Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Severe Vulnerabilities Allow Hacking of Asus Gaming Router

Cisco’s Talos security researchers have published technical information on three severe vulnerabilities impacting Asus RT-AX82U routers.

A Wi-Fi 6 gaming router, the RT-AX82U can be configured via an HTTP server that is running on the local network, but also supports remote management and monitoring.

Cisco’s Talos security researchers have published technical information on three severe vulnerabilities impacting Asus RT-AX82U routers.

A Wi-Fi 6 gaming router, the RT-AX82U can be configured via an HTTP server that is running on the local network, but also supports remote management and monitoring.

Last year, Cisco’s Talos researchers identified three critical- and high-severity security defects that could be exploited to bypass authentication, leak information, or cause a denial-of-service (DoS) condition on a vulnerable RT-AX82U router.

The most severe of these bugs is CVE-2022-35401 (CVSS score of 9.0), an authentication bypass exploitable via a series of crafted HTTP requests. An attacker could exploit the vulnerability to gain full administrative access to a vulnerable device.

The issue, Talos explains, resides in the remote administration functionality of the router, which essentially allows users to manage it just like any other Internet of Things (IoT) device.

To enable the capability, a user would need to turn on WAN access for the HTTPS server, and then generate an access code that allows them to link the router with either Amazon Alexa or IFTTT.

The token allows a remote website to connect to an endpoint on the device, which verifies that the code has been received within 2 minutes after being generated, and that it matches a token in the router’s NVRAM.

What Talos discovered was that the token’s generation algorithm was prone to brute force attacks, as the router supported only 255 possible codes, and that the token’s creation time check was also flawed, because it was based on device uptime.

Advertisement. Scroll to continue reading.

The remaining two vulnerabilities CVE-2022-38105 and CVE-2022-38393 are two high-severity bugs impacting router functionality allowing for a mesh network setup.

The first of them allows an attacker to send crafted network packets to trigger repeated out-of-bounds errors and leak data such as thread stack addresses.

Also exploitable using crafted network packets, the second issue exists because a check is missing from a function verifying specific input packets, allowing an attacker to trigger an underflow and cause a system crash.

The three vulnerabilities were identified in Asus RT-AX82U firmware version 3.0.0.4.386_49674-ge182230 and were reported to the vendor in August. Users are advised to update their devices to the latest firmware release, which addresses all three bugs.

Related: Netgear Neutralizes Pwn2Own Exploits With Last-Minute Nighthawk Router Patches

Related: 10 Vulnerabilities Found in Widely Used Robustel Industrial Routers

Related: Millions of Routers Impacted by NetUSB Kernel Vulnerability

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.