Application Security

Netgear Patches Remote Code Execution Flaw in SOHO Routers

A security vulnerability in Small Offices/Home Offices (SOHO) routers from Netgear could be exploited to execute arbitrary code remotely as root, according to security researchers at consulting firm GRIMM.

<p><span><strong><span style="font-family: &amp;quot;"><span>A security vulnerability in Small Offices/Home Offices (SOHO) routers from Netgear could be exploited to execute arbitrary code remotely as root, according to security researchers at consulting firm GRIMM.</span></span></strong></span></p>

A security vulnerability in Small Offices/Home Offices (SOHO) routers from Netgear could be exploited to execute arbitrary code remotely as root, according to security researchers at consulting firm GRIMM.

Located in the updated process of the Circle Parental Control Service on multiple Netgear router models, the security bug is tracked as CVE-2021-40847 and can be exploited by an attacker on the same network as the vulnerable device to gain code execution as root via a Man-in-the-Middle (MitM) attack.

Enabled by default even if a router isn’t configured to use parental control, the vulnerable component, namely the Circle update daemon, connects to remote servers to obtain version information and updates.

However, because Netgear delivers database updates unsigned and unencrypted (over HTTP), an attacker able to mount a MitM attack on a vulnerable device could respond to update requests with a crafted database file that would allow the attacker to overwrite executable files on the device.

[ READ: NSA Says Russian Hackers Exploiting VPN Vulnerabilities ]

While the affected devices aren’t typically found within enterprise networks, the shift toward remote work due to the global pandemic means that many organizations might have employees that connect to enterprise resources using potentially vulnerable personal SOHO devices.

Netgear on Monday released patches for roughly a dozen device models, namely R6400v2, R6700, R6700v3, R6900, R6900P, R7000, R7000P, R7850, R7900, R8000, and RS400 routers.

The manufacturer strongly recommends that users download and install the available firmware updates as soon as possible.

Additionally, GRIMM suggests disabling the vulnerable component to reduce the risk of attacks, as well as using virtual private network (VPN) clients to encrypt all network traffic and prevent MitM attacks.

Advertisement. Scroll to continue reading.

“The impact of this vulnerability is that it allows an attacker to monitor and modify traffic that is sent through compromised devices as well as provide a pivot point for lateral network movement,” Adam Nichols, Principal of Software Security, GRIMM, says.

Related: Critical, Exploitable Flaws in NETGEAR Router Firmware

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version