• Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
MUST READ

A flaw in Catwatchful spyware exposed logins of +62,000 users

 | 

China-linked group Houken hit French organizations using zero-days

 | 

Cybercriminals Target Brazil: 248,725 Exposed in CIEE One Data Breach

 | 

Europol shuts down Archetyp Market, longest-running dark web drug marketplace

 | 

Kelly Benefits data breach has impacted 550,000 people, and the situation continues to worsen as the investigation progresses

 | 

Cisco removed the backdoor account from its Unified Communications Manager

 | 

U.S. Sanctions Russia's Aeza Group for aiding crooks with bulletproof hosting

 | 

Qantas confirms customer data breach amid Scattered Spider attacks

 | 

CVE-2025-6554 is the fourth Chrome zero-day patched by Google in 2025

 | 

U.S. CISA adds TeleMessage TM SGNL flaws to its Known Exploited Vulnerabilities catalog

 | 

A sophisticated cyberattack hit the International Criminal Court

 | 

Esse Health data breach impacted 263,000 individuals

 | 

Europol dismantles €460M crypto scam targeting 5,000 victims worldwide

 | 

CISA and U.S. Agencies warn of ongoing Iranian cyber threats to critical infrastructure

 | 

U.S. CISA adds Citrix NetScaler flaw to its Known Exploited Vulnerabilities catalog

 | 

Canada bans Hikvision over national security concerns

 | 

Denmark moves to protect personal identity from deepfakes with new copyright law

 | 

Ahold Delhaize data breach affected over 2.2 Million individuals

 | 

Facebook wants access to your camera roll for AI photo edits

 | 

SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 51

 | 
  • Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
  • Home
  • Hacking
  • Security
  • Two Linksys routers running SMART Wi-Fi Firmware are still vulnerable to remote attacks

Two Linksys routers running SMART Wi-Fi Firmware are still vulnerable to remote attacks

Pierluigi Paganini November 05, 2014

Two models of Linksys routers running SMART Wi-Fi Firmware remain vulnerable to a pair of vulnerabilities recently patched by the company.

Linksys EA2700 and EA3500 are the two routers running Linksys SMART Wi-Fi firmware that are still affected by a couple of vulnerabilities recently patched in different models of the Belkin-owned networking gear.

On October 31th, the US-CERT issued the Vulnerability Note VU#447516 related to the presence of multiple vulnerabilities in Linksys SMART WiFi firmware.

An attacker could remotely exploit both the vulnerabilities to steal user credentials and access to the router settings.

The exploits for vulnerabilities are publicly available since September, a Turkish hacker published on his website the code to remotely hack the EA3500 and EA6500 models. Linksys EA series routers running the Linksys SMART WiFi firmware are affected by multiple flaw.

linksys ea2700

The researcher Kyle Lovett reported the vulnerabilities in July and Linksys fixed the flaws bugs on October 23th for the network devices included in the following list:

  • E4200v2
  • EA4500
  • EA6200
  • EA6300
  • EA6400
  • EA6500
  • EA6700
  • EA6900

Linksys is urging his clients to enable automatic updates in the SOHO and consumers models.

“Linksys has an option to have automatic updates, which makes the patches hit far more units than other SOHO models out there,” explained Lovett.

The official advisory released by the US-CERT provided the following descriptions for the vulnerabilities in Linksys SMART WiFi firmware.

CWE-320: Key Management Errors – CVE-2014-8243

An unauthenticated attacker on the local area network (LAN) can read the router’s .htpassword file by requestinghttp(s)://<router_ip>/.htpasswd. The .htpasswd file contains the MD5 hash of the administrator password.

CWE-200: Information Exposure – CVE-2014-8244

A remote, unauthenticated user can issue various JNAP calls by sending specially-crafted HTTP POST requests to http(s)://<router_ip>/JNAP/. Depending on the JNAP action that is called, the attacker may be able to read or modify sensitive information on the router.

It should also be noted that the router exposes multiple ports to the WAN by default. Port 10080 and 52000 both expose the administrative web interface to WAN users. Depending on the model, additional ports may be exposed by default as well.

The CWE-200 is the most critical flaw because an attacker could send specially-crafted HTTP-POST requests to access sensitive data on the routers.

Recently numerous hacking campaigns hit SOHO devices, security experts at Rapid7 recently discovered a security vulnerability in NAT-PMP protocol implementations that puts 1.2 Million SOHO devices at risk.

The exploitation of the flaws could be exploited by bad actors to conduct different malicious activities, most serious and dangerous among them being the ability to redirect traffic to a website controlled by the attackers.

To fix the vulnerabilities in the models included in the list above apply the updates according the instructions provided in the security advisory issued by the US-CERT.

Pierluigi Paganini

Security Affairs –  (SOHO devices, Linksys)


facebook linkedin twitter

Belkin Hacking Linksys SMART Wi-Fi Firmware SOHO Routers

you might also like

Pierluigi Paganini July 04, 2025
A flaw in Catwatchful spyware exposed logins of +62,000 users
Read more
Pierluigi Paganini July 03, 2025
China-linked group Houken hit French organizations using zero-days
Read more

leave a comment

newsletter

Subscribe to my email list and stay
up-to-date!

    recent articles

    A flaw in Catwatchful spyware exposed logins of +62,000 users

    Malware / July 04, 2025

    China-linked group Houken hit French organizations using zero-days

    APT / July 03, 2025

    Cybercriminals Target Brazil: 248,725 Exposed in CIEE One Data Breach

    Data Breach / July 03, 2025

    Europol shuts down Archetyp Market, longest-running dark web drug marketplace

    Cyber Crime / July 03, 2025

    Kelly Benefits data breach has impacted 550,000 people, and the situation continues to worsen as the investigation progresses

    Uncategorized / July 03, 2025

    To contact me write an email to:

    Pierluigi Paganini :
    pierluigi.paganini@securityaffairs.co

    LEARN MORE

    QUICK LINKS

    • Home
    • Cyber Crime
    • Cyber warfare
    • APT
    • Data Breach
    • Deep Web
    • Digital ID
    • Hacking
    • Hacktivism
    • Intelligence
    • Internet of Things
    • Laws and regulations
    • Malware
    • Mobile
    • Reports
    • Security
    • Social Networks
    • Terrorism
    • ICS-SCADA
    • POLICIES
    • Contact me

    Copyright@securityaffairs 2024

    We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking “Accept All”, you consent to the use of ALL the cookies. However, you may visit "Cookie Settings" to provide a controlled consent.
    Cookie SettingsAccept All
    Manage consent

    Privacy Overview

    This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities...
    Necessary
    Always Enabled
    Necessary cookies are absolutely essential for the website to function properly. This category only includes cookies that ensures basic functionalities and security features of the website. These cookies do not store any personal information.
    Non-necessary
    Any cookies that may not be particularly necessary for the website to function and is used specifically to collect user personal data via analytics, ads, other embedded contents are termed as non-necessary cookies. It is mandatory to procure user consent prior to running these cookies on your website.
    SAVE & ACCEPT