CVE-2016-5681 - VU#332115 - Some D-Link routers are vulnerable to buffer overflow exploit

30 srpna, 2016

Overview 

Some active D-Link DIR-model routers contain a stack-based buffer overflow vulnerability, which may allow a remote attack to execute arbitrary code.

Referencing: CWE-121 CVE-2016-5681 VU#332115

3rd Party Incident Report:

CERT Record :: Details Here

Initial Report for this vulnerability was Taiwan local security community (TDOH) :: Details Here

Secondary Report for DIR-850L coordinating the same issue:
[email protected] on 6/1/2016 : NCC Group
Street: Calle Serrano Galvache Number: 56 Building: Abedul Floor: 4th, Madrid, 28033

Affected Devices:

DIR-850L Rev.B1
DIR-890L Rev.A1
DIR-880L Rev.A1
DIR-868L Rev.B1
DIR-868L Rev.C1
DIR-818L(W) Rev.Ax

General Recommendations

Immediately update to the fixed firmware referenced in the list below.

Fixed Firmware:
DIR-850L Rev. B1 Official FW v2.07 (v2.07WWB05)
DIR-818LW Rev. Bx Beta FW v2.05 (v2.05b03beta03)
DIR-890L Rev  A1 Official FW v1.10 (v1.10b07)
DIR-880L Rev. A1 Official FW v1.07 (v1.07WWb08)
DIR-868L Rev. B1 Official FW v2.03 (v2.03WWb01)
DIR-868L Rev. C1 Official FW v3.00 (v3.00WWb01)