Network Security

Netgear Routers Plagued by Serious Vulnerabilities

Netgear released firmware updates last week for its D3600 and D6000 Wi-Fi modem routers to address a couple of serious vulnerabilities reported to the company in December 2015.

<p><strong><span><span>Netgear released firmware updates last week for its D3600 and D6000 Wi-Fi modem routers to address a couple of serious vulnerabilities reported to the company in December 2015.</span></span></strong></p>

Netgear released firmware updates last week for its D3600 and D6000 Wi-Fi modem routers to address a couple of serious vulnerabilities reported to the company in December 2015.

One of the flaws, tracked as CVE-2015-8288, is related to the use of hardcoded cryptographic credentials, including an RSA private key, and an X.509 certificate and key. An attacker who obtains this information can leverage it to gain admin access to the vulnerable device, launch man-in-the-middle (MitM) attacks, and decrypt intercepted packets, CERT warned in an advisory published on Friday.

The second security hole, identified as CVE-2015-8289, has been described as an authentication bypass issue. Researchers discovered that a remote attacker who can access the device’s password recovery page (cgi-bin/passrec.asp) can obtain the administrator password in clear text by viewing the page’s source code.

In its own security advisories, Netgear noted that the vulnerabilities can only be exploited if the attacker has access to the internal network or if remote management is enabled on the router.

The flaws affect D3600 and D6000 routers running version 1.0.0.49 or earlier of the firmware. CERT noted that other models may be impacted as well.

These security issues were reported to the vendor on December 10 by Mandar Jadhav of Qualys, and they were addressed last week with the release of firmware version v1.0.0.59. According to Netgear, the latest version of the firmware updates the certificates and private keys, and removes the password recovery page.

“NETGEAR is not responsible for any consequence that could have been avoided by following the recommendations of this notification,” the company noted.

As a workaround, CERT recommends restricting network access to the router’s web interface using a firewall.

The vulnerabilities were reported to Netgear the same day as CERT disclosed an unresolved problem that allows remote, unauthenticated attackers to conduct DNS spoofing attacks against Netgear G54/N150 wireless routers and cause the devices to contact malicious hosts.

Advertisement. Scroll to continue reading.

Related Reading: Exploits Released for Unpatched Flaws in Netgear Management System

Related Reading: NETGEAR Patches Vulnerability in Wireless Management System

Related Reading: Millions of Routers Vulnerable to Attacks Due to NetUSB Bug

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version