ASUS has released firmware updates to fix security bugs on routers

The Taiwanese company ASUS has released firmware updates to address nine security bugs that were discovered in a variety of router models. The updates address a range of vulnerabilities including critical and high-severity issues, impacting users of ASUS routers worldwide.

Critical security flaws

Out of the nine security flaws that the firmware updates address, two are rated as critical and six are rated as high-severity issues. These vulnerabilities can leave users’ sensitive data and devices exposed to remote attacks by hackers, potentially resulting in the compromise of personal information and other sensitive data.

The critical vulnerabilities that the updates address are known as CVE-2018-1160 and CVE-2022-26376. Both of them have been given a score of 9.8 out of a maximum of 10 on the CVSS scoring system.

CVE-2018-1160

The CVE-2018-1160 vulnerability concerns an out-of-bounds write bug in Netatalk versions before 3.1.12. This bug could allow a remote, unauthenticated attacker to carry out arbitrary code execution. This means that the attacker could take control of the affected system, including hacking user accounts and escalating privileges.

CVE-2022-26376

The CVE-2022-26376 vulnerability is described as a memory corruption vulnerability in the Asuswrt firmware. It can be triggered by a specially-crafted HTTP request, which would allow an attacker to corrupt memory and execute arbitrary code on the target device. This vulnerability could expose users to the risk of data exfiltration and privilege escalation by hackers.

Updates Required

ASUS strongly advises all its customers to apply the latest firmware updates as soon as possible. Doing so will significantly mitigate the risk of security breaches and other security risks associated with the identified vulnerabilities.

Disabling WAN-side services

As a temporary solution, ASUS advises all users to disable services that are accessible from the WAN-side of their router to avoid potential unwanted intrusions. These services may include remote access from WAN, port forwarding, DDNS, VPN server, DMZ, and port triggering.

Auditing equipment and separating passwords

In addition to updating firmware and disabling WAN-side services, ASUS urges its customers to periodically audit their equipment for potential security flaws. Furthermore, users should set up separate passwords for the wireless network and the router administration page to enhance the security measures on the network.

ASUS has encouraged its customers to follow the company on social media, including Twitter and LinkedIn, for more exclusive content. By doing so, users can stay up-to-date with new developments, firmware updates, and any other security advisories related to ASUS products.

In conclusion, ASUS has taken swift action to address the security risks posed by these vulnerabilities. The release of firmware updates will significantly reduce the likelihood of hackers exploiting these identified vulnerabilities and will help ensure the safety and security of ASUS router users worldwide.

Explore more