Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Dozens of RCE Vulnerabilities Impact Milesight Industrial Router

Cisco Talos researchers warn of dozens of critical- and high-severity vulnerabilities in the Milesight UR32L industrial router leading to code execution.

Dozens of vulnerabilities impacting the Milesight UR32L industrial router could be exploited to execute arbitrary code or commands, Cisco’s Talos security researchers warn.

A cost-effective solution, the UR32L router provides WCDMA and 4G LTE support, Ethernet ports, and remote device management, which make it suitable for a broad range of M2M/IoT applications.

During their investigation into the UR32L router and the accompanying remote access solution MilesightVPN, Talos submitted more than 20 vulnerability reports that resulted in 69 CVEs being assigned. Of these, 63 impact the industrial router.

The most severe of the identified issues is CVE-2023-23902 (CVSS score of 9.8), described as a buffer overflow vulnerability in the HTTP server login functionality of the router, which could lead to remote code execution (RCE) via network requests.

“This is the most severe vulnerability found on the router. Indeed, it is a pre-authentication remote stack-based buffer overflow. An unauthenticated attacker able to communicate with the HTTP server would be able to perform remote command execution,” Talos says.

Except two bugs, the remaining vulnerabilities impacting the UR32L router are high-severity flaws, most of which could lead to arbitrary code execution or command execution.

The vulnerabilities impacting the MilesightVPN application, Talos says, can be exploited to execute commands, read arbitrary files, bypass authentication, and inject arbitrary Javascript code.

The vendor is providing the MilesightVPN as means to ensure that the UR32L router is not exposed to the internet, thus reducing attack surface.

Advertisement. Scroll to continue reading.

According to Talos, however, an attacker could exploit an authentication bypass in the VPN software (tracked as CVE-2023-22319) and then execute arbitrary code on the device, by exploiting CVE-2023-23902.

Talos also notes that the discovered vulnerabilities were reported to the vendor in February 2023, but that no software update has been released to address them. SecurityWeek has emailed Milesight for a statement on the matter.

The flaws in the Milesight router, Talos says, were found as part of a broader research initiative focused on SOHO router bugs, which has led to the discovery of 289 vulnerabilities over the course of five years.

Triggered by the discovery of the VPNFilter malware in 2018, the research also identified issues in router models from Asus, D-Link, InHand Network, Linksys, Netgear, Robustel, Sierra Wireless, Siretta, Synology, TCL, TP-Link, and ZTE, as well as in OpenWrt, FreshTomato, Asuswrt, and NetUSB.ko.

Aside from the Milesight vulnerabilities, however, the rest of the identified security defects were publicly disclosed between 2018 and 2022.

Update: Milesight told SecurityWeek, “Our UR32L router is safe. We had solved some obstables encountered in some areas, and met the disclosure requirements requested by some clients in some regulatory areas. Also, the new firmware version has already been tested by Talos and our support team are working together with them.”

Learn More at SecurityWeek’s ICS Cyber Security Conference
The leading global conference series for Operations, Control Systems and OT/IT Security professionals to connect on SCADA, DCS PLC and field controller cybersecurity.
ICS Cybersecurity Conference
October 23-26, 2023 | Atlanta
www.icscybersecurityconference.com

Related: Asus Patches Highly Critical WiFi Router Flaws

Related: Enterprises Exposed to Hacker Attacks Due to Failure to Wipe Discarded Routers

Related: Newly Disclosed Vulnerability Exposes EOL Arris Routers to Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.