Your Home Router Not Secure

An exploit has been found in the NetUSB module on many home routers. Most manufacturers have released a firmware update to fix the issue. However NetGear has stated that there is no fix for many of there router. NetUSB suffers from a remotely exploitable kernel stack buffer overflow. Because of insufficient input validation, an overly long computer name can be used to overflow the “computer name” kernel stack buffer. This results in memory corruption which can be turned into arbitrary remote code execution.

The attacker would have to have access to your local network to effect this exploit. If your router is one of the effected and you provide public Wifi service you should upgrade your firmware if a update is available or replace your router.

The vulnerability has been verified to exist in most recent firmware versions of the following devives:

TP-Link TL-WDR4300 V1

TP-Link WR1043ND v2

NETGEAR WNDR4500

Furthermore we’ve identified NetUSB in the most recent firmware version of the

following products (list is not necessarily complete!):

D-Link DIR-615 C

NETGEAR AC1450

NETGEAR CENTRIA (WNDR4700/4720)

NETGEAR D6100

NETGEAR D6200

NETGEAR D6300

NETGEAR D6400

NETGEAR DC112A

NETGEAR DC112A (Zain)

NETGEAR DGND4000

NETGEAR EX6200

NETGEAR EX7000

NETGEAR JNR3000

NETGEAR JNR3210

NETGEAR JR6150

NETGEAR LG6100D

NETGEAR PR2000

NETGEAR R6050

NETGEAR R6100

NETGEAR R6200

NETGEAR R6200v2

NETGEAR R6220

NETGEAR R6250

NETGEAR R6300v1

NETGEAR R6300v2

NETGEAR R6700

NETGEAR R7000

NETGEAR R7500

NETGEAR R7900

NETGEAR R8000

NETGEAR WN3500RP

NETGEAR WNDR3700v5

NETGEAR WNDR4300

NETGEAR WNDR4300v2

NETGEAR WNDR4500

NETGEAR WNDR4500v2

NETGEAR WNDR4500v3

NETGEAR XAU2511

NETGEAR XAUB2511

TP-LINK Archer C2 V1.0 (Fix planned before 2015/05/22)

TP-LINK Archer C20 V1.0 (Not affected)

TP-LINK Archer C20i V1.0 (Fix planned before 2015/05/25)

TP-LINK Archer C5 V1.2 (Fix planned before 2015/05/22)

TP-LINK Archer C5 V2.0 (Fix planned before 2015/05/30)

TP-LINK Archer C7 V1.0 (Fix planned before 2015/05/30)

TP-LINK Archer C7 V2.0 (Fix already released)

TP-LINK Archer C8 V1.0 (Fix planned before 2015/05/30)

TP-LINK Archer C9 V1.0 (Fix planned before 2015/05/22)

TP-LINK Archer D2 V1.0 (Fix planned before 2015/05/22)

TP-LINK Archer D5 V1.0 (Fix planned before 2015/05/25)

TP-LINK Archer D7 V1.0 (Fix planned before 2015/05/25)

TP-LINK Archer D7B V1.0 (Fix planned before 2015/05/31)

TP-LINK Archer D9 V1.0 (Fix planned before 2015/05/25)

TP-LINK Archer VR200v V1.0 (Fix already released)

TP-LINK TD-VG3511 V1.0 (End-Of-Life)

TP-LINK TD-VG3631 V1.0 (Fix planned before 2015/05/30)

TP-LINK TD-VG3631 V1.0 (Fix planned before 2015/05/31)

TP-LINK TD-W1042ND V1.0 (End-Of-Life)

TP-LINK TD-W1043ND V1.0 (End-Of-Life)

TP-LINK TD-W8968 V1.0 (Fix planned before 2015/05/30)

TP-LINK TD-W8968 V2.0 (Fix planned before 2015/05/30)

TP-LINK TD-W8968 V3.0 (Fix planned before 2015/05/25)

TP-LINK TD-W8970 V1.0 (Fix planned before 2015/05/30)

TP-LINK TD-W8970 V3.0 (Fix already released)

TP-LINK TD-W8970B V1.0 (Fix planned before 2015/05/30)

TP-LINK TD-W8980 V3.0 (Fix planned before 2015/05/25)

TP-LINK TD-W8980B V1.0 (Fix planned before 2015/05/30)

TP-LINK TD-W9980 V1.0 (Fix already released)

TP-LINK TD-W9980B V1.0 (Fix planned before 2015/05/30)

TP-LINK TD-WDR4900 V1.0 (End-Of-Life)

TP-LINK TL-WR1043ND V2.0 (Fix planned before 2015/05/30)

TP-LINK TL-WR1043ND V3.0 (Fix planned before 2015/05/30)

TP-LINK TL-WR1045ND V2.0 (Fix planned before 2015/05/30)

TP-LINK TL-WR3500 V1.0 (Fix planned before 2015/05/22)

TP-LINK TL-WR3600 V1.0 (Fix planned before 2015/05/22)

TP-LINK TL-WR4300 V1.0 (Fix planned before 2015/05/22)

TP-LINK TL-WR842ND V2.0 (Fix planned before 2015/05/30)

TP-LINK TL-WR842ND V1.0 (End-Of-Life)

TP-LINK TX-VG1530(GPON) V1.0 (Fix planned before 2015/05/31)

Trendnet TE100-MFP1 (v1.0R)

Trendnet TEW-632BRP (A1.0R)

Trendnet TEW-632BRP (A1.1R/A1.2R)

Trendnet TEW-632BRP (A1.1R/A1.2R/A1.3R)

Trendnet TEW-634GRU (v1.0R)

Trendnet TEW-652BRP (V1.0R)

Trendnet TEW-673GRU (v1.0R)

Trendnet TEW-811DRU (v1.0R)

Trendnet TEW-812DRU (v1.0R)

Trendnet TEW-812DRU (v2.xR)

Trendnet TEW-813DRU (v1.0R)

Trendnet TEW-818DRU (v1.0R)

Trendnet TEW-823DRU (v1.0R)

Trendnet TEW-MFP1 (v1.0R)

Zyxel NBG-419N v2

Zyxel NBG4615 v2

Zyxel NBG5615

Zyxel NBG5715

Based on information embedded in KCodes drivers we believe the following vendors are affected:

Allnet

Ambir Technology

AMIT

Asante

Atlantis

Corega

Digitus

D-Link

EDIMAX

Encore Electronics

Engenius

Etop

Hardlink

Hawking

IOGEAR

LevelOne

Longshine

NETGEAR

PCI

PROLiNK

Sitecom

Taifa

TP-LINK

TRENDnet

Western Digital

ZyXEL

Workaround:

———–

Sometimes NetUSB can be disabled via the web interface, but at least on NETGEAR devices this does not mitigate the vulnerability. NETGEAR told us, that there is no workaround available, the TCP port can’t be firewalled nor is there a way to disable the service on their devices.