Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Supply Chain Security

Realtek SDK Vulnerability Exposes Routers From Many Vendors to Remote Attacks

A serious vulnerability affecting the eCos SDK made by Taiwanese semiconductor company Realtek could expose the networking devices of many vendors to remote attacks.

A serious vulnerability affecting the eCos SDK made by Taiwanese semiconductor company Realtek could expose the networking devices of many vendors to remote attacks.

The security hole, tracked as CVE-2022-27255 and rated ‘high severity’, has been described as a stack-based buffer overflow that can allow a remote attacker to cause a crash or achieve arbitrary code execution on devices that use the SDK. An attack can be carried out through the WAN interface using specially crafted SIP packets.

The Realtek eCos SDK is provided to companies that manufacture routers, access points and repeaters powered by RTL819x family SoCs. The SDK implements the base functionalities of the router, including the web administration interface and the networking stack. Vendors can build on top of this SDK to add custom functionality and their branding to the device.

Realtek informed customers about the eCos SDK vulnerability in March, when it announced the availability of a patch. However, it’s up to the OEMs using the SDK to ensure that the patch is distributed to end-user devices.

Researchers at Argentina-based cybersecurity firm Faraday Security have been credited by Realtek for discovering the vulnerability. Faraday researcher Octavio Gianatiempo, who is detailing the findings on Friday at the DEF CON conference in Las Vegas, shared some information with SecurityWeek ahead of the event.

The researcher said the vulnerability can be exploited remotely — directly from the internet — to hack affected routers running with default settings. No user interaction is required for successful exploitation.

“The vulnerable code is part of the networking stack — if the device is connected to the internet, an attacker only needs to send a packet to take control of the device,” he explained.

Gianatiempo said they have identified roughly 20 vendors that use the vulnerable SDK for their products, including Tenda, Nexxt, Intelbras, and D-Link. However, there could be other impacted vendors that they have yet to identify.

Advertisement. Scroll to continue reading.

“The process of identifying affected OEM products is daunting due to the lack of visibility of their supply chain,” Gianatiempo noted.

While there is no indication that the flaw has been exploited in the wild, there could be a significant number of devices that are exposed to attacks due to this vulnerability, so it may be tempting for malicious actors.

Faraday has conducted a Shodan search and identified more than 60,000 vulnerable routers with their administration panel exposed. In addition, Mercadolibre, the largest ecommerce site in Latin America, has sold 130,000 devices affected by the vulnerability, according to a sales counter displayed on product pages.

Devices exposed to attacks by Realtek SDK vulnerability CVE-2022-27255

“The admin panel is not enabled by default, so the total number of exposed devices should be greater,” Gianatiempo explained. “Remote identification of affected routers would require triggering the vulnerability, which is outside our research scope.”

Threat actors have been known to target Realtek SDK vulnerabilities in their attacks. Last year, researchers spotted exploitation of a flaw just days after its disclosure.

Related: Devices From Many Vendors Can Be Hacked Remotely Due to Flaws in Realtek SDK

Related: Vulnerabilities in Realtek Wi-Fi Module Expose Many Devices to Remote Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.