• Home Support Forums Security Advisories Shop     English | French
Support Announcement
DIR-X3260 :: H/W Rev. Ax :: F/W v1.02B02 :: TrendMicro ZDI Reports Multiple Security Vulnerabilities

Overview

 

On June 19, 2023 and one additional report on June 26, 2023,  3rd party security research from TrendMicro ZDI reported the D-Link DIR-X3260 WiFi Router H/W Rev. Ax :: F/W v1.02b02 having multiple security vulnerabilities.

 

 D-Link takes the issues of network security and user privacy very seriously. We have a dedicated task force and product management team on call to address evolving security issues and implement appropriate security measures.

  

Report information  

 

         - Reported by TrendMicro ZDI

  

              June 19, 2023 Report

 

                 - 1. ZDI-CAN-21100: D-Link DIR-X3260 prog.cgi Incorrect Implementation of Authentication Algorithm Authentication Bypass Vulnerability
                 - 2. ZDI-CAN-20727: D-Link DIR-X3260 Prog.cgi Heap-based Buffer Overflow Remote Code Execution Vulnerability
                 - 3. ZDI-CAN-20774: D-Link DIR-X3260 Prog.cgi Stack-based Buffer Overflow Remote Code Execution Vulnerability
                 - 4. ZDI-CAN-21222: D-Link DIR-X3260 SetSysEmailSettings SMTPServerAddress Command Injection Remote Code Execution Vulnerability
                 - 5. ZDI-CAN-21160: D-Link DIR-X3260 SetSysEmailSettings AccountPassword Command Injection Remote Code Execution Vulnerability
                 - 6. ZDI-CAN-21159: D-Link DIR-X3260 SetSysEmailSettings AccountName Command Injection Remote Code Execution Vulnerability
                 - 7. ZDI-CAN-21157: D-Link DIR-X3260 SetTriggerPPPoEValidate Password Command Injection Remote Code Execution Vulnerability
                 - 8. ZDI-CAN-21102: D-Link DIR-X3260 SetSysEmailSettings EmailFrom Command Injection Remote Code Execution Vulnerability
                 - 9. ZDI-CAN-21101: D-Link DIR-X3260 SetTriggerPPPoEValidate Username Command Injection Remote Code Execution Vulnerability

 

              June 26, 2023 Report


                 - 10.  ZDI-CAN-21158: D-Link DIR-X3260 SetSysEmailSettings EmailTo Command Injection Remote Code Execution Vulnerability

 

 

              July 14, 2023 Report

 

                 - 11. ZDI-CAN-21590: D-Link DIR-X3260 prog.cgi SetDynamicDNSSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability

                 - 12. ZDI-CAN-21591: D-Link DIR-X3260 prog.cgi SetQuickVPNSettings Password Stack-Based Buffer Overflow Remote Code Execution Vulnerability

                 - 13. ZDI-CAN-21592: D-Link DIR-X3260 prog.cgi SetQuickVPNSettings PSK Stack-Based Buffer Overflow Remote Code Execution Vulnerability

                 - 14. ZDI-CAN-21593: D-Link DIR-X3260 prog.cgi SetSysEmailSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability

                 - 15. ZDI-CAN-21594: D-Link DIR-X3260 prog.cgi SetWanSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability

                 - 16. ZDI-CAN-21595: D-Link DIR-X3260 prog.cgi SetWLanRadioSecurity Stack-Based Buffer Overflow Remote Code Execution Vulnerability

                 - 17. ZDI-CAN-21667: D-Link DIR-X3260 prog.cgi SetMyDLinkRegistration Stack-based Buffer Overflow Remote Code Execution Vulnerability

                 - 18. ZDI-CAN-21669: D-Link DIR-X3260 prog.cgi SetIPv6PppoeSettings Stack-based Buffer Overflow Remote Code Execution Vulnerability

                 - 19. ZDI-CAN-21670: D-Link DIR-X3260 prog.cgi SetDeviceSettings Stack-based Buffer Overflow Remote Code Execution Vulnerability

                 - 20. ZDI-CAN-21672: D-Link DIR-X3260 prog.cgi SetTriggerPPPoEValidate Stack-based BufferOverflow Remote Code Execution Vulnerability

                 - 21. ZDI-CAN-21673: D-Link DIR-X3260 prog.cgi SetAPClientSettings Stack-based Buffer Overflow Remote Code Execution Vulnerability

                 - 22. ZDI-CAN-21675: D-Link DIR-X3260 prog.cgi SetUsersSettings Stack-based Buffer Overflow Remote Code Execution Vulnerability

 

Affected Models

 

Model Affected Version
 Region Fixed Release
Recommendation  Last Updated
DIR-X3260
v1.02b02 and below
Worldwide v1.04B01HotFix Beta** Download and Update
12/11/2023

** Fully Qualified Release for Automatic Download estimate January 2024

 

Regarding Security patch for your D-Link Devices
 
Firmware and software updates address the security vulnerabilities in affected D-Link devices. D-Link will update this continually and we strongly recommend all users to install the relevant updates.
 
Please note that this is a device beta software, beta firmware, or hot-fix release which is still undergoing final testing before its official release. The beta software, beta firmware, or hot-fix is provided on an “as is” and “as available” basis and the user assumes all risk and liability for use thereof. D-Link does not provide any warranties, whether express or implied, as to the suitability or usability of the beta firmware. D-Link will not be liable for any loss, whether such loss is direct, indirect, special or consequential, suffered by any party as a result of their use of the beta firmware.
 
As there are different hardware revisions on our products, please check this on your device before downloading the correct corresponding firmware update. The hardware revision information can usually be found on the product label on the underside of the product next to the serial number. Alternatively, they can also be found on the device web configuration.