• Home Support Forums Security Advisories Shop     English | French
Support Announcement
DIR-3040 :: Rev. Ax :: FW v1.13B03 :: CVE-2021-21816 / CVE-2021-21817 / CVE-2021-21818 / CVE-2021-21819 / CVE-2021-21820 -Multiple Vulnerabilities

Overview

On April 28, 2021, Cisco Talos security research submitted a report accusing the DIR-3040 using firmware v1.13B03 of multiple vulnerabilites. The Vulnerabilities was confirmed and a patch was issued too close the reported issues.  Please find the beta/hotfix release below.


3rd Party Report information

 

          - Report provided:

                    vulndiscovery _at_ external _dot_ cisco _dot_ com

 
          - Reference :

                   3rd Party Public Disclosure :: See individual CVE-Id's

 

  •                   TALOS-2021-1281 CVE-2021-21816 - Syslog information disclosure vulnerability
  •                   TALOS-2021-1282 CVE-2021-21817 - Zebra IP Routing Manager information disclosure vulnerability
  •                   TALOS-2021-1283 CVE-2021-21818 - Zebra IP Routing Manager hard-coded password vulnerability
  •                   TALOS-2021-1284 CVE-2021-21819 - Libcli command injection vulnerability
  •                   TALOS-2021-1285 CVE-2021-21820 - Libcli Test Environment hard-coded password vulnerability

    

 Affected Models

 

Model Hardware Revision Affected FW Fixed FW Recommendation  Last Updated
DIR-3040 All Ax Hardware Revisions v1.13B03 & Below v1.13B03 Hotfix

1) Please Download Patch and Update Device

2) Full QA Firmware under test for automatic F/W update

notification on D-Link Wifi mobile App

06/09/2021

  

Regarding Security patch for your D-Link Devices
 
Firmware updates address the security vulnerabilities in affected D-Link devices. D-Link will update this continually and we strongly recommend all users to install the relevant updates.
 
Please note that this is a device beta software, beta firmware, or hot-fix release which is still undergoing final testing before its official release. The beta software, beta firmware, or hot-fix is provided on an “as is” and “as available” basis and the user assumes all risk and liability for use thereof. D-Link does not provide any warranties, whether express or implied, as to the suitability or usability of the beta firmware. D-Link will not be liable for any loss, whether such loss is direct, indirect, special or consequential, suffered by any party as a result of their use of the beta firmware.
 
As there are different hardware revisions on our products, please check this on your device before downloading the correct corresponding firmware update. The hardware revision information can usually be found on the product label on the underside of the product next to the serial number. Alternatively, they can also be found on the device web configuration.