• Home Support Forums Security Advisories Shop     English | French
Security Announcement
Announcement > SAP10412
DIR-X4860 / DIR-X5460 / COVR-X1870 :: TWCERT - TVN-202409021 / TVN-202409022 / TVN-202409023 / TVN-202409024 / TVN-202429025 Vulnerabilities reports
Publication ID: SAP10412
Resolved Status: Yes
Published on: 16 September 2024 2:56 GMT
Last updated on: 18 September 2024 6:46 GMT

 

 

Overview

  

On June 6, 2024, a third party, TWCERT, reported the D-Link DIR-X5460 hardware revision Ax with firmware version v1.11B01_Hot-Fix or below, the D-Link DIR-X4860 hardware revision Ax with firmware version v1.04B04_Hot-Fix or below, and the Non-US D-Link COVR-X1870 hardware revision Ax with firmware version v1.02 or below, with a number of potential vulnerabilities.  

 

When D-Link became aware of the reported security issues, we promptly started investigating and developing
security patches. Patches were release within the 90-day of the report of the vulnerabilities.

 

D-Link takes network security and user privacy very seriously. We have a dedicated task force and product management team on call to address evolving security issues and implement appropriate security measures.

 

Report information  

 

             TVN-202409021 https://www.twcert.org.tw/en/cp-139-8081-3fb39-2.html

  

                            CVSS: 9.8 (Critical) :3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

 

                            CVE-2024-45694

 

                            The web service of specific models of D-Link wireless routers contains a Stack-based Buffer Overflow vulnerability, which allows unauthenticated, remote attackers to exploit this vulnerability to execute arbitrary code on the device.

   

            TVN-202409022  https://www.twcert.org.tw/en/cp-139-8083-a299e-2.html

 

                             CVSS: 9.8 (Critical) :3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A: H

 

                            CVE-2024-45695

 

                            The web service of specific models of D-Link wireless routers contains a Stack-based Buffer Overflow vulnerability, which allows unauthenticated, remote attackers to exploit this vulnerability to execute arbitrary code on the device.

 

            TVN-202409023  https://www.twcert.org.tw/en/cp-139-8087-c3e70-2.html

 

                            CVSS: 8.8 (High) CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

 

                            CVE-2024-45696

 

                            The attacker can forcibly enable the telnet service and log in using hard-coded credentials by sending specific packets to the web service. The telnet service enabled through this method can only be accessed from within the same local network as the device.

 

 

            TVN-202409024 https://www.twcert.org.tw/en/cp-139-8089-32df6-2.html

 

                            CVSS: 9.8 (High) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

 

                            CVE-2024-45697

 

                            Certain D-Link wireless router models have hidden functionality: The telnet service is enabled when the WAN port is plugged in. Unauthorized remote attackers can log in and execute system commands using hard-coded credentials.

 

 

           TVN-202429025  https://www.twcert.org.tw/en/cp-139-8091-bcd52-2.html

 

                            CVSS: 8.8 (High) CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

 

                            CVE-2024-45698

 

                            Certain models of D-Link wireless routers do not properly validate user input in the telnet service. This allows unauthenticated, remote attackers to use hard-coded credentials to log into the telnet and inject arbitrary OS commands, which can then be executed on the device.

 

 

Affected Models

 

 

Model

 

Affected Software Version

 

 Region

 

Fixed Release

 

 Last Updated

 COVR-X1870  v1.02 and below (Non-US) v1.03B01 09/13/2024
DIR-X4860 v1.04B04_Hot-Fix and below
Worldwide v1.04B05 09/13/2024
DIR-X5460 v1.11B01_Hot-Fix and below
Worldwide DIR-X5460A1_V1.11B04 09/13/2024

 

 Regarding the Security Update for Your D-Link Device

 

Installing software updates is critical in addressing security vulnerabilities in your D-Link devices. D-Link strongly urges all users to install the relevant updates and regularly check for further updates. After downloading the software update, it is essential to ALWAYS validate its success by comparing the software version on your product interface to the software update version.

 

Please note that beta software, beta firmware, or a hot-fix release is still undergoing rigorous testing before its official release. This ensures that the software is of the highest quality and meets our stringent standards. However, it is essential to understand that the user assumes all risk and liability for its use. D-Link does not provide express or implied warranties regarding the suitability or usability of the beta software, beta firmware, or hot-fix release. D-Link will not be liable for any direct, indirect, special, or consequential loss suffered by any party due to their use of the beta firmware, beta software, or hit-fix release.

 

NOTE: Our products have different hardware revisions, so please check your device’s hardware revision before downloading the corresponding firmware update. The hardware revision can be found on the product label next to the serial number or on the device's web interface.