Multiple vulnerabilities in D-Link DIR-620



Published: 2018-11-05
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018–12419
CVE-2018–12676
CWE-ID CWE-200
CWE-798
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
DIR-620
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor D-Link

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU15719

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018–12419

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to part of the config-file is stored in JavaScript variable. A remote attacker in the web dashboard can access sensitive information (for example, user’s password for their Internet connection).

Mitigation

Update to version 2.0.22.

Vulnerable software versions

DIR-620: 1.0.3 - 1.4.0

External links

http://medium.com/@makrushin/backdoors-in-d-links-backyard-part-2-multiple-vulnerabilities-in-d-lin...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use of hardcoded credentials

EUVDB-ID: #VU15720

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018–12676

CWE-ID: CWE-798 - Use of Hard-coded Credentials

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain elevated privileges on the target system.

The weakness exists due to the credentials for web dashboard are hardcoded for ISP support purposes. A remote attacker can gain privileged access to the router’s dashboard and execute arbitrary code.

Mitigation

Update to version 2.0.22.

Vulnerable software versions

DIR-620: 1.0.3 - 1.4.0

External links

http://medium.com/@makrushin/backdoors-in-d-links-backyard-part-2-multiple-vulnerabilities-in-d-lin...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###