• Home Support Forums Security Advisories Shop     English | French
Support Announcement
DIR-867 Rev A1 FW v1.30B07 / DIR-878 Rev. A1 FW v1.30B08 / DIR-882-US Rev A1 FW v1.30B08 : CVE-2022-41140 :: LAN-Side Lighttpd Unauthenticated Buffer Overflow & RCE Vulnerability

Overview

On February 17, 2022, a 3rd party security research team reported Buffer Overflow & RCE vulnerabilities in the Lighttpd software library utilized in DIR-867, DIR-878, and DIR-882/DIR-882-US router firmware.. This vulnerability was confirmed .  Please find the beta/hotfix or or latest release information below.


3rd Party Report information

 

               Anonymous working with Trend Micro Zero Day Initiative

 

       CVE-2022-41140 : Link

 

      ZDI-CAN-13796: D-Link Multiple Routers lighttpd Stack-based Buffer Overflow Remote Code Execution Vulnerability

             

A stack-based buffer overflow in the prog.cgi binary in D-Link DIR-867. A crafted HTTP request can cause the program to use `strcat()` to create a overly long string on a 512-byte stack buffer. Authentication is not required to exploit this vulnerability. 

 

Important

 

DIR-878 Requirements to Apply Patched firmware:

 

- Prior to applying this patch you must update each patch available on D-Link Support Page : HERE

 

- Bsed on your current firmware which is displayed at the top of the devices web configuration pages, you select the next newest firmware and continue to update the firmware version till you have the latest v1.30b08 released on 08/21/20.

 

- If you have first v1.00 firmware you need update in consecutive order starting at 1. if you have v1.12b01 start at 5th firmware upgrade.

 

                     1st Upgrade) 1.01b04

                     2nd Upgrade) v1.10b05 which is a 2-Step update of v1.04b05 & v1.10b05

                     3rd Upgrade) v1.11b02

                     4th Upgrade) v1.12b01

                     5th Upgrade) v1.20b05

                     6th Upgrade) v1.30b06

 

- Once your device is on the latest firmware, proceed with the two firmware updates of this patch posted below. This patch is a hotfix, a fully tested firmware is being completed so that it will be on the automatic firmware update soon.

 

Affected Models

 

 

Model Hardware Revision Affected FW Fixed FW Recommendation  Last Updated
DIR-867 All Ax Hardware Revisions v1.30B07 & Below Under Development

 Pending Release

03/04/2022
DIR-878 All Ax Hardware Revisions v1.30B08-Hotfix & Below v1.30b08_Beta_Hotfix Upgrade to Beta Hotfix 04/01/2022
DIR-882-US All Ax Hardware Revisions v1.30B06-Hotfix & Below Under Development Pending Release 03/04/2022

  

Regarding Security patch for your D-Link Devices
 
Firmware updates address the security vulnerabilities in affected D-Link devices. D-Link will update this continually and we strongly recommend all users to install the relevant updates.
 
Please note that this is a device beta software, beta firmware, or hot-fix release which is still undergoing final testing before its official release. The beta software, beta firmware, or hot-fix is provided on an “as is” and “as available” basis and the user assumes all risk and liability for use thereof. D-Link does not provide any warranties, whether express or implied, as to the suitability or usability of the beta firmware. D-Link will not be liable for any loss, whether such loss is direct, indirect, special or consequential, suffered by any party as a result of their use of the beta firmware.
 
As there are different hardware revisions on our products, please check this on your device before downloading the correct corresponding firmware update. The hardware revision information can usually be found on the product label on the underside of the product next to the serial number. Alternatively, they can also be found on the device web configuration.