Netgear removes crypto keys hard-coded in routers

Qualys security researcher Mandar Jadhav has discovered two serious vulnerabilities in Netgear D6000 and D3600 modem routers, which can be exploited to gain access to the devices and to intercept traffic passing through them.

The vulnerabilities reside in the devices’ firmware, versions 1.0.0.47 and 1.0.0.49.

Netgear removes crypto keys

The first one (CVE-2015-8288) is due to the firmware containing a hard-coded RSA private key and a hard-coded X.509 certificate and key. An attacker that discovers this information can misuse it to gain administrator access to the device, implement man-in-the-middle attacks, or decrypt passively captured packets.

It can be exploited if an attacker can access the internal network, or remotely if remote management is enabled on the device.

The second one (CVE-2015-8289) is an authentication bypass flaw.

“A remote attacker able to access the /cgi-bin/passrec.asp password recovery page may be able to view the administrator password in clear text by opening the source code of above page,” Software Engineering Institute’s CERT Coordination Center warns.

According to the advisory, other models and firmware versions may also be impacted, but for now Netgear has confirmed the existence of these vulnerabilities only in the aforementioned router models and firmware versions.

They have provided firmware updates (v1.0.059) that fix the flaws, and urge users to implement it as soon as possible.

CERT CC also suggested a workaround to minimize the possibility of an attack exploiting these flaws: “Restrict network access to the Netgear device’s system web interface and other devices using open protocols like HTTP.”

The vulnerabilities have been unearthed and reported in December 2015.

Don't miss