Home » D-LINK router DIR-822+ at risk: Warning of new critical IT security vulnerability

D-LINK router DIR-822+ at risk: Warning of new critical IT security vulnerability

by admin
D-LINK router DIR-822+ at risk: Warning of new critical IT security vulnerability

The BSI has issued a current IT security notice for D-LINK router DIR-822+. Several critical vulnerabilities have been identified. You can find out more about the affected systems and products as well as CVE numbers here on news.de.

The Federal Office for Security in Information Technology (BSI) reported a security advisory for D-LINK router DIR-822+ on January 12, 2024. The report lists several vulnerabilities that make an attack possible. The operating system BIOS/firmware and the D-LINK router product are affected by the security gap.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: DIR-822+ PoC (As of January 11, 2024). Other useful resources are listed later in this article.

Safety notice for D-LINK router DIR-822+ – Critical risk

Risk level: 4 (critical)
CVSS Base Score: 9,8
CVSS Temporal Score: 9,3
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that can change over time are taken into account in the evaluation. According to the CVSS, the severity of the current vulnerability is assessed as “critical” with a base score of 9.8.

See also  Attention Star Wars Fans! Seagate Coming Soon to FireCuda Co-branded External Hard Drive - ezone.hk - Tech Focus - Computers

D-LINK Router DIR-822+ Bug: Effects of exploiting the current vulnerabilities

D-LINK routers contain a firewall and usually a WLAN interface. The devices are primarily designed for private users and small businesses.

A remote, anonymous attacker can exploit multiple vulnerabilities in the D-LINK router model DIR-822+ to execute arbitrary code or bypass security measures.

The vulnerability is identified with the unique CVE (Common Vulnerabilities and Exposures) identification numbers. CVE-2023-51984, CVE-2023-51989 und CVE-2023-51987 traded.

Systems affected by the security gap at a glance

systems
BIOS/Firmware

Products
D-LINK Router DIR-822+ 1.0.2 (cpe:/h:d-link:router)

General recommendations for dealing with IT vulnerabilities

Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check the sources mentioned to see whether a new security update is available.

Sources of updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

DIR-822+ PoC vom 2024-01-11 (12.01.2024)
For more information, see:

GitHub Advisory Database vom 2024-01-11 (12.01.2024)
For more information, see:

GitHub Advisory Database vom 2024-01-11 (12.01.2024)
For more information, see:

GitHub Advisory Database vom 2024-01-11 (12.01.2024)
For more information, see:

Version history of this security alert

This is the initial version of this IT security notice for D-LINK router DIR-822+. This text will be updated as updates are announced. You can see the changes made using the version history below.

See also  Company of Heroes 3 is coming to consoles in 2023

January 12, 2024 – Initial version

+++ Editorial note: This text was created using AI based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

Edited by kns

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy