Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Netgear Starts Patching Critical Router Flaw

Netgear has released firmware updates for several of its routers to address a critical command injection vulnerability that can be exploited to remotely hijack affected devices.

Netgear has released firmware updates for several of its routers to address a critical command injection vulnerability that can be exploited to remotely hijack affected devices.

Initially, only Netgear R7000, R6400 and R8000 routers were believed to be affected, but the vendor’s analysis revealed that other models are impacted as well, including R6250, R6700, R7100LG, R7300DST and R7900. Netgear is in the process of reviewing other routers that could be vulnerable.

Considering that the vulnerability is easy to exploit, Netgear has rushed to release firmware updates that plug the security hole. Beta firmware fixes are currently available for R6250, R6400, R6700, R7000, R7100LG and R7300DST routers, and patches should become available for other models in the upcoming days.

Netgear has pointed out that the beta firmware is offered as a temporary solution and it may not work for all devices as it has not been fully tested.

“We appreciate and value having security concerns brought to our attention. Netgear constantly monitors for both known and unknown threats. Being pro-active rather than re-active to emerging security issues is fundamental for product support at Netgear,” the company said.

Security experts warned that the vulnerability can be leveraged to execute arbitrary commands with root privileges by getting the user to access a specially crafted URL or via malvertising attacks. Exploitation of the flaw can result in the router getting completely compromised.

Bas van Schaik has proposed a temporary workaround that involves exploiting the flaw itself to disable the device’s web server. However, the fix makes the web admin interface unavailable and it’s only efficient until the router is rebooted.

Accessing the following URL can show if a router is vulnerable:

Advertisement. Scroll to continue reading.

http://[router-IP-address]/cgi-bin/;uname$IFS-a

If the page displays anything other than an error or an empty page, the device is affected. Van Schaik’s workaround can be applied using this URL:

http://[router-IP-address]/cgi-bin/;killall$IFS’httpd’

Related: Netgear Routers Plagued by Serious Vulnerabilities

Related: Serious Flaws Found in Netgear, NUUO Network Video Recorders

Related: Exploits Released for Unpatched Flaws in Netgear Management System

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.