exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Linksys EA2700 / EA3500 / E4200 / EA4500 Unauthenticated Access

Linksys EA2700 / EA3500 / E4200 / EA4500 Unauthenticated Access
Posted Jul 3, 2013
Authored by Kyle Lovett

Linksys versions EA2700, EA3500, E4200, EA4500 using lighttpd 1.4.28 and Utopia on Linux 2.6.22 suffer from an unauthenticated access vulnerability.

tags | advisory, bypass
systems | linux
SHA-256 | 266da9dd8a7b398661ea49b23a60a0543c4ac5cb9c8e7faecc5ce203cbee23b6

Linksys EA2700 / EA3500 / E4200 / EA4500 Unauthenticated Access

Change Mirror Download
Vulnerable products : Linksys EA2700, EA3500, E4200, EA4500 using
lighttpd 1.4.28 and Utopia on Linux 2.6.22

Firmware Version: 1.0.14 EA2700
Firmware Version: 1.0.30 EA3500
Firmware Version: 2.0.36 E4200
Firmware Version: 2.0.36 EA4500

Impact: - Major

Timeline: - Still awaiting word back from Linksys support. Partial
disclosure at the present due to the impact; Full disclosure in near
future if warranted.

Vulnerabilities:
- Unauthenticated remote access to all pages of the router
administration GUI, bypassing any credential prompts under certain
common configurations (see below)
- Direct access to several other critical files, unauthenticated as well

Vulnerability Conditions seen in all variations:

- Remote Management - Disabled
- UPnP - Enabled
- IPv4 SPI Firewall Protection - Disabled

Although not the same symptoms as the bug that plagues most ASUS
routers that are AiCloud enabled with WebDav, the utilization of both
UPnP and SSL on lighttpd v 1.4.28 appears to be an extremely
problematic combination, exposing certain vulnerabilities to the WAN
side of the router.

Recommendations-

- Disable UPnP
- Enable at minimum the built in IPv4 SPI firewall
- Oddly, in some instances, resetting the password and doing a full
power down reboot has shown to close the vulnerability, but not always
- Disallow remote access from the WAN side - both http and https
- Changing the default user name and password won't help in this case,
but it always bears repeating
- Since an attacker has access to enable FTP service, USB drives
mounted in the router should be removed until a patch is out, or the
full scope of the issue is known

Testing additional firmware is ongoing.
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close