Hacking

D-Link addressed 5 flaws on some router models, some of them reached EoL

D-Link disclosed five severe vulnerabilities affecting some router models which can be exploited by attackers to compromise a network.

D-Link has disclosed five severe vulnerabilities affecting some router models, the flaw could allow a severe network compromise. Unfortunately, some of the impacted models have reached their End-of-Support (“EOS”)/ End-of-Life (“EOL”) date, which means they wouldn’t receive security updates to fix the issues.

The flaws include reflected Cross-Site Scripting (XSS), buffer overflows, bypassing authentication issues, and arbitrary code execution bugs.

The vulnerabilities have been reported by the ACE Team at Loginsoft, below the full list included in the security advisory published by the vendor:

  • CVE-2020-15892 :: Link :: DAP 1520 :: Buffer overflow in the `ssi` binary, leading to arbitrary command execution.
  • CVE-2020-15893 :: Link :: DIR-816L :: Command injection vulnerability in the UPnP via a crafted M-SEARCH packet
  • CVE-2020-15894 :: Link :: DIR-816L :: Exposed administration function, allowing unauthorized access to the few sensitive information.
  • CVE-2020-15895 :: Link :: DIR-816L :: Reflected XSS vulnerability due to an unescaped value on the device configuration webpage.
  • CVE-2020-15896 :: Link :: DAP-1522 :: Exposed administration function, allowing unauthorized access to the few sensitive information.

An unauthenticated attacker with access to the router administration page can exploit the above issues. The attacker would share the same network as the router (i.e. a public Wi-Fi hotspot or internal network) to trigger the flaws. Another attack scenario sees owners of the target D-Link devices having enabled remote access to the router’s web administration interface.

Researchers from Loginsoft also published proof of concept (PoC) exploits for the vulnerabilities.

Some of the flaws were reported in February  9, 2019, other issues date back to March 2020, but all of them have been publicly disclosed on July 22.

The vendor pointed out that DAP-1522 and DIR-816L models that have reached their “end of support” phase, this means that these devices running firmware versions v1.42 (and below) and v12.06.B09 (and below) will receive no security updates remaining vulnerable.

D-Link also released an “Exceptional Beta Patch Release” firmware version v1.10b04Beta02 for the D-Link DAP-1520 model running vulnerable firmware versions v1.10B04 and below.

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, D-Link)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco warns of password-spraying attacks targeting Secure Firewall devices

Cisco warns customers of password-spraying attacks that have been targeting Remote Access VPN (RAVPN) services…

22 mins ago

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

4 hours ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

18 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

1 day ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

2 days ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

This website uses cookies.