CIO

New firmware analysis framework finds serious flaws in Netgear and D-Link devices

The framework's creators used it to find vulnerabilities in 887 firmware images

A team of security researchers has found serious vulnerabilities in over a dozen wireless routers and access points from Netgear and D-Link with the help of an open-source framework that can be used to perform dynamic security analysis on embedded firmware.

Called FIRMADYNE, the framework automatically runs Linux-based firmware designed for embedded devices in an emulated environment and then performs a variety of security tests, including checks on known exploits that exist in penetration testing tools.

The framework was built by Daming Chen, Maverick Woo and David Brumley from Carnegie Mellon University and Manuel Egele from Boston University. It was released last week as an open source project along with an accompanying research paper.

The researchers used FIRMADYNE on a collection of around 23,000 firmware images collected from 42 embedded device manufacturers. The framework was able to extract 9,486 of those images and found that 887 of them were vulnerable to at least one of 74 known exploits. Furthermore, the researchers were able to find 14 previously unknown vulnerabilities in 69 firmware images used by 12 products.

Some of those vulnerabilities were found in products from Netgear and D-Link and were documented in a separate message sent by Chen to the Full Disclosure mailing list Wednesday.

The researchers found that the Web management interface of six Netgear devices contained several pages that could be accessed without authentication and could allow attackers to pass input directly to the command line.

This command injection vulnerability is tracked as CVE-2016-1555 and could lead to the vulnerable devices being taken over, especially if they are configured to be managed over the Internet. The affected devices are the Netgear WN604, WN802Tv2, WNAP210, WNAP320, WNDAP350 and WNDAP360.

The Netgear WN604, WNAP210, WNAP320, WND930, WNDAP350 and WNDAP360 also include Web pages that can be accessed without authentication and which expose the PIN for the Wi-Fi Protected Setup (WPS) mode.

The Web server used in seven D-Link devices has a buffer overflow vulnerability that can be triggered when processing the dlink_uid cookie. This kind of flaw can typically lead to remote code execution. The vulnerable devices are D-Link DAP-2310, DAP-2330, DAP-2360, DAP-2553, DAP-2660, DAP-2690 and DAP-2695.

Three devices from D-Link and three from Netgear expose wireless passwords and administrative credentials over the Simple Network Management Protocol (SNMP). The affected devices are D-Link DAP-1353, DAP-2553 and DAP-3520 and Netgear WNAP320, WNDAP350 and WNDAP360.

The researchers claim that they reported the flaws to both vendors, but haven't heard back from D-Link.

"Netgear will fix WN604 with firmware 3.3.3 by late February, but the tentative ETA for the remaining devices is mid-March," Chen said in the email he sent to the Full Disclosure mailing list.

This is not the first mass firmware analysis. Last year, researchers from the Eurecom research center in France and Ruhr-University Bochum in Germany created a similar testing system and found 225 high-impact vulnerabilities in 46 firmware images for routers, DSL modems, VoIP phones, IP cameras and other devices.

Efforts like this highlight the poor state of security in the embedded device world, something that attackers have increasingly exploited in recent years.

Last week Asus settled an FTC complaint that it failed to take reasonable steps to secure its routers' firmware. The company agreed to establish and maintain a comprehensive security program subject to independent audits for the next 20 years. Hopefully, the case will serve as a wake up call for the whole industry.