Critical Vulnerabilities Patched in Synology Routers


Taiwan-based networking and storage solutions provider Synology has informed customers about the availability of patches for several critical vulnerabilities, including flaws likely exploited recently at the Pwn2Own hacking contest.

Taiwan-based networking and storage solutions provider Synology has informed customers about the availability of patches for several critical vulnerabilities, including flaws likely exploited recently at the Pwn2Own hacking contest.

The company published two new critical advisories in late December. One of them describes an internally discovered vulnerability affecting Synology VPN Plus Server, which turns routers into an advanced VPN server.

The security hole, tracked as CVE-2022-43931, is an out-of-bounds write issue in the remote desktop functionality of VPN Plus Server. It can allow a remote attacker to execute arbitrary commands.

The second advisory describes multiple vulnerabilities impacting the Synology Router Manager (SRM), the operating system that powers the firm’s routers. The flaws can be exploited for arbitrary command execution, denial-of-service (DoS) attacks, and reading arbitrary files.

The SRM advisory credits several people and companies for reporting the vulnerabilities, including Gaurav Baruah and Computest. They disclosed the issues through Trend Micro’s Zero Day Initiative (ZDI).

This suggests that the vulnerabilities were demonstrated at the Pwn2Own Toronto 2022 hacking contest, which took place December 6-9. Participants earned nearly $1 million for exploits targeting smartphones, printers, routers, NAS devices, and smart speakers.

Baruah earned $20,000 for a command injection exploit against a Synology RT6600ax router’s WAN interface, while Computest earned $5,000 for a root shell attack targeting the device’s LAN interface.

At Pwn2Own, participants earned a total of more than $80,000 for hacking Synology routers and NAS devices, in addition to tens of thousands of dollars for chained exploits that targeted one Synology device and a second target.


By Eduard Kovacs on Tue, 03 Jan 2023 13:58:43 +0000
Original link