Vulnerabilities

Critical Vulnerability with NETGEAR WNR2000 Discloses admin credentials

Critical Vulnerability with NETGEAR WNR2000 was disclosed by security experts from Agile Information Security.

SUMMARY

NETGEAR WNR2000 permits a administrator to play out various sensitive functions in the web interface through an obvious CGI script named apply.cgi.

This script is invoked while changing Internet settings, WLAN settings, re-establish to industrial facility settings, reboot the switch, and so on.

However apply.cgi is not really a script, yet a function that is invoked in the HTTP server (uhttpd) when it gets that string in the URL.

At the point when figuring out uhttpd, it was found that it additionally permits an unauthenticated client to play out a similar administrator role if apply_noauth.cgi is invoked instead.

Sensitive functions, for example, rebooting the router, changing Internet, WLAN settings or recovering the administrative password, require the hacker to send a “timestamp” variable connected to the URL.

This timestamp is produced each time the objective page is gotten to and works as a kind of hostile to CSRF token.

The timestamp creating capacity was figured out and because of off base utilization of arbitrary number era (points of interest underneath) it is conceivable to recognize the token in under 1000 endeavors with no different previous learning.

By combining this knowledge with an information leakage, it is possible to recover the administrator password. This password is then used to enable telnet functionality in the router and obtain a root shell if the attacker is in the LAN.

Finally, a stack buffer overflow was also discovered, which combined with the apply_noauth.cgi vulnerability and the timestamp identification attack allows an unauthenticated attacker to take full control of the device and execute code remotely in the LAN and in the WAN.

Vulnerability details

Vulnerability: Information leakage(CVE-2016-10175)

Attack Vector: Remote
Constraints: Can be exploited by an unauthenticated attacker. See below for other constraints.
Affected versions:
– WNR2000v5, all firmware versions (confirmed in hardware)
– WNR2000v4, all firmware versions possibly affected (confirmed only by static analysis)
– WNR2000v3, all firmware versions possibly affected (confirmed only by static analysis)

The device leaks its serial number when performing a request to http://<device_web_portal>/BRS_netgear_success.html:

Vulnerability: Improper access control(CVE-2016-10176)

Attack Vector: Remote
Constraints: Can be exploited by an unauthenticated attacker. See below for other constraints.
Affected versions:
– WNR2000v5, all firmware versions (confirmed in hardware)
– WNR2000v4, all firmware versions possibly affected (confirmed only by static analysis)
– WNR2000v3, all firmware versions possibly affected (confirmed only by static analysis)

Vulnerability: Stack buffer overflow(CVE-2016-10174)

Attack Vector: Remote
Constraints: Can be exploited by an unauthenticated attacker. See below for other constraints.
Affected versions:
– WNR2000v5, all firmware versions (confirmed in hardware)
– WNR2000v4, all firmware versions possibly affected (confirmed only by static analysis)
– WNR2000v3, all firmware versions possibly affected (confirmed only by static analysis)

Fix:
NETGEAR did not respond to any emails, so THERE IS NO FIX for this
vulnerability.It is recommended to replace this router with another make and model
that supports OpenWRT firmware.

Read More : 

https://raw.githubusercontent.com/pedrib/PoC/master/advisories/netgear-wnr2000.txt

To Top

Pin It on Pinterest

Share This