Lucene search

K
certCERTVU:986018
HistoryJan 17, 2023 - 12:00 a.m.

New Netcomm router models NF20MESH, NF20, and NL1902 vulnerabilities

2023-01-1700:00:00
www.kb.cert.org
22
netcomm
router
vulnerabilities
authentication
buffer overflow
remote code execution
firmware
broadcom
security advisory

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

62.0%

Overview

Netcomm router models NF20MESH, NF20, and NL1902 running software versions earlier than R6B035 contain two vulnerabilities. The first is an authentication bypass vulnerability that allows an unauthenticated user to access content from both inside and outside the network. The second is a stack-based buffer overflow that allows an instruction pointer to be overwritten on the stack, thereby crashing the application at a known location. The two vulnerabilities, when chained together, permit a remote, unauthenticated attacker to execute arbitrary code.

Description

Netcomm router models NF20MESH, NF20, and NL1902 running software versions earlier than R6B035 may contain two vulnerabilities:

CVE-2022-4873 A stack based buffer overflow affects the sessionKey parameter. By providing a specific number of bytes, the instruction pointer is able to be overwritten on the stack and crashes the application at a known location.

CVE-2022-4874 Authentication bypass allows an unauthenticated user to access content. In order to serve static content, the application performs a check for the existence of specific characters in the URL (.css, .png etc). If it exists, it performs a “fake login” to give the request an active session to load the file and not redirect to the login page.

The tested models that were impacted are Netcomm routers using a Broadcom chipset that had third-party code added by Shenzhen Gongjin Electronics. The third-party code introduced the vulnerabilities. These routers are deployed by residential internet service providers.

Impact

The two vulnerabilities, when chained together, permit a remote, unauthenticated attacker to execute arbitrary code. The attacker can first gain unauthorized access to affected devices, and then use those entry points to gain access to other networks or compromise the availability, integrity, or confidentiality of data being transmitted from the internal network. The reporter has produced a github PoC that shows how to combine both vulnerabilities to achieve unauthenticated remote code execution.

Solution

Update the router firmware to version R6B035 from the vendor website at <https://support.netcommwireless.com/products/NF20#Firmware&gt;.

Acknowledgements

Thanks to the reporter Brendan Scarvell for reporting this vulnerability.

This document was written by Timur Snoke.

Vendor Information

986018

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

NetComm Wireless Limited __ Affected

Notified: 2022-11-02 Updated: 2023-01-17

Statement Date: November 07, 2022

CVE-2022-4873 Affected
CVE-2022-4874 Affected

Vendor Statement

With thanks to the reporter, NetComm Wireless are aware of these vulnerabilites.

The issue has been traced to code provided by the chipset vendor (@broadcom) and affects multiple products including:- NF20, NF20MESH, NL1902

NetComm Wireless are preparing FW releases which resolve these vulnerabilities for all affected products and we shall provide these to our customers as soon as they are validated.

However, given the nature of the issue we are concerned that it may affect other vendors.

Broadcom __ Not Affected

Notified: 2022-11-02 Updated: 2023-01-17

Statement Date: November 17, 2022

CVE-2022-4873 Not Affected
Vendor Statement:
After attempts to duplicate this issue on Broadcom reference code, Broadcom has received confirmation from our customer that this particular vulnerability was introduced in software changes outside of Broadcom’s hands.
CVE-2022-4874 Not Affected Vendor Statement:
After attempts to duplicate this issue on Broadcom reference code, Broadcom has received confirmation from our customer that this particular vulnerability was introduced in software changes outside of Broadcom’s hands.

Vendor Statement

These vulnerabilities do not exist in the Broadcom SDK code. We have received confirmation that they were introduced in thirs party customizations specific to this product.

Shenzhen Gongjin Electronics Unknown

Notified: 2022-11-17 Updated: 2023-01-17 CVE-2022-4873 Unknown
CVE-2022-4874 Unknown

Vendor Statement

We have not received a statement from the vendor.

References

Other Information

CVE IDs: CVE-2022-4873 CVE-2022-4874
API URL: VINCE JSON
Date Public: 2023-01-17 Date First Published:

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

62.0%