Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Millions of Routers Impacted by NetUSB Kernel Vulnerability

A vulnerability in the NetUSB kernel module could allow remote attackers to execute code on millions of router devices, endpoint security company SentinelOne warns.

A vulnerability in the NetUSB kernel module could allow remote attackers to execute code on millions of router devices, endpoint security company SentinelOne warns.

Developed by KCodes, NetUSB was designed to enable the interaction between remote network devices in a network and USB devices that are connected to a router. A driver needs to be installed on the remote PC to enable the functionality.

The code is employed by devices from numerous vendors, including Netgear, TP-Link, Tenda, EDiMAX, D-Link, and Western Digital.

Tracked as CVE-2021-45608, the security error exists in code that takes a command number and then routes the message to the respective SoftwareBus function, SentinelLabs, the threat intelligence and malware analysis unit of SentinelOne, explains.

What the researchers discovered was that buffer size supplied to code fetched from the remote PC isn’t validated, which results in an integer overflow, and then the allocated region is used and written to.

However, in the final call to the same function, “the supplied size is used as a maximum value to read from the remote socket,” but the normal size value (not the overflown value) is used here.

SentinelLabs also points out that – because of restrictions such as the maximum size that can be allocated, the amount of control an attacker has over the overflow itself, and the target structures that could be overwritten – developing an exploit for this vulnerability is not that easy.

The issue was reported to the NetUSB kernel module developers in September and a patch was sent to all vendors using the vulnerable code in October. Firmware updates that address the vulnerability in supported devices started rolling out in December.

Advertisement. Scroll to continue reading.

“Since this vulnerability is within a third party component licensed to various router vendors, the only way to fix this is to update the firmware of your router, if an update is available. It is important to check that your router is not an end-of-life model as it is unlikely to receive an update for this vulnerability,” SentinelLabs notes.

Related: Netgear Patches Remote Code Execution Flaw in SOHO Routers

Related: InHand Router Flaws Could Expose Many Industrial Companies to Remote Attacks

Related: Critical, Exploitable Flaws in NETGEAR Router Firmware

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.