180"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Pierre Kim",
    "sources": [
      {
        "db": "BID",
        "id": "95877"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2016-10180",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 5.0,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2016-10180",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2017-01664",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-88931",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-10180",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-10180",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-01664",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201702-099",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-88931",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01664"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88931"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007198"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-099"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-10180"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An issue was discovered on the D-Link DWR-932B router. WPS PIN generation is based on srand(time(0)) seeding. D-LinkDWR-932Brouter is a wireless router product from D-Link. A security vulnerability exists in the D-Link DWR-932B router using firmware version 02.02eu. An attacker could exploit the vulnerability to bypass security restrictions. Dlink DWR-932B is prone to the following security vulnerabilities:\n1. An insecure default-password vulnerability\n2. An authentication-bypass vulnerability\n3. A security-bypass vulnerability\n4. Multiple security weaknesses\n5. An information-disclosure vulnerability\n6. A command-injection vulnerability\n7. Multiple directory-traversal vulnerabilities\nAn attacker can exploit these issues to bypass certain security restrictions to perform unauthorized actions, bypass-authentication mechanism, gain access to potentially sensitive information, or execute arbitrary commands in the context of the affected device. This may lead to further attacks",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-10180"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007198"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01664"
      },
      {
        "db": "BID",
        "id": "95877"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88931"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-10180",
        "trust": 4.2
      },
      {
        "db": "BID",
        "id": "95877",
        "trust": 2.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007198",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-099",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01664",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-88931",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01664"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88931"
      },
      {
        "db": "BID",
        "id": "95877"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007198"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-099"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-10180"
      }
    ]
  },
  "id": "VAR-201701-0167",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01664"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88931"
      }
    ],
    "trust": 1.35207374
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "IoT",
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01664"
      }
    ]
  },
  "last_update_date": "2024-02-28T22:16:09.429000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "DWR-932",
        "trust": 0.8,
        "url": "http://www.dlink.com/uk/en/products/dwr-932-4g-lte-mobile-wi-fi-hotspot-150-mbps"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007198"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-335",
        "trust": 1.0
      },
      {
        "problemtype": "PRNG Improper use of seeds in (CWE-335) [NVD evaluation ]",
        "trust": 0.8
      },
      {
        "problemtype": "CWE-338",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88931"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007198"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-10180"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "https://pierrekim.github.io/blog/2016-09-28-dlink-dwr-932b-lte-routers-vulnerabilities.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/95877"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-10180"
      },
      {
        "trust": 0.8,
        "url": "https://pierrekim.github.io/blog/2016-09-28-dlink-dwr-932b-lte-routers-vulnerabilities.html#backdoor-accounts"
      },
      {
        "trust": 0.3,
        "url": "http://www.dlink.com/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01664"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88931"
      },
      {
        "db": "BID",
        "id": "95877"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007198"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-099"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-10180"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01664"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88931"
      },
      {
        "db": "BID",
        "id": "95877"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007198"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-099"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-10180"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-02-21T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-01664"
      },
      {
        "date": "2017-01-30T00:00:00",
        "db": "VULHUB",
        "id": "VHN-88931"
      },
      {
        "date": "2017-01-29T00:00:00",
        "db": "BID",
        "id": "95877"
      },
      {
        "date": "2017-02-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-007198"
      },
      {
        "date": "2017-01-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-099"
      },
      {
        "date": "2017-01-30T04:59:00.360000",
        "db": "NVD",
        "id": "CVE-2016-10180"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-02-21T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-01664"
      },
      {
        "date": "2017-02-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-88931"
      },
      {
        "date": "2017-02-02T02:03:00",
        "db": "BID",
        "id": "95877"
      },
      {
        "date": "2024-02-28T07:43:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-007198"
      },
      {
        "date": "2021-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-099"
      },
      {
        "date": "2024-02-09T02:41:18.860000",
        "db": "NVD",
        "id": "CVE-2016-10180"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-099"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "D-Link\u00a0DWR-932B\u00a0 Seed value in router \u00a0srand(time(0))\u00a0 based on \u00a0WPS\u00a0PIN\u00a0 Vulnerabilities generated",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007198"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "security feature problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-099"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...