Home » D-LINK router at risk: warning of a new critical IT security gap

D-LINK router at risk: warning of a new critical IT security gap

by admin
D-LINK router at risk: warning of a new critical IT security gap

The BSI has published a current IT security notice for D-LINK routers. You can find out more about the affected systems and products as well as CVE numbers here on news.de.

The Federal Office for Security in der Informationstechnik (BSI) published a safety notice for D-LINK routers on June 26th, 2023. Affected by the vulnerability are the operating systems BIOS/Firmware and Hardware Appliance as well as the product D-LINK Router.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: D-Link Support Announcement SAP10344 (Stand: 25.06.2023).

D-LINK Router Security Advisory – Critical Risk

Risk level: 5 (critical)
CVSS Base Score: 9,8
CVSS Temporal Score: 9,4
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security gaps based on various metrics in order to create a priority list based on this for initiating countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The risk of the vulnerability discussed here is rated as “critical” according to the CVSS with a base score of 9.8.

D-LINK Router Bug: Vulnerability allows execution of arbitrary program code with administrator privileges

Routers from D-LINK contain a firewall and usually a WLAN interface. The devices are mainly designed for private users and small businesses.

See also  Scientists arrived from Italy to see Euclid take off: "A piece of us flies into space"

A remote, anonymous attacker could exploit a vulnerability in various D-LINK router models to execute arbitrary code with administrator privileges.

The vulnerability was classified by the individual serial number using the CVE reference system (Common Vulnerabilities and Exposures). CVE-2020-25506.

Systems affected by the vulnerability at a glance

systems
BIOS/Firmware, Hardware Appliance

Products
D-LINK Router DIR-820L (cpe:/h:d-link:router)
D-LINK Router DIR-859 (cpe:/h:d-link:router)
D-LINK Router DNS-320 (cpe:/h:d-link:router)
D-LINK Router DWL-2600AP

General measures to deal with IT vulnerabilities

Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them as soon as possible. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds. If you have any further questions or are unsure, contact your responsible administrator. IT security officers should regularly check when the IT security warning affected manufacturers makes a new security update available.

Manufacturer information on updates, patches and workarounds

At this point there are further links with information about bug reports, security fixes and workarounds.

D-Link Support Announcement SAP10344 vom 2023-06-25 (26.06.2023)
For more information, see:

Version history of this security alert

This is the initial version of this IT security notice for D-LINK routers. As updates are announced, this text will be updated. You can understand the changes made using the following version history.

See also  Ghost Story Games releases its latest masterpiece "Judas", a story-oriented first-person 3D adventure action shooting game - Hong Kong mobile game network GameApps.hk

06/26/2023 – Initial version

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy