Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Remote Code Execution Vulnerabilities Found in TP-Link, NetComm Routers

Vulnerabilities identified in TP-Link and NetComm router models could be exploited to achieve remote code execution (RCE).

Vulnerabilities identified in TP-Link and NetComm router models could be exploited to achieve remote code execution (RCE).

Two security defects were identified in TP-Link WR710N-V1-151022 and Archer-C5-V2-160201 SOHO (small office/home office) routers, allowing attackers to execute code, crash devices, or guess login credentials.

Tracked as CVE-2022-4498, the first issue is described as a heap overflow caused by crafted packets received during HTTP basic authentication mode. An attacker could exploit the bug to cause a denial-of-service (DoS) condition or for RCE.

The second issue, CVE-2022-4499, exists because a HTTPD function is susceptible to a side-channel attack that allows an attacker to guess each byte of the username and password strings.

According to the CERT Coordination Center (CERT/CC) at Carnegie Mellon University, TP-Link was notified of these flaws in November 2022, but both issues remain unpatched.

“These SOHO devices are sold by TP-Link and their latest firmware available as of January 11, 2023, have two vulnerabilities,” CERT/CC notes in an advisory.

Microsoft security researcher James Hull was credited with finding the vulnerabilities.

In a separate advisory, CERT/CC warns of two vulnerabilities impacting NetComm NF20MESH, NF20, and NL1902 router models. The vendor has released patches for both bugs.

Advertisement. Scroll to continue reading.

The first of the issues, CVE-2022-4873, is described as a buffer overflow that could lead to an application crash. The second, CVE-2022-4874, is an authentication bypass leading to unauthorized access to content.

“The two vulnerabilities, when chained together, permit a remote, unauthenticated attacker to execute arbitrary code. The attacker can first gain unauthorized access to affected devices, and then use those entry points to gain access to other networks or compromise the availability, integrity, or confidentiality of data being transmitted from the internal network,” CERT/CC notes.

In December 2022, NetComm released a firmware update that addresses the flaws.

A month earlier, the company said that the vulnerabilities were introduced in code from its chipset provider, Broadcom. The chip maker, however, claimed that the code was not vulnerable.

“After attempts to duplicate this issue on Broadcom reference code, Broadcom has received confirmation from our customer that this particular vulnerability was introduced in software changes outside of Broadcom’s hands,” Broadcom said.

Earlier this month, Brendan Scarvell, the security researcher who discovered the two bugs, published technical details on both vulnerabilities, along with a proof-of-concept (PoC) exploit.

RelatedCisco Warns of Critical Vulnerability in EoL Small Business Routers

Related: SMBs Exposed to Attacks by Critical Vulnerability in DrayTek Vigor Routers

Related: Netgear Neutralizes Pwn2Own Exploits With Last-Minute Nighthawk Router Patches

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.