• Home Support Forums Security Advisories Shop     English | French
Support Announcement
DIR-3040 :: H/W Rev. Ax :: F/W v120B03 :: Stack-Based Overflow flaw in the prog.cgi that coule elevate to multiple attack vectors

Overview

 

Starting on July 5, 2023, 3rd party security research from TrendMicro ZDI reported a series reports for the DIR-3040 hardware rev. Ax, firmware  v120B03 and below as having multiple security vulnerabilities

 

As soon as D-Link was made aware of the reported security issues, we had promptly started our investigation and began developing security patches.

 

D-Link takes the issues of network security and user privacy very seriously. We have a dedicated task force and product management team on call to address evolving security issues and implement appropriate security measures.

  

Report information  

 

         - Reported by TrendMicro ZDI

 
                       1 ZDI-CAN-21616: D-Link DIR-3040 prog.cgi SetDynamicDNSSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability
                      
2. ZDI-CAN-21617: D-Link DIR-3040 prog.cgi SetQuickVPNSettings Password Stack-Based Buffer Overflow Remote Code Execution Vulnerability
                      
3. ZDI-CAN-21618: D-Link DIR-3040 prog.cgi SetWan3Settings Stack-Based Buffer Overflow Remote Code Execution Vulnerability
                      
4. ZDI-CAN-21619: D-Link DIR-3040 prog.cgi SetWanSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability
                      
5. ZDI-CAN-21620: D-Link DIR-3040 prog.cgi SetSysEmailSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability
                      
6. ZDI-CAN-21621: D-Link DIR-3040 prog.cgi SetWLanRadioSecurity Stack-Based Buffer Overflow Remote Code Execution Vulnerability
                      
7. ZDI-CAN-21622: D-Link DIR-3040 prog.cgi SetWan2Settings Stack-Based Buffer Overflow Remote Code Execution Vulnerability
                      
8. ZDI-CAN-21623: D-Link DIR-3040 prog.cgi SetQuickVPNSettings PSK Stack-Based Buffer Overflow Remote Code Execution Vulnerability
                      
9.ZDI-CAN-21650: D-Link DIR-3040 prog.cgi SetDeviceSeQngs Stack-Based Buffer Overflow Remote Code ExecuWon Vulnerability
                      
10. ZDI-CAN-21651: D-Link DIR-3040 prog.cgi SetIPv6PppoeSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability
                      
11. ZDI-CAN-21652: D-Link DIR-3040 prog.cgi SetMyDLinkRegistration Stack-Based Buffer Overflow Remote Code Execution Vulnerability
                      
12. ZDI-CAN-21653: D-Link DIR-3040 prog.cgi SetTriggerPPPoEValidate Stack-Based Buffer Overflow Remote Code Execution Vulnerability
                      
13. ZDI-CAN-21654: D-Link DIR-3040 prog.cgi SetUsersSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability
                      
14. ZDI-CAN-21671: D-Link DIR-3040 HTTP Request Processing Referer Heap-Based Buffer Overflow Remote Code Execution Vulnerability
                      
15. ZDI-CAN-21674: D-Link DIR-3040 HTTP Request Processing Referrer Stack-Based Buffer Overflow Remote Code Execution Vulnerability

                 

                   The beta-hotfix is currently undergoing full QA tests and will be placed on the automatic download server once validated and tests are complete.         

    

Affected Models

 

Model Hardware Revision  Region Affected FW Fixed FW Recommendation  Last Updated
DIR-3040 All A Series Hardware Revisions US v120B03 & Below v1.20B03 Beta-Hotfix
Upgrade to Hofix Patch
08/302023

  

Regarding Security patch for your D-Link Devices
 
Firmware updates address the security vulnerabilities in affected D-Link devices. D-Link will update this continually and we strongly recommend all users to install the relevant updates.
 
Please note that this is a device beta software, beta firmware, or hot-fix release which is still undergoing final testing before its official release. The beta software, beta firmware, or hot-fix is provided on an “as is” and “as available” basis and the user assumes all risk and liability for use thereof. D-Link does not provide any warranties, whether express or implied, as to the suitability or usability of the beta firmware. D-Link will not be liable for any loss, whether such loss is direct, indirect, special or consequential, suffered by any party as a result of their use of the beta firmware.
 
As there are different hardware revisions on our products, please check this on your device before downloading the correct corresponding firmware update. The hardware revision information can usually be found on the product label on the underside of the product next to the serial number. Alternatively, they can also be found on the device web configuration.