#VU13010 Use of hard-coded credentials in DIR-620


Published: 2018-05-24 | Updated: 2018-11-05

Vulnerability identifier: #VU13010

Vulnerability risk: Low

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2018-6210

CWE-ID: CWE-798

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
DIR-620
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: D-Link

Description
The vulnerability allows a remote attacker to extract Telnet credentials.

The vulnerability exists due to use of hard-coded credentials. A remote attacker can extract Telnet credentials, use the default credentials for Telnet and get administrative access to a router (the fragment of “etc/passwd”).

Mitigation

To mitigate the issues Kaspersky recommends:

  • Restrict any access to the web dashboard using a whitelist of trusted IPs
  • Restrict any access to Telnet
  • Regularly change your router admin username and password.

Vulnerable software versions

DIR-620: 1.0.3 - 1.4.0


External links
http://securelist.com/backdoors-in-d-links-backyard/85530/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability