Vulnerability Notice: CVE-2024-10915

Vendor:
D-Link

Affected Product:
Dns-320_Firmware, Dns-320Lw_Firmware, Dns-320Lw, Dns-320

CVSS SCORE:
9.2 of 10 (Critical)

Risk Index:
4.96 of 10 (Medium)

Description

A critical vulnerability has been identified in the D-Link DNS-320, DNS-320LW, DNS-325, and DNS-340L network-attached storage devices. This vulnerability, tracked as CVE-2024-10915, impacts the XML parser component within these products and has been rated with high severity due to its significant potential to be exploited.

 

Affected Product(s)

  • D-Link DNS-320,
  • DNS-320LW,
  • DNS-325, DNS-340L (up to firmware dated 20241028)

 

Technical Details

This vulnerability specifically affects the cgi_user_add function within the file located at /cgi-bin/account_mgr.cgi?cmd=cgi_user_add in the D-Link DNS-320, DNS-320LW, DNS-325, and DNS-340L devices.

The exploitation of this vulnerability is achieved through the manipulation of the ‘group’ argument, which leads to an operating system (OS) command injection. This particular type of injection flaw permits attackers to remotely execute arbitrary commands on the hosting system through the vulnerable web interface. D-Link, known for providing networking devices, has its DNS series, particularly vulnerable due to this flaw. These devices are typically used for network-attached storage (NAS), providing a simple solution for data sharing and centralized data management. However, the exploitation complexity is relatively high, meaning the attacker must possess advanced knowledge of the system’s architecture and command syntax to leverage this vulnerability successfully.

Although it is technically challenging, once exploited, it can give the attacker significant control over the compromised system. The vulnerability stems from improper neutralization of special elements used in an OS Command, often termed as OS Command Injection (CWE-78). This weakness is present when a website application constructs an operating system command using externally influenced input from an upstream component, such as an HTTP request parameter or a file upload.

The group parameter in the cgi_user_add functionality is not adequately sanitized or validated, allowing an attacker to inject malicious OS commands. In this case, the risk is heightened as the attacker does not require physical access to the device and can initiate the attack remotely over a network or the internet.

In the course of these vulnerabilities being reported and actions taken, public exploit proofs of concepts (PoCs) have surfaced, demonstrating feasible techniques to execute such command injections effectively.

The nature and severity of the exposure sometimes make these PoCs widely distributed, increasing the risk of exploitation by various threat actors. Further details can be referenced from several entries, including https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10915, showcasing detailed technical discussions around this exploitation.

Weakness

Improper Neutralization of Special Elements used in OS commands is the primary weakness associated with this vulnerability. The system fails to properly sanitize user-supplied data before passing it to an execution environment, allowing an attacker to inject privileged commands that the application processes at a higher level of privilege than what the attacker should have.

 

Impact Assessment

If this vulnerability is successfully exploited, it could allow an attacker the opportunity to gain unauthorized access to the system, significantly impacting the confidentiality, integrity, and availability of data stored on the affected NAS devices. The attacker potentially could exploit this flaw to execute arbitrary code, manipulate stored files, or create new user accounts with administrator privileges, leading to full system compromise.

 

Active Exploitation

Currently, there is evidence that public exploit scripts have been disclosed, and we remain vigilant for any adversary groups attempting to exploit this vector. Historical data suggests that adversary groups inclined to exploit similar vulnerabilities may target systems with this specific configuration.

 

Ransomware Association

This vulnerability has the potential to be linked with ransomware distribution, considering it offers attackers a gateway into the system. While there is no specific ransomware identified as exploiting this vulnerability at the time of writing, the nature of OS Command Injection vulnerabilities often makes them attractive to ransomware operators seeking initial access into systems.

 

Mitigation and Resolution

D-Link has released patches addressing this critical vulnerability. We recommend users update to the latest firmware versions to mitigate this risk. Users should ensure their devices’ firmware is current and they make use of D-Link’s official support services to secure their devices promptly.

 

Recommendations

  • We strongly recommend that all customers apply the latest patch as soon as possible.
  • Regularly update to the latest firmware provided by D-Link to ensure all security vulnerabilities are mitigated.
  • Implement network firewalls to limit exposure of devices only to trusted networks.
  • Disable unnecessary services and user accounts to reduce potential points of exploitation.
  • Regularly audit system logs for unusual activities post-update to identify any prior exploitations.
  • Follow D-Linkโ€™s security advisories and best practices for device management.

 

ย References

 

View In Platform

Share This Post On