Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

PoC Exploit Published for Recent Ubiquiti EdgeRouter Vulnerability

PoC exploit has been published for a recently patched Ubiquiti EdgeRouter vulnerability leading to arbitrary code execution.

A recently patched vulnerability in Ubiquiti EdgeRouter and AirCube devices could be exploited to execute arbitrary code, vulnerability reporting firm SSD Secure Disclosure warns.

Tracked as CVE-2023-31998, the issue is described as a heap overflow vulnerability that can be exploited over a LAN connection.

According to Ubiquiti, an attacker exploiting this bug may interrupt UPnP service to a vulnerable device.

An SSD Secure Disclosure advisory notes that the vulnerability resides in the MiniUPnPd service of the impacted devices and that LAN attackers may exploit it “to overflow an internal heap and potentially execute arbitrary code”.

SSD Secure Disclosure, which provides technical details on the vulnerability itself, reveals that proof-of-concept (PoC) code targeting the issue is also available, but that it targets the bug on Ubiquiti EdgeRouterX devices, which are also impacted.

According to the firm, the issue was resolved in MiniUPnPd, but no CVE identifier was released for it. Vulnerable versions of MiniUPnPd may have been shipped with other networking devices as well.

“It is likely that other products relying either directly on upstream MiniUPnPd, or on router distribution such as OpenWrt, VyOS or DD-WRT still ship today with vulnerable MiniUPnPd,” SSD Secure Disclosure notes.

At the end of June, Ubiquiti announced the release of software updates for the impacted UPnP-enabled EdgeRouter (firmware version 2.0.9-hotfix.7) and AirCube (firmware version 2.8.9) devices.

Advertisement. Scroll to continue reading.

Although there is no indication that the vulnerability has been exploited in attacks, Ubiquiti users are advised to update their devices as soon as possible.

Related: Former Ubiquiti Employee Who Posed as Hacker Sentenced to Prison

Related: Flaw Possibly Affecting 500,000 Ubiquiti Devices Exploited in the Wild

Related: Critical Flaw Exposes Many Ubiquiti Devices to Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.