High-Severity RCE Flaw Disclosed in Several Netgear Router Models

Networking equipment company Netgear has released patches to remediate a high-severity remote code execution vulnerability affecting multiple routers that could be exploited by remote attackers to take control of an affected system.

Traced as CVE-2021-40847, the security weakness impacts the following models -.

According to GRIMM security researcher Adam Nichols, the vulnerability resides within Circle, a third-party component included in the firmware that offers parental control features, with the Circle update daemon enabled to run by default even if the router hasn’t been configured to limit daily internet time for websites and apps.

This is made possible owing to the manner in which the update daemon connects to Circle and Netgear to fetch updates to the filtering database – which are both unsigned and downloaded using HTTP – thereby making it possible for an interloper to stage a MitM attack and respond to the update request with a specially-crafted compressed database file, extracting which gives the attacker the ability to overwrite executable binaries with malicious code.

“Since this code is run as root on the affected routers, exploiting it to obtain RCE is just as damaging as a RCE vulnerability found in the core Netgear firmware,” Nichols said.

The disclosure comes weeks after Google security engineer Gynvael Coldwind revealed details of three severe security vulnerabilities dubbed Demon’s Cries, Draconian Fear, and Seventh Inferno, impacting over a dozen of its smart switches, allowing threat actors to bypass authentication and gain full control of vulnerable devices.

Share this article on social media:

Subscribe to Our Newsletter!
Stay on top of cybersecurity risks, evolving threats and industry news.
This field is for validation purposes and should be left unchanged.

The Latest Cybersecurity News

From major cyberattacks, newly discovered critical vulnerabilities to recommended best practices, read it here first:
GET STARTED TODAY

Tell us About your Needs
Get an Answer the Same Business Day

Got an urgent request? Call us at 1-877-805-7475 or Book a meeting.

What happens next:

A Vumetric expert will contact you to learn more about your cybersecurity needs and goals.

The project's scope will be defined (Target environment, deadlines, requirements, etc.)

A detailed quote including all-inclusive pricing and statement of work is sent to you.

PCI-DSS
This field is for validation purposes and should be left unchanged.
2024 EDITION

PENETRATION TESTING Buyer's Guide

Everything You Need to Know

Gain confidence in your future cybersecurity assessments by learning to effectively plan, scope and execute projects.

BOOK A MEETING

Enter your Email Address

This field is for validation purposes and should be left unchanged.

* No free email provider (e.g: gmail.com, hotmail.com, etc.)

This site is registered on wpml.org as a development site. Switch to a production site key to remove this banner.