D-Link Routers Unauthenticated RCE (CVE-2019-16920)

critical Nessus Plugin ID 166889

Synopsis

The remote router is affected by a remote code execution vulnerability.

Description

The remote D-Link router is affected by a remote code execution vulnerability. Unauthenticated remote code execution occurs in D-Link products such as DIR-655C, DIR-866L, DIR-652, and DHP-1565. The issue occurs when the attacker sends an arbitrary input to a PingTest device common gateway interface that could lead to common injection. An attacker who successfully triggers the command injection could achieve full system compromise. Later, it was independently found that these are also affected: DIR-855L, DAP-1533, DIR-862L, DIR-615, DIR-835, and DIR-825.

Note that Nessus has not tested for this issue but has instead relied only on the router's self-reported model.

Solution

Upgrade to a supported device.

See Also

https://www.kb.cert.org/vuls/id/766427

https://www.seebug.org/vuldb/ssvid-98079

https://www.fortiguard.com/zeroday/FG-VD-19-117

Plugin Details

Severity: Critical

ID: 166889

File Name: d-link_router_FG-VD-19-117.nasl

Version: 1.3

Type: remote

Family: CGI abuses

Published: 11/3/2022

Updated: 8/10/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-16920

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

Required KB Items: www/d-link, d-link/model

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/27/2019

Vulnerability Publication Date: 9/27/2019

CISA Known Exploited Vulnerability Due Dates: 4/15/2022

Reference Information

CVE: CVE-2019-16920