Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Flaw in D-Link Switches Exposes Corporate Networks: Researchers

A vulnerability in certain D-Link smart switches can be exploited by remote attackers to access log and configuration files without any authentication credentials, researchers claim.

A vulnerability in certain D-Link smart switches can be exploited by remote attackers to access log and configuration files without any authentication credentials, researchers claim.

Independent security researcher Varang Amin and Aditya Sood, chief architect at Elastica’s Cloud Threat Labs, reported discovering a flaw in DGS-1210 Series Gigabit Smart Switches from D-Link.D-Link DGS-1210

According to the experts, these types of switches can be configured to store backup files, including logs, firmware and configuration files, on a web server or in the device’s flash memory. The problem is that there are no proper authorization and authentication controls, allowing an attacker to access the backup files found both on the flash memory and the web server. Sood and Amin have pointed out that the web server’s root directory is easily accessible.

“Usually, when the backup option is selected, the log files and configuration file are stored on the flash drive. Logs are enabled by default in many versions, but a majority of administrators have backup configured so downloading these files is easy,” Sood told SecurityWeek.

Researchers say the configuration and log files from the flash memory can be accessed remotely simply by knowing the targeted device’s IP address.

“Once the configuration file is accessed, all the details about the switch, including configuration, username, etc., can be obtained by the attacker. For example, the configuration can be uploaded on another switch (purchased from the market) to obtain the details. Log files reveal information about the clients that accessed the switch and other infrastructure-related information,” Sood told SecurityWeek. “Compromising network switches can have disastrous consequences as the attacker can control the traffic flow.”

Sood says the flaw was reported to D-Link on October 7, but the company has yet to release a fix for it.

The researchers disclosed their findings recently at the ToorCon security conference, but exploit details have not been made public to give the vendor time to address the issue. The networking firm has not responded to SecurityWeek’s inquiries regarding the availability of a patch.

UPDATE. Sood informed SecurityWeek that D-Link released a patch for the vulnerability on January 20, 2016.

Advertisement. Scroll to continue reading.
Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.