Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

D-Link Patches Flaws in IP Cameras, Wireless Range Extenders

D-Link has released firmware updates to address serious security holes affecting the company’s DCS-93xL IP cameras and the DAP-1320 wireless range extender.

D-Link has released firmware updates to address serious security holes affecting the company’s DCS-93xL IP cameras and the DAP-1320 wireless range extender.

According to an advisory published by the CERT Coordination Center at Carnegie Mellon University, Tangible Security researchers discovered a high-severity unrestricted file upload vulnerability (CVE-2015-2049) in the D-Link DCS-93xL family of network cameras.

The flaw affects firmware version 1.04 and possibly other versions. The camera models that run the vulnerable firmware are DCS-931L, DCS-930L, DCS-932L, and DCS-933L.

A remote, authenticated attacker can exploit the vulnerability to upload arbitrary files to a specified location on the device. The flaw can be leveraged to create, modify or delete data, and possibly even execute arbitrary code, CERT said.

The same Tangible Security researchers also identified a command injection vulnerability (CVE-2015-2050) in the firmware update mechanism of D-Link DAP-1320 wireless range extenders.

“The D-Link DAP-1320 Rev Ax firmware version 1.11 (released 22 Dec 2013) has been shown to be vulnerable. Other firmware versions prior to version 1.21b05 may also be vulnerable,” CERT noted in a separate advisory.

A remote, unauthenticated attacker can exploit the firmware update mechanism bug to execute arbitrary commands on the device. However, the attack only works if network communications can be intercepted and manipulated, CERT said.

The security hole affecting D-Link DAP-1320 has been addressed with the release of firmware version 1.21b05. As for the network cameras, the issue is fixed in the recently released version 1.10 (Rev A) and version 2.01 (Rev B) of the firmware.

Advertisement. Scroll to continue reading.

D-Link’s own security advisories, which might contain additional details on the bugs, are currently undergoing approval, but the company advises users to update the firmware on their devices.

Earlier this month, D-Link released firmware updates to address multiple vulnerabilities affecting several DIR routers. The flaws, related to the ncc/ncc2 service, could have been exploited to hijack DNS configurations, inject arbitrary commands, and gain access to sensitive information.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.