Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Details Disclosed for Buffer Overflow Vulnerability in Belkin Routers

The details and an exploit for a serious vulnerability affecting certain Belkin home routers were released last week by a researcher.

Marco Vaz of Integrity discovered a buffer overflow flaw in Belkin N750 DB Wi-Fi Dual-Band N+ Gigabit routers that can be exploited by a remote, unauthenticated attacker to gain root access to the device.

The details and an exploit for a serious vulnerability affecting certain Belkin home routers were released last week by a researcher.

Marco Vaz of Integrity discovered a buffer overflow flaw in Belkin N750 DB Wi-Fi Dual-Band N+ Gigabit routers that can be exploited by a remote, unauthenticated attacker to gain root access to the device.

 

The vulnerability, which has been assigned the CVE identifier CVE-2014-1635, affects the guest network Web interface of routers running the firmware version F9K1103_WW_1.10.16m. The issue was reported to Belkin on January 24, and a proof-of-concept was sent to the company a few days later.

Belkin addressed the issue on March 31 with the release of version F9K1103_WW_1.10.17m of the firmware.

According to Vaz, the flaw in Belkin N750 DB Wi-Fi Dual-Band N+ Gigabit routers involves the guest network functionality, which is enabled by default and is delivered over an unprotected wireless connection. By sending a specially crafted POST request to the Hypertext Transfer Protocol Daemon (httpd) that serves authentication on the guest login network, a remote attacker can execute arbitrary commands with root privileges.

Vaz discovered the security hole through fuzzing. He first noticed that the POST parameter “jump” was affected by a classic buffer overflow issue that could be triggered with a payload containing 5,000 bytes. The researcher later determined that the vulnerability was exploitable.

“The vulnerability can be confirmed by sending a crafted POST request where the parameter ‘jump’ takes 1379 bytes of padding concatenated with the commands to be executed and with content different from zero to overwrite an internal control variable,” reads the advisory published for the vulnerability.

Advertisement. Scroll to continue reading.

The researcher has published an exploit written in Python and a Metasploit module for the vulnerability.

Routers produced by Belkin are not the only ones plagued by vulnerabilities. In October, a researcher reported discovering a flaw in ASUS routers that can be leveraged to trick devices into updating the firmware to old or malicious versions.

 Last week, Cisco informed customers of security updates for some of its small business RV series routers. The updates address a total of three vulnerabilities.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.