Thursday, March 28, 2024

Multiple Vulnerabilities in D-Link Routers Allows Hackers Gain Complete Control & Extract Sensitive Data

Set of 4 Vulnerabilities are discovered in D-Link DIR-620 firmware that allows an attacker to exploit with the hardcoded default credentials to gain high privileged access to the firmware.

D-LinkĀ routersĀ are one of the biggest ISPs in Russia based on the Router login string contains hardcoded credentials with the name of the ISP.

The Vulnerabilities allow attack could gain the privileged access to the firmware that leads to extract the sensitive data such as Plain text Passwords.

It also affected the web interface that allows an attacker to run arbitrary commands in the routerā€™s operating system and arbitrary JavaScript code in the user environment.

These vulnerabilities initially identified in firmware version 1.0.37 and the few vulnerabilities affected other versions( 1.3.1, 1.3.3, 1.4.0, 2.0.22) of the firmware.

 D-Link Routers Vulnerabilities

There are 4 critical vulnerabilities are reporting and all the vulnerabilities contain the high severity rate that causes very serious damages.

  1. Reflected cross-site scripting (CVE-2018-6212)
  2. Default credentials for web dashboard (CVE-2018-6213)
  3. OS command injection  (CVE-2018-6211)
  4. Default credentials for Telnet (CVE-2018-6210)

Cross-site scripting(XSS)

Researchers discovered reflected cross-site scripting(XSS) vulnerability in one the D-link router field due to poor user data validation and incorrect processing of the XMLHttpRequest object.

This vulnerability was discovered in v.1.3.3 and other versions.

Default credentials for web Dashboard

D-Link contains default credentials for web dashboard which cannot be changed by administrators which leads to attacker gain the sensitive data from Vulnerable routers.

According to Kaspersky Researcher,Ā I extracted strings from the web server binary (httpd), and my attention was immediately drawn to the ā€œanonymousā€ string. I looked at the function where this string was being used.

OS Command Injection

An OS Command injection vulnerability discovered in D – v.1.0.3Ā  that leads toĀ processing incorrectly userā€™s input data.

Default Credentials for Telnet

This critical vulnerability allows an attacker toĀ extract Telnet credentials. In this case, the attacker also gain the admin level access by using the default credentials.

Mitigation :

  • Restrict any access to the web dashboard using a whitelist of trusted IPs
  • Restrict any access to Telnet
  • Regularly change your router admin username and password
Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: Whatā€™s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles