D-Link DSR-1000N Wireless Router Firmware 1.08B77

Manufacturer:

Description

DOWNLOAD NOW

Fixes:
1. Security Vulnerabilities Addressed: devices respond clients some unnecessary information, and hence give hackers a chance to hack devices.
Reference: (CVE-2013-5945, CVE-2013-5946)
Solution: Remove all unnecessary root user accounts.
2. Security Vulnerabilities Addressed: uPnP vulnerabilities identified in the audit of libupnp code base.
Reference: CVE-2012-5958, CVE-2012-5959, CVE-2012-5961, CVE-2012-5962, CVE-2012-5963, CVE-2012-5964, CVE-2012-5965
Solution: Patched Intel SDK libupnp v1.3.1 to add the following; 1) use 'snprintf' and 'strncpy' instead of 'sprintf' and 'strcpy', 2) While doing a 'strncpy', check if we are copying more bytes than the destination string size.
3. Dual WAN issues: clients can’t get ICMP responses from WAN interfaces when both WAN are linking up. (DGC20130203000001)
4. Dual WAN issues: remote clients can establish PPTP tunnels to WAN1 butfail to establish PPTP tunnels to WAN2 when dual wan are active. (DEUR20130313000009)
5. IPsec issues: When NetBIOS is enabled in a IPsec policy, NetBIOS enabled clients are unable to open share folders of LAN hosts with NetBIOS name. (DUSA20130206000001)
6. IPsec issues: in some situations, IPsec tunnels got disconnected sporadically, and can’t recover quickly. (DI20130325000007)
7. IPsec issues: devices don’t send DPD-R-U messages regularly based on the user configurable interval. (DRU20130726000001)
8. PPTP issues: clients can’t establish PPTP tunnels to devices when using external LDAP servers for user authentication. (DEUR20130412000004)
9. L2TP issues: devices would keep l2tp sessions active even when WAN connections link down. (DRU20130718000002)
10. Certificate issues: unable to delete the trusted CA from the Advanced->Certificates page.(DEUR20130507000002)
11. DMZ issues: WAN3 and DMZ can’t be activated simultaneously. (DLA20130429000001, DLA20130704000004)
12. DHCP issues: DHCP relay can’t work between LAN and VLAN. (DRU20130723000005 )
13. Log issues: device can’t save 1,600 logs in the record, and logs with the same time stamp can’t be observed in the top or bottom in the all logs page. (DI20130108000002)
14. Online help issues: descriptions of blocked keyword are not correct. (DEUR20130201000002)
15. CLI issues: unable to use space in the group description. (DI20120828000009)
16. CLI issues: can’t set SSL VPN banner messages in CLI. (DI20120831000003)
17. GUI issues: the radio channel still shows 2.4GHz after admin change the WiFi Operating Frequency to 5GHz. (DI20121101000003)
18. Others: ICMP traffics to remote IPsec clients will be blocked if admin sets Default Outbound Policy as “Block Always”. (DRU20121023000003)

Known Issues

1. DSR routers don't support IPv6 Firewall and VPN current. Following CLI stilldoesn't work at all.
security firewall ipv6 default_outbound_policy
security firewall ipv6 configure/edit
security firewall ipv6 delete <row_id>
security firewall ipv6 disable <row_id>
security firewall ipv6 enable <row_id>
2. There is an issue where the router is not able to transfer files > 250MB from Windows XP to USB storage after apply WinXP.reg script file.
3. Voice at LAN side client is not heard when the SIP Proxy resides in LAN.
4. Daylight saving with manual settings is not working properly for Newfoundland and Greenland time zones.
5. It's able to configure the same MAC address to WAN1 and WAN2 ports by selecting the 'Clone your PC's MAC Address' option.
6. After editing the WEP profile (wep-64), another WEP profile (wep-128) wireless client is not reconnecting until disable/enable the corresponding SSID.
7. Blank field for "data to supply to CA" when click view button in Self certificates requests page.
8. VLAN dropped in and dropped out packet entries are incorrect in dashboard page.
9. User cannot enable UPnP on LAN and VLAN simultaneously.
10. Bandwidth rules over IPSec VPN tunnel are not being followed.
11. Device keeps sending syslogs to syslog server after removing the earlier configured syslog server IP address.
12. USB storage is not working perfectly with windows XP. It's not able to open files without copying them locally and it has issue to copy larger files from Network Storage share on to the Windows XP host. (Note: 1. Copy files from Windows XP to Network Storage works fine. 2. This issue doesn't affect Windows Vista, Windows 7 and Linux based operating systems)
13. IPSEC tunnel is not getting established after importing the exported file at the remote device until disable then enabling policy
14. Snmpwalk takes long time to display ipsec details.
15. Spillover threshold can’t approach configured value very precisely.
16. IPSec failover only works for specific scenarios, e.g. in site-to-site tunnel mode, IPSec failover will only happen in one of end points.
17. Only first 25 PPTP/L2TP users in the user database can establish PPTP/L2TP tunnels.
18. When device is configured using spillover mode and WAN2 is utilizing PPPoE to Internet, WAN2 will keep inactive, i.e. no responses to any requests from Internet, until spillover threshold value is touched.
19. Bandwidth control does not work when users select pre-defined services, e.g. http or ftp.

DSR-1000N Wireless Router Firmware DSR-1000N Router Firmware D-Link DSR-1000N Router Firmware DSR-1000N Firmware Wireless Router D-Link

  CATEGORY:
Firmware
  COMPATIBLE WITH:
OS Independent
  file size:
24.7 MB
  filename:
DSR-1000N_fw_revA1_1-09b59_all_multi_20140717.zip