• Home Support Forums Security Advisories Shop     English | French
Security Announcement
Announcement > SAP10405
(Non-US) DSL-225 :: All H/W Revisions :: All F/W Versions :: Unauthenticated Elevated Feature Access Vulnerability Reported
Publication ID: SAP10405
Resolved Status: Yes
Published on: 8 July 2024 10:39 GMT
Last updated on: 9 July 2024 1:31 GMT

 

Overview  

 

The DSL-225, all hardware revisions, have reached their End of Life ("EOL") /End of Service Life ("EOS") Life-Cycle.  D-Link US recommends D-Link devices that have reached EOL/EOS, to be retired and replaced. Please contact your regional office for recommendations (LINK).

 

 

As a  general policy, when products reach EOS/EOL, they can no longer be supported, and all firmware development for these products cease.  Please read information and recommendations below.
 

3rd Party Report information

 
                       
- Hai Vaknin - haivak32 _at_ gmail _dot_  com

    - Yehuda Smirnov - judesmirnov _at_ gmail _dot_ com


Vulnerability 1: Affected Version: BZ_1.00.16

 

Description: This vulnerability allows an attacker to access sensitive internal routes without authentication.


Vulnerability 2: Affected Version: GEM_1.00.02

 

Description: This vulnerability involves bypassing authentication through response manipulation.

 

Affected Models

 

Model Region Hardware Revision End of Support Legacy Website Last Updated
DSL-225
Non-US
All Series H/W Revisions
04/30/2024 NO (non-US)
07/08/2024

 

Recommendation for End of Support /End of Life Products

 

  
From time to time, D-Link will decide that some of its products have reached End of Support ("EOS") / End of Life (“EOL”). D-Link may choose to EOS/EOL a product due to evolution of technology, market demands,  new innovations, product efficiencies based on new technologies, or the product matures over time and should be replaced by functionally superior technology.

 

For US Consumer

 

  
If a product has reached End of Support ("EOS") / End of Life ("EOL"), there is normally no further extended support or development for it.

 

 

Typically for these products, D-Link will be unable to resolve device or firmware issues since all development and customer support has ceased. 

 

 

D-Link strongly recommends that this product be retired and cautions that any further use of this product may be a risk to devices connected to it. If US consumers continue to use these devices against D-Link's recommendation, please make sure the device has the most recent firmware, make sure you frequently update the device's unique password to access its web-configuration, and always have WIFI encryption enabled with a unique password.