article thumbnail

NETGEAR meltdown: CVE-2021-34991 “Pre-Authentication Buffer Overflow”

Security Boulevard

As you might expect, that company “strongly recommends that you download the latest firmware as soon as possible”. The post NETGEAR meltdown: CVE-2021-34991 “Pre-Authentication Buffer Overflow” appeared first on Security Boulevard.

article thumbnail

NETGEAR fixes a severe bug in its routers. Patch it asap!

Security Affairs

The vendor only said that the flaw is a pre-authentication buffer overflow vulnerability and urged customers to address the firmware of their devices as soon as possible. “NETGEAR has released fixes for a pre-authentication buffer overflow security vulnerability” reads the advisory published by the company.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Dark Mirai botnet spreads targeting RCE on TP-Link routers

Security Affairs

. “The PING function on the TP-Link TL-WR840N EU v5 router with firmware through TL-WR840N(EU)_V5_171211 is vulnerable to remote code execution via a crafted payload in an IP address input field.” TP-Link addressed the flaw on November 12, 2021 with the release of the firmware update TL-WR840N(EU)_V5_211109.

Firmware 142
article thumbnail

Binarly released the free online scanner to detect the CVE-2024-3094 Backdoor

Security Affairs

Researchers from the firmware security firm Binarly released a free online scanner to detect the CVE-2024-3094 Backdoor Last week, Microsoft engineer Andres Freund discovered a backdoor issue in the latest versions of the “xz” tools and libraries. The malicious build interferes with the authentication in sshd through systemd.

Firmware 115
article thumbnail

Experts found 15 flaws in Netgear JGS516PE switch, including a critical RCE

Security Affairs

Netgear has released security and firmware updates for its JGS516PE Ethernet switch to address 15 vulnerabilities, including a critica remote code execution issue. “The switch internal management web application in firmware versions prior to 2.6.0.43 ” reads the advisory published by NCC Group.”

Firmware 131
article thumbnail

Fortinet FortiWLM Deep-Dive, IOCs, and the Almost Story of the “Forti Forty”

Security Boulevard

Fortinet seemed like a decent place to start given the variety of lesser-known security appliances I had noticed while searching for the FortiNAC firmware. Earlier this year, soon after reproducing a remote code execution vulnerability for the Fortinet FortiNAC, I was on the hunt for a set of new research targets.

article thumbnail

Microsoft found auth bypass, system hijack flaws in Netgear routers

Security Affairs

Microsoft experts have disclosed a series of vulnerabilities in the firmware of Netgear routers which could lead to data leaks and full system takeover. “In our research, we unpacked the router firmware and found three vulnerabilities that can be reliably exploited.” html) and the firmware image itself (.chk

Firmware 127