D-Link Systems, Inc. (formerly Datex Systems, Inc.) is a Taiwanese multinational manufacturer of networking hardware and telecoms equipments. It was founded in 1986 and headquartered in Taipei, Taiwan.[1]

D-Link Systems, Inc.
FormerlyDatex Systems, Inc. (1986-1992)
Company typePublic
TWSE: 2332
IndustryNetworking hardware
Telecoms equipments
Founded1986; 38 years ago (1986)
Headquarters,
Area served
Worldwide
Key people
Victor Kuo (Chairman)
Products
Websitewww.dlink.com Edit this at Wikidata

History

Datex Systems was founded in 1986 in Taipei, Taiwan.

In 1992, the company changed its name to D-Link.

D-Link went public and became the first networking company on the Taiwan Stock Exchange in 1994. It is now also publicly traded on the New York Stock Exchange.

In 1988, D-Link released the industry's first peer-to-peer LANSmart Network Operating System,[2]: 167-168 able to run concurrently with early networking systems such as Novell's NetWare and TCP/IP, which most small network operating systems could not do at the time.

In 2007, it was the leading networking company in the small to medium business (SMB) segment worldwide, with a 21.9% market share.[notes 1] In March 2008, it became the market leader in Wi-Fi product shipments worldwide, with 33% of the total market.[notes 2] In 2007, the company was featured in the "Info Tech 100" list of the world's best IT companies. It was also ranked as the ninth best IT company in the world for shareholder returns by BusinessWeek.[3] In the same year, D-Link released one of the first Wi‑Fi Certified 802.11n draft 2.0 Wi-Fi routers (DIR-655),[4] which subsequently became one of the most successful draft 802.11n routers.[5]

In May 2013, D-Link released its flagship draft 802.11ac Wireless AC1750 Dual-Band Router (DIR-868L), which at that point had attained the fastest-ever wireless throughput as tested by blogger Tim Higgins.[6]

In April 2019, D-Link was named Gartner Peer Insights Customers’ Choice for Wired and Wireless LAN Access Infrastructure.[7]

In June 2020, D-Link joined the Taiwan Steel Group.[clarification needed]

In 2021, D-Link announced that it had become the agent for international information security brand Cyberbit in Taiwan, and it launched the new EAGLE PRO AI series transforming home Wi-Fi experiences.

In 2022, D-Link obtained the TRUSTe Privacy seal, certification of ISO/IEC 27001:2013 and BS 10012. It also obtained the GHG Part 1 certification of ISO 14064-1 2018. Moreover, D-Link established the "D-Link Group Scholarship" with National Taiwan University of Science and Technology to encourage foreign students to study in Taiwan.

Controversies

Backdoors

D-Link systematically includes backdoors in their equipment that compromise its users security.[8] One of the prominent examples is xmlset_roodkcableoj28840ybtide, which contains the substring roodkcab, which is the word backdoor written backwards.[9]

In January 2013, version v1.13 for the DIR-100 revA was reported to include a backdoor in the firmware. By passing a specific user agent in an HTTP request to the router, normal authentication is bypassed. It was reported that this backdoor had been present for some time.[10] This backdoor however was closed soon after with a security patch issued by the company.[11]

In 2024-06-17 information about CVE-2024-6045 backdoor was disclosed.[12]

Vulnerabilities

In January 2010, it was reported that HNAP vulnerabilities had been found on some D-Link routers. D-Link was also criticized for their response which was deemed confusing as to which models were affected and downplayed the seriousness of the risk.[13] However the company issued fixes for these router vulnerabilities soon after.[14]

Computerworld reported in January 2015 that ZynOS, a firmware used by some D-Link routers (as well as ZTE, TP-Link, and others), are vulnerable to DNS hijacking by an unauthenticated remote attacker, specifically when remote management is enabled.[15] Affected models had already been phased out by the time the vulnerability was discovered and the company also issued a firmware patch for affected devices for those still using older hardware.[16]

Later in 2015, it was reported that D-Link leaked the private keys used to sign firmware updates for the DCS-5020L security camera and a variety of other D-Link products. The key expired in September 2015, but had been published online for seven months.[17] The initial investigation did not produce any evidence that the certificates were abused.[18]

Also in 2015, D-Link was criticized for more HNAP vulnerabilities,[19] and worse, introducing new vulnerabilities in their "fixed" firmware updates.[20]

On 5 January 2017, the Federal Trade Commission sued D-Link for failing to take reasonable steps to secure their routers and IP cameras. As D-Link marketing was misleading customers into believing their products were secure. The complaint also says security gaps could allow hackers to watch and record people on their D-Link cameras without their knowledge, target them for theft, or record private conversations.[21] D-Link has denied these accusations and has enlisted Cause of Action Institute to file a motion against the FTC for their "baseless" charges.[22] On 2 July 2019, the case was settled with D-Link not found to be liable for any of the alleged violations.[23] D-Link agreed to continue to make security enhancements in its software security program and software development, with biennial, independent, third-party assessments, approved by the FTC.[24]

On January 18, 2021, Sven Krewitt, researcher at Risk Based Security, discovered multiple pre-authentication vulnerabilities in D-Link's DAP-2020 Wireless N Access Point product.[25] D-Link confirmed these vulnerabilities in a support announcement and provided a patch to hot-fix the product's firmware.[26]

In April 2024, D-Link acknowledged a security vulnerability that affected all hardware revisions of four models of network attached storage devices. Because the products have reached their end of service life date, the company stated in a release that the products are no longer supported and that a fix would not be offered.[27]

Server misuse

In 2006, D-Link was accused of NTP vandalism, when it was found that its routers were sending time requests to a small NTP server in Denmark, incurring thousands of dollars of costs to its operator. D-Link initially refused to accept responsibility.[28] Later, D-link products were found also to be abusing other time servers, including some operated by the US military and NASA.[29] However, no malicious intent was discovered, and eventually D-Link and the sites owner Poul-Henning Kamp were able to agree to an amicable settlement regarding access to Kamp's GPS.Dix.dk NTP Time Server site, with existing products gaining authorized access to Kamp's server.[30]

GPL violation

On 6 September 2006, the gpl-violations.org project prevailed in court litigation against D-Link Germany GmbH regarding D-Link's inappropriate and copyright infringing use of parts of the Linux kernel.[31] D-Link Germany GmbH was ordered to pay plaintiff's costs.[32] Following the judgement, D-Link agreed to a cease and desist request, ending distribution of the product, and paying legal costs.[33]

See also

References

Notes

Citations