Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Multiple Vulnerabilities Impact Netgear Nighthawk R6700 Routers

Netgear Nighthawk R6700v3 routers running the latest firmware are affected by multiple vulnerabilities. Details of the flaws were disclosed last week by Tenable after the vendor failed to release patches.

Netgear Nighthawk R6700v3 routers running the latest firmware are affected by multiple vulnerabilities. Details of the flaws were disclosed last week by Tenable after the vendor failed to release patches.

The most important of these security defects results in an authenticated attacker being able to inject commands that would be executed when the device checks for updates.

Tracked as CVE-2021-20173, the issue exists because unsanitized input is being sent to system() calls in the upnpd binary. The attacker can send requests from the SOAP interface to force update checks and trigger the execution of commands.

Furthermore, Tenable’s researchers discovered that communication to and from the device’s web and SOAP interfaces is not encrypted, meaning that sensitive information – such as usernames and passwords – is transmitted in cleartext.

The issues were assigned CVE identifiers CVE-2021-20174 and CVE-2021-20175, respectively.

Tenable also noticed that the device stores usernames and passwords in plaintext, including the admin password. The issue is tracked as CVE-2021-45077.

Another identified vulnerability (CVE-2021-23147) could allow an attacker with physical access to the device to connect to the UART port via a serial connection and run commands as root without authentication.

“We recommend disabling this UART console for production runs, or at least enforcing the same password mechanisms used for other functionality in the device (such as the web UI),” Tenable says.

Advertisement. Scroll to continue reading.

Because encryption routines are hardcoded on the device (CVE-2021-45732), although configuration backups are encrypted, a user can leverage publicly available tools to extract the configuration and reconfigure settings that should not be changed.

Additionally, Tenable’s researchers discovered that the device uses instances of known vulnerable jQuery libraries, as well as a minidlna.exe iteration that contains publicly known vulnerabilities.

Netgear Nighthawk R6700v3 routers running firmware version 1.0.4.120 are known to be vulnerable. Tenable reported the bugs to Netgear at the end of September, but the vendor hasn’t released patches until now.

Related: Netgear Patches Code Execution Vulnerability Affecting Many Products

Related: NETGEAR Patches Severe Vulnerabilities in Business Switches

Related: Unpatched Flaws in Netgear Business Switches Expose Organizations to Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

The AI Risk Summit brings together security and risk management executives, AI researchers, policy makers, software developers and influential business and government stakeholders.

Register

People on the Move

Managed security platform Deepwatch has named John DiLullo as Chief Executive Officer.

Technology company Tools for Humanity (TFH) hires Damien Kieran as CPO and Adrian Ludwig as CISO.

AI driven XDR provider Vectra AI has appointed Sailesh Munagala as Chief Financial Officer.

More People On The Move

Expert Insights