Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

No Patch for Critical Code Execution Flaw Affecting D-Link Routers

A critical remote code execution (RCE) vulnerability affecting several D-Link routers that reached their end of life (EOL) remains unpatched.

A critical remote code execution (RCE) vulnerability affecting several D-Link routers that reached their end of life (EOL) remains unpatched.

Tracked as CVE-2019-16920 and featuring a CVSS score of 9.8, the vulnerability was found in D-Link DIR-655, DIR-866L, DIR-652, and DHP-1565 routers, all of which are no longer supported, meaning that no patch will be released for them.

The issue can be triggered without authentication by sending specially crafted input to a “PingTest” device common gateway interface to trigger a command injection. An attacker able to trigger the vulnerability could achieve full system compromise, an NVD advisory reads.

Discovered by Fortinet’s FortiGuard Labs, the security flaw was reported to D-Link a couple of weeks ago. D-Link has already confirmed the existence of this vulnerability and the fact that no patch will be released.

“These products have entered End of Service Life. There is no support or development for these devices. We recommend replacing the device with a new device that is actively supported. Using these devices are at your own risk, D-Link does not recommend further use,” the manufacturer says.

The company explains that an attacker could target the vulnerability to access a device’s web configuration without credentials.

According to Fortinet, the vulnerability starts with a bad authentication check, with the code flow executed by the device system even if the user isn’t authenticated.

“The root cause of the vulnerability is due to the lack of a sanity check for arbitrary commands executed by the native system command execution, which is a typical security pitfall suffered by many firmware manufacturers,” Fortinet explains.

Advertisement. Scroll to continue reading.

Users are advised to upgrade to a supported device as soon as possible to ensure they remain protected.

Related: Flaw Gives Hackers Remote Access to Files Stored on D-Link DNS-320 Devices

Related: Credential Leaking Vulnerabilities Impact Comba, D-Link Routers

Related: Critical Vulnerabilities Allow Takeover of D-Link Routers

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.