Lucene search

K
threatpostTom SpringTHREATPOST:245E26684E2D6D9AC1CC8895F53365E9
HistoryJun 15, 2020 - 7:11 p.m.

WFH Alert: Critical Bug Found in Old D-Link Router Models

2020-06-1519:11:21
Tom Spring
threatpost.com
34

D-Link is urging customers to replace its now obsolete line of DIR-865L Wireless Routers in reaction to a recently discovered critical command-injection bug that leaves users open to a denial-of-service attack.

The routers, first introduced in 2013, reached end-of-life support in Feb. 2016. In Aug. 2018, D-Link released a patch (1.20B01 beta) to address multiple security bugs. On Friday, Palo Alto Networks’ Unit 42 researchers publicly disclosed six additional bugs – one rated critical and five rated high severity.

“The vulnerabilities were found in the DIR-865L model of D-Link routers, which are meant for home network use,” researchers wrote. “The current trend towards working from home increases the likelihood of malicious attacks against home networks, which makes it even more imperative to keeping our networking devices updated.”

D-Link also notified customers of what it classified as “alleged” flaws found by the Unit 42 team. “The product has reached End of Life/End of Support (EOS), and there is no more extended support or development for them,” it wrote. Nevertheless, the company did release a “beta” patch (v1.20B01Beta01) on May 26, 2020.

“Owners of the DIR-865L who use this product beyond EOS, at their own risk, should manually update to the latest firmware. These beta releases are a result of investigating and understanding the report and out complete investigation of the entire family of products that may be affected. Firmware released after EOS is a standard operating procedure,” D-Link’s advisory warns.

According to the advisory, the D-Link patch only fixes three bugs found by Unit 42; the cross-site scripting bug (CVE-2020-13786), inadequate encryption strength (CVE-2020-13785) and one of the cleartext storage of sensitive information flaws (CVE-2020-13786).

The most serious of the bugs is the critical command-injection (CVE-2020-13782) vulnerability. “The web interface for this router is controlled by the backend engine called cgibin.exe. Most requests for web pages are sent to this controller. If a request for scandir.sgi is made, a malicious actor can inject arbitrary code to be executed on the router with administrative privileges,” researchers wrote.

Those admin privileges can be pilfered via chaining a second high-severity bug (CVE-2020-13786), found by Unit 42. This second bug, patched by D-Link in May, allows an attacker to steal active session cookie via the admin’s web page, which are vulnerable to a cross-site request forgery attack, researchers said.

D-Link’s DIR-865L Wireless AC 1750 had previously been singled out in research by Independent Security Evaluators at the hacker convention DEF CON 2014. Researchers lumped the router into a group of 13 popular SOHO Wi-Fi routers open to some sort of local or remote attack.

In lieu of replacing hardware, or the availability of patches for all bugs, Unit 42 researchers recommend configuring routers to “default all traffic to HTTPS to defend against session hijacking attacks” and changing the router’s time zone to defend against malicious actors who are “calculating the randomly generated session id.”

FREE Webinar: Are you on top of the shifting insider threats within your business? OnJune 24 at 2 p.m. ET, join Threatpost and our panel of experts for a complimentary webinar,__The Enemy Within: How Insider Threats Are Changing****_.” _Get exclusive insights on howremote working has increased the risk of insider threats, and how to gain visibility into employee behavior while striking the right balance between privacy and ease of use. ****Please register here** for this webinar.**

Related for THREATPOST:245E26684E2D6D9AC1CC8895F53365E9