Dozens of RCE Vulnerabilities Impact Milesight Industrial Router
HomeHome > News > Dozens of RCE Vulnerabilities Impact Milesight Industrial Router

Dozens of RCE Vulnerabilities Impact Milesight Industrial Router

Jun 03, 2023

Cisco Talos researchers warn of dozens of critical- and high-severity vulnerabilities in the Milesight UR32L industrial router leading to code execution.

By

Flipboard

Reddit

Pinterest

Whatsapp

Whatsapp

Email

Dozens of vulnerabilities impacting the Milesight UR32L industrial router could be exploited to execute arbitrary code or commands, Cisco’s Talos security researchers warn.

A cost-effective solution, the UR32L router provides WCDMA and 4G LTE support, Ethernet ports, and remote device management, which make it suitable for a broad range of M2M/IoT applications.

During their investigation into the UR32L router and the accompanying remote access solution MilesightVPN, Talos submitted more than 20 vulnerability reports that resulted in 69 CVEs being assigned. Of these, 63 impact the industrial router.

The most severe of the identified issues is CVE-2023-23902 (CVSS score of 9.8), described as a buffer overflow vulnerability in the HTTP server login functionality of the router, which could lead to remote code execution (RCE) via network requests.

“This is the most severe vulnerability found on the router. Indeed, it is a pre-authentication remote stack-based buffer overflow. An unauthenticated attacker able to communicate with the HTTP server would be able to perform remote command execution,” Talos says.

Except two bugs, the remaining vulnerabilities impacting the UR32L router are high-severity flaws, most of which could lead to arbitrary code execution or command execution.

The vulnerabilities impacting the MilesightVPN application, Talos says, can be exploited to execute commands, read arbitrary files, bypass authentication, and inject arbitrary Javascript code.

The vendor is providing the MilesightVPN as means to ensure that the UR32L router is not exposed to the internet, thus reducing attack surface.

According to Talos, however, an attacker could exploit an authentication bypass in the VPN software (tracked as CVE-2023-22319) and then execute arbitrary code on the device, by exploiting CVE-2023-23902.

Talos also notes that the discovered vulnerabilities were reported to the vendor in February 2023, but that no software update has been released to address them. SecurityWeek has emailed Milesight for a statement on the matter.

The flaws in the Milesight router, Talos says, were found as part of a broader research initiative focused on SOHO router bugs, which has led to the discovery of 289 vulnerabilities over the course of five years.

Triggered by the discovery of the VPNFilter malware in 2018, the research also identified issues in router models from Asus, D-Link, InHand Network, Linksys, Netgear, Robustel, Sierra Wireless, Siretta, Synology, TCL, TP-Link, and ZTE, as well as in OpenWrt, FreshTomato, Asuswrt, and NetUSB.ko.

Aside from the Milesight vulnerabilities, however, the rest of the identified security defects were publicly disclosed between 2018 and 2022.

Update: Milesight told SecurityWeek, “Our UR32L router is safe. We had solved some obstables encountered in some areas, and met the disclosure requirements requested by some clients in some regulatory areas. Also, the new firmware version has already been tested by Talos and our support team are working together with them.”

Related: Asus Patches Highly Critical WiFi Router Flaws

Related: Enterprises Exposed to Hacker Attacks Due to Failure to Wipe Discarded Routers

Related: Newly Disclosed Vulnerability Exposes EOL Arris Routers to Attacks

Ionut Arghire is an international correspondent for SecurityWeek.

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join security experts as they discuss ZTNA’s untapped potential to both reduce cyber risk and empower the business.

Join Microsoft and Finite State for a webinar that will introduce a new strategy for securing the software supply chain.

Thinking through the good, the bad, and the ugly now is a process that affords us “the negative focus to survive, but a positive one to thrive."(Marc Solomon)

Sharing threat information and cooperating with other threat intelligence groups helps to strengthen customer safeguards and boosts the effectiveness of the cybersecurity sector overall.(Derek Manky)

Securing APIs is a noble, though complex journey. Security teams can leverage these 10 steps to help secure their APIs.(Joshua Goldfarb)

While silos pose significant dangers to an enterprise's cybersecurity posture, consolidation serves as a powerful solution to overcome these risks, offering improved visibility, efficiency, incident response capabilities, and risk management.(Matt Wilson)

The need for cyber resilience arises from the growing realization that traditional security measures are no longer enough to protect systems, data, and the network from compromise.(Torsten George)

Flipboard

Reddit

Pinterest

Whatsapp

Whatsapp

Email

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Apple has released updates for macOS, iOS and Safari and they all include a WebKit patch for a zero-day vulnerability tracked as CVE-2023-23529.

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Dozens of vulnerabilities impacting the Milesight UR32L industrial router could be exploited to execute arbitrary code or commands, Cisco’s Talos security researchers warn.Update:Learn More at SecurityWeek’s ICS Cyber Security ConferenceRelated:Related:Related: