Hackers are abusing an outdated router and putting you at risk

0
5
Hackers are abusing an outdated router and putting you at risk

Even though devices become obsolete, we are not always in a hurry to replace them. If they are still working, especially something like a router, we usually do not feel a sense of urgency to get a new one. Now a hacker attack is making it clear that perhaps we should change our priorities, since it is obvious that we are exposing ourselves to serious problems.

There is a D-Link router that is at risk. It is obsolete and that means that the manufacturer has already stopped updating it and making adjustments to avoid security problems like the one that has been detected. But that does not mean that there are not many users who are using it, so it is worth reviewing the situation.

What’s happening with vulnerability?

The security experts who discovered the vulnerability, known by the code CVE-2024-0769, mention that it has a risk level of 9.8 points and that one of its main problems is that it covers all versions of the router’s firmware. The model in question is the D-Link DIR-859, which, as we indicated, is at risk regardless of which update your system has.

Official photo of the D-Link DIR-859 model router

As mentioned above, there is evidence that hackers are abusing this vulnerability, through which users’ personal data is exposed. Not only that, but hackers can also gain access to the victim’s local network.

D-Link recommends purchasing a new router

The manufacturer is aware of the situation, but considering that the router became obsolete in 2020, a solution is out of the question. This is something that happens frequently in the router market due to new market demands and advanced technology that new models bring. In the case of the D-Link DIR-859, its original launch took place in 2015, so by the time it became obsolete, it had already been on the shelves for five years.

Enough years have passed since 2020 until today for users to have updated their router, although in view of what is being said, there are still many people using it. Therefore, it would be advisable to check the model of your router and, if it is this device, take advantage of the opportunity to update by buying a new device. The bad news is that the manufacturer, as mentioned in various media, has not launched any offer for affected users, a measure that would possibly have been well received.

Hackers who exploit this vulnerability have access to the router’s DEVICE.ACCOUNT.xml file, which means they have the ability to view all sensitive information about the device. This includes the password, but also other elements related to the router and the connection. In addition to this, attackers can also access the router’s firewall settings and other sensitive elements.

Image of the D-Link DIR-859 router model

The vulnerability was initially detected in January of this year 2024 by the GreyNoise group and, since then, it has been proven that attacks have been carried out using it. For users who are affected, the only good news is knowing that this router was not really very powerful and that, with a low investment, it is possible to buy a new one that provides even better features. Therefore, in view of the situation, there is no doubt that it is recommended to change the router as soon as possible.

The brand itself, D-Link, has published a notice informing about the problem, but as experts understand, it does not have much room for manoeuvre beyond alerting users. As we said before, this type of altercation should help us to see the importance of abandoning the use of devices that have become obsolete, even if they seem to work without problems.

Previous articleThis is the free program I use in the summer to keep my PC from dying from the heat
Next articleWiFi on the ropes in Europe: the EU may not meet its main connectivity target by 2030