Skip to main content

Netgear Routers Remote Command Injection Vulnerability

Last Update Date: 12 Dec 2016 10:41 Release Date: 12 Dec 2016 3248 Views

RISK: High Risk

TYPE: Security software and application - Security Software & Appliance

TYPE: Security Software & Appliance

A vulnerability was identified in Netgear R7000 and R6400 routers, A remote user can cause arbitrary command to be executed on the target user's system.

 
Note: No official solution is currently available

Impact

  • Remote Code Execution
  • Security Restriction Bypass

System / Technologies affected

R7000

  • Firmware version 1.0.7.2_1.1.93 and earlier
R6400
  • Firmware version 1.0.1.6_1.0.4 and earlier

Solutions

  • No official solution is currently available.
  • Workaround:
Temporarily disable web server by the following URL:
http://<router_IP>/cgi-bin/;killall$IFS'httpd'
 
Note: after performing this step, your router's web administration page will not be available until the device is restarted. Please read Bas' Blog for more details.

Vulnerability Identifier

  • No CVE information is available

Source


Related Link