IoT Security

Netgear Starts Patching Serious Vulnerabilities Affecting Tens of Products

Netgear has started releasing patches for ten vulnerabilities affecting nearly 80 of its products, including flaws disclosed last year at the Pwn2Own hacking competition.

<p><strong><span><span>Netgear has started releasing patches for ten vulnerabilities affecting nearly 80 of its products, including flaws disclosed last year at the Pwn2Own hacking competition.</span></span></strong></p>

Netgear has started releasing patches for ten vulnerabilities affecting nearly 80 of its products, including flaws disclosed last year at the Pwn2Own hacking competition.

All of the security holes were reported to Netgear through Trend Micro’s Zero Day Initiative (ZDI), including five by a hacker who uses the online moniker d4rkn3ss, from VNPT ISC, and five by Pedro Ribeiro and Radek Domanski of Team Flashback.

Ribeiro and Domanski disclosed the flaws at the Pwn2Own Tokyo 2019 hacking contest in November 2019, which earned them $25,000.

The vulnerabilities were reported to Netgear in November 2019 and January and February 2020. The vendor asked ZDI to extend its public disclosure deadline on two occasions saying that it needed more time to develop patches, but ZDI declined the second request and published its advisories with a “0day” status on June 15. No CVE identifiers have been assigned to the flaws.

The bugs disclosed at Pwn2Own, four of which have been rated high severity, can be exploited by an unauthenticated attacker with network access to the targeted Netgear device for arbitrary code execution, including with admin or root privileges, and to bypass authentication.

The vulnerabilities reported by d4rkn3ss can be exploited by a network-adjacent attacker for remote code execution and to obtain user credentials.

The Cybersecurity and Infrastructure Security Agency (CISA) has published an alert advising users and administrators to take action to prevent potential attacks, and CERT/CC has published an advisory describing one of the most serious vulnerabilities, which allows unauthenticated remote code execution with root privileges.

This vulnerability was also independently discovered by researchers at cybersecurity firm GRIMM, which has published a blog post describing the issue, along with proof-of-concept (PoC) exploit code.

Netgear’s advisory lists 79 devices as being affected, including routers, mobile routers, modems, gateways and extenders. The company has so far released patches for 28 devices, but CERT/CC noted that some products have reached end of life (EOL) and they may never receive fixes.

Advertisement. Scroll to continue reading.

Related: Several Botnets Using Zero-Day Vulnerability to Target Fiber Routers

Related: DoS Vulnerabilities Patched in NETGEAR N300 Routers

Related: Flaws Affecting Top-Selling Netgear Routers Disclosed

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version