Remote code execution in D-Link products



Published: 2019-10-08
Risk High
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2019-16920
CWE-ID CWE-78
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
DHP-1565
Hardware solutions / Routers & switches, VoIP, GSM, etc

DIR-652
Hardware solutions / Routers & switches, VoIP, GSM, etc

DIR-866L
Hardware solutions / Routers & switches, VoIP, GSM, etc

DIR-655
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor D-Link

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) OS Command Injection

EUVDB-ID: #VU21624

Risk: High

CVSSv3.1: 9.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:U/RC:C]

CVE-ID: CVE-2019-16920

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper authentication check in multiple D-Link products. A remote unauthenticated attacker can send an arbitrary input to a "PingTest" device common gateway interface and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

DHP-1565: 1.01

DIR-652: All versions

DIR-866L: 1.03b04

DIR-655: 3.02b05

External links

http://www.fortinet.com/blog/threat-research/d-link-routers-found-vulnerable-rce.html
http://fortiguard.com/zeroday/FG-VD-19-117
http://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10124


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###