Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Share Post: Reddit Facebook
Critical RCE bug patched in Netgear ProSAFE Plus switches
#1
Quote:The most serious of a raft of security [color=var(--theme-link_a)]vulnerabilities found in two Netgear ProSAFE Plus networking switches could lead to unauthenticated remote code execution (RCE) on affected devices.[/color]
 
Organizations using models JGS516PE and GS116Ev2 have been urged to update their systems after security researchers from NCC Group uncovered more than 15 flaws in the devices’ firmware.
 
However, Netgear, a networking products vendor, told researchers that it cannot fix several vulnerabilities affecting the Netgear Switch Discovery Protocol (NSDP), including five high-risk flaws, “due to hardware limitations” that preclude the implementation of many “standard encryption protocols”, according to an NCC Group [color=var(--theme-link_a)]technical advisory published on March 8.[/color]
 
Steps for preventing exploitation have been provided instead.
 
The bugs “were known due to end-of-life years ago”, but the NSDP protocol “is still enabled for legacy reasons”, explained NCC Group IT security consultant Manuel Ginés Rodríguez.
Unrestricted debugging
The [color=var(--theme-link_a)]RCE bug (CVE-2020-26919), which has a critical CVSS score of 9.8, arose because the switch internal management web application “failed to correctly implement access controls in one of its endpoints, allowing unauthenticated attackers to bypass authentication and execute actions with administrator privileges”, said the researcher.[/color]
 
NCC Group “found that every section of the web could be used as a valid endpoint to submit POST requests being the action defined by the submitId argument”.
 
RCE was possible because the login.html webpage failed to implement restrictions for executing debug actions.
 
Making a hash of it
The most serious high-risk flaw (CVE-2020-35231), with a CVSS 8.8, allowed for an [color=var(--theme-link_a)]authentication bypass of NSDP when the discovery protocol, which manages switch configurations, failed to request a random token that subsequently generates a password hash for authenticated requests.[/color]
“When no other random number has been requested from last reboot it seems to be [storing] an empty value and the system will accept as valid an empty authentication hash,” added Rodríguez.
As a result, “a remote unauthenticated attacker can send specially crafted authentication packages to execute any management actions in the device, including wiping the configuration by executing a factory restoration.”
 
In the absence of a fix for this and several other high and medium severity bugs, network admins are advised to “leave disabled the remote management feature and stop using the Pro Safe Plus Configuration Utility to modify the switch configuration.”
 
Netgear said a fix will also not be forthcoming for a high-risk stored cross-site scripting bug (CVE-2020-35228) and a buffer overflow vulnerability (CVE-2020-35227) in its network switch admin web panel.
 
Instead, network admins should deploy switches behind firewalls, restrict web management access to known hosts and exercise “extreme caution” when using the application “due to the lack of protocol [color=var(--theme-link_a)]encryption”.[/color]
 
Another noteworthy high-risk flaw (CVE-2020-35220) with a CVSS of 8.3 meant unauthenticated attackers could “upload outdated versions of the firmware containing other vulnerabilities, upload invalid data to [leave] the device bricked or even upload custom firmware files that may include malicious code, such as backdoors”.
Timeline
All flaws apply only to version 2.6.0.43 save for the RCE bug, which only affects prior releases.
 
NCC Group, a UK-headquartered cybersecurity firm, alerted the vendor on September 1, 2020, and provided vulnerability details on September 5.
 
Netgear published a [color=var(--theme-link_a)]security advisory for the most critical issue on September 17 and rolled out firmware v2.6.0.48 remedying the other flaws on December 2.[/color]
“Vendor communication was really smooth” and the “Netgear team were extremely collaborative in the vulnerability disclosure process,” concluded Rodríguez.
 
The Daily Swig has contacted NCC Group and Netgear with additional questions and we will update the article accordingly if we receive a response.


Source
Reply


Possibly Related Threads…
Thread Author Replies Views Last Post
  Mirai botnet targets 22 flaws in D-Link, Zyxel, Netgear devices mrtrout 0 408 06-22-2023 , 10:05 PM
Last Post: mrtrout
  Mozi IoT Botnet Now Also Targets Netgear, Huawei, and ZTE Network Gateways mrtrout 0 855 08-21-2021 , 10:35 PM
Last Post: mrtrout
  Three New Vulnerabilities Patched in OpenSSL Bjyda 0 659 02-18-2021 , 12:26 AM
Last Post: Bjyda
  Google Discloses Poorly-Patched, Now Unpatched, Windows 0-Day Bug Bjyda 0 853 12-25-2020 , 12:43 AM
Last Post: Bjyda
  Microsoft Teams patched against image-based account takeover tarekma7 0 1,269 04-27-2020 , 11:24 PM
Last Post: tarekma7

Forum Jump:


Users browsing this thread: 1 Guest(s)