Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

IoT Security

Devices From Many Vendors Can Be Hacked Remotely Due to Flaws in Realtek SDK

A large number of IoT systems could be exposed to remote hacker attacks due to serious vulnerabilities found in software development kits (SDKs) provided to device manufacturers by Taiwan-based semiconductor company Realtek.

A large number of IoT systems could be exposed to remote hacker attacks due to serious vulnerabilities found in software development kits (SDKs) provided to device manufacturers by Taiwan-based semiconductor company Realtek.

Firmware security company IoT Inspector said its researchers have identified more than a dozen vulnerabilities in SDKs provided by Realtek to companies that use its RTL8xxx chips. The security flaws can be exploited to cause a denial of service (DoS) condition and for command injection, and some of them can be leveraged by remote attackers to take complete control of a targeted device, without requiring authentication.

According to IoT Inspector, an internet search revealed nearly 200 unique types of affected devices from a total of 65 different vendors, including IP cameras, routers, residential gateways, Wi-Fi repeaters, and toys. The list of impacted manufacturers and vendors includes ASUS, Belkin, D-Link, Huawei, LG, Logitech, Netgear, ZTE and Zyxel.

The security firm noted that if the impacted vendors sold, on average, 5,000 devices of each affected model, the vulnerabilities would expose nearly one million systems to remote attacks.

The vulnerabilities are tracked as CVE-2021-35392 through CVE-2021-35395, and they have been assigned critical and high severity ratings. They have been found to impact Realtek’s Jungle, Luna and 2.x branch SDKs. Realtek has released patches for the Jungle and Luna SDKs, but the 2.x branch, which is more than a decade old, is no longer supported.

The issues were reported to Realtek in mid-May and the company started creating patches a few weeks later. It released a security advisory late last week. IoT Inspector published a blog post detailing its findings on Monday.

“As awareness for supply chain transparency is on the rise among security experts, this example is a pretty good showcase of the vast implications of an obscure IoT supply chain,” IoT Inspector said in its blog post. “As opposed to recent supply chain attacks such as Kaseya or Solar Winds, where perpetrators went to great lengths to infiltrate the vendor’s release processes and place hidden backdoors in product updates, this example is far less sophisticated – and probably way more common.”

Earlier this year, researchers warned that a Wi-Fi module from Realtek had significant vulnerabilities that exposed many devices to remote attacks.

Advertisement. Scroll to continue reading.

Related: DLL Hijacking Vulnerability Found in Realtek HD Audio Driver

Related: Vulnerabilities in Open Design Alliance SDK Impact Siemens, Other Vendors

Related: Security Camera Feeds Exposed Due to Flaw in SDK Used by Many Vendors

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.