Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Backdoor Vulnerability Reported in D-Link Routers

A security researcher has found a backdoor in firmware used in a number of D-Link routers that could enable a hacker to alter the settings of the device.

A security researcher has found a backdoor in firmware used in a number of D-Link routers that could enable a hacker to alter the settings of the device.

The vulnerability was discovered by security researcher Craig Heffner. According to Heffner, if the user agent string of the user’s web browser is xmlset_roodkcableoj28840ybtide, it is possible to access the web interface without any authentication and change the device settings. If an attacker can access a router’s settings, it may be possible for them to manipulate and read the victim’s Web traffic.

“A quick Google for the “xmlset_roodkcableoj28840ybtide” string turns up only a single Russian forum post from a few years ago, which notes that this is an “interesting line” inside the /bin/webs binary,” he wrote. “I’d have to agree.”

Heffner speculated that the backdoor may have been put in by developers in order to perform updates remotely.

Advertisement. Scroll to continue reading.

“My guess is that the developers realized that some programs/services needed to be able to change the device’s settings automatically; realizing that the web server already had all the code to change these settings, they decided to just send requests to the web server whenever they needed to change something,” he wrote. “The only problem was that the web server required a username and password, which the end user could change.”

D-Link did not respond to a request for comment. However, in a statement online, D-Link said it is “proactively working with the sources of these reports” and is reviewing its entire product line to ensure any vulnerabilities discovered are addressed.

The company suggested users make sure remote access to the router is disabled (which is done by default) and ignore any unsolicited emails that relate to security vulnerabilities and urge them to take action.

The company also told BBC that a fix would be available by the end of October.

The affected models are believed to include DIR-100, DI-524, DI-524UP, DI-604S, DI-604UP, DI-604+, TM-G5240 and the DIR-615. Planex uses the same firmware in its BRL-04UR and BRL-04CW routers as well.

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.