Netgear addressed dozens of vulnerabilities in Routers, Switches and NAS

Pierluigi Paganini October 02, 2017

Netgear has published more than 50 security advisories in the past 2 weeks related to the availability of patches for flaws in its products.

Netgear has published more than 50 security advisories in the past two weeks related to the availability of patches for vulnerabilities affecting its products, including routers, switches, network-attached storage (NAS) devices, and wireless access points.

All the flaws have been rated medium or high severity, they haven’t been tracked with CVE identifiers.

The company released 22 advisories related to issues in fully managed switches, the flaws include privilege escalation, stored and reflected XSS, denial-of-service (DoS), security misconfiguration, and directory traversal vulnerability.

The company released more than a dozen advisories for various vulnerabilities affecting some of its routers.

The list of flaws includes remote code execution, security misconfiguration, command injection, administrator credentials disclosure, authentication bypass, stack overflow, arbitrary file read, and cross-site request forgery (CSRF).

Netgear

Some of the vulnerabilities also affect DSL gateways and modems.

The company published a total of 14 advisories containing details related to vulnerabilities affecting some of its ReadyNAS devices, the issues include command injections, security misconfigurations, and ten stored cross-site scripting (XSS) issues.

The Networking equipment provider also released two advisories describing command injection vulnerabilities for wireless access points.

Most of the vulnerabilities have been discovered by Netgear researchers, anyway, the company has also credited the following external experts:

  • Maxime Peterlin of ON-X Security for a high severity remote code execution vulnerability affecting the WNR2000v5 routers.
  • Martin Rakhmanov of Trustwave for a number of serious issues affecting router and modem.
  • Beyond Security’s SecuriTeam Secure Disclosure program for a high severity command injection flaw in ReadyNAS Surveillance.

In January, Netgear announced the launch of a bug bounty program focused on the company’s routers, security cameras and mesh Wi-Fi systems.

The bug bounty program offers rewards of up to $15,000 per vulnerability, the initiative allowed the company to discover more than 270 vulnerabilities in its solutions.

The full list of vulnerabilities is available at

http://www.netgear.com/about/security/

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – Netgear, cyber security)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment