CVE-2025-5440: OS Command Injection in Linksys RE6500
A vulnerability classified as critical has been found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001. This affects the function NTP of the file /goform/NTP. The manipulation of the argument manual_year_select/manual_month_select/manual_day_select/manual_hour_select/manual_min_select/manual_sec_select leads to os command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
AI Analysis
Technical Summary
CVE-2025-5440 is a medium-severity OS command injection vulnerability affecting multiple Linksys range extender models, including RE6500, RE6250, RE6300, RE6350, RE7000, and RE9000, specifically in firmware versions 1.0.013.001, 1.0.04.001, 1.0.04.002, 1.1.05.003, and 1.2.07.001. The vulnerability resides in the NTP (Network Time Protocol) functionality, particularly in the /goform/NTP endpoint. The issue arises from improper sanitization of several parameters related to manual time setting: manual_year_select, manual_month_select, manual_day_select, manual_hour_select, manual_min_select, and manual_sec_select. An attacker can manipulate these parameters to inject arbitrary OS commands, which the device executes with elevated privileges. This flaw allows remote attackers to execute arbitrary commands without authentication or user interaction, increasing the attack surface significantly. Although the vendor was notified early, no patch or response has been issued, and no known exploits have been observed in the wild yet. The CVSS v4.0 base score is 5.3, reflecting a medium severity primarily due to the requirement of low privileges and the limited scope of impact. The vulnerability could enable attackers to compromise device integrity, potentially leading to persistent backdoors, network pivoting, or denial of service by disrupting device operations.
Potential Impact
For European organizations, this vulnerability poses a tangible risk, especially for enterprises and service providers relying on Linksys range extenders to enhance wireless coverage. Exploitation could lead to unauthorized control over network infrastructure components, enabling attackers to intercept, manipulate, or disrupt internal communications. This is particularly critical in sectors with stringent data protection requirements such as finance, healthcare, and government agencies. Compromised devices could serve as entry points for lateral movement within corporate networks or as platforms for launching further attacks. Additionally, the lack of vendor response and patches increases the window of exposure. Small and medium enterprises (SMEs) that often deploy consumer-grade networking equipment without rigorous security management are especially vulnerable. The potential for disruption of network availability and confidentiality breaches could lead to regulatory non-compliance under GDPR and other European cybersecurity frameworks.
Mitigation Recommendations
Given the absence of official patches, European organizations should immediately audit their network for the presence of affected Linksys range extender models and firmware versions. Network segmentation should be enforced to isolate these devices from critical infrastructure and sensitive data environments. Disabling the NTP manual configuration interface or restricting access to the /goform/NTP endpoint via firewall rules or access control lists can reduce exposure. Employing network intrusion detection systems (NIDS) to monitor for suspicious command injection patterns targeting these parameters is advisable. Organizations should consider replacing vulnerable devices with updated models or alternative vendors that provide timely security updates. Additionally, implementing strict network monitoring and anomaly detection can help identify exploitation attempts. Regular firmware integrity checks and limiting administrative access to trusted personnel only are recommended. Finally, organizations should maintain an incident response plan tailored to network device compromise scenarios.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Belgium, Sweden, Poland, Austria
CVE-2025-5440: OS Command Injection in Linksys RE6500
Description
A vulnerability classified as critical has been found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001. This affects the function NTP of the file /goform/NTP. The manipulation of the argument manual_year_select/manual_month_select/manual_day_select/manual_hour_select/manual_min_select/manual_sec_select leads to os command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
AI-Powered Analysis
Technical Analysis
CVE-2025-5440 is a medium-severity OS command injection vulnerability affecting multiple Linksys range extender models, including RE6500, RE6250, RE6300, RE6350, RE7000, and RE9000, specifically in firmware versions 1.0.013.001, 1.0.04.001, 1.0.04.002, 1.1.05.003, and 1.2.07.001. The vulnerability resides in the NTP (Network Time Protocol) functionality, particularly in the /goform/NTP endpoint. The issue arises from improper sanitization of several parameters related to manual time setting: manual_year_select, manual_month_select, manual_day_select, manual_hour_select, manual_min_select, and manual_sec_select. An attacker can manipulate these parameters to inject arbitrary OS commands, which the device executes with elevated privileges. This flaw allows remote attackers to execute arbitrary commands without authentication or user interaction, increasing the attack surface significantly. Although the vendor was notified early, no patch or response has been issued, and no known exploits have been observed in the wild yet. The CVSS v4.0 base score is 5.3, reflecting a medium severity primarily due to the requirement of low privileges and the limited scope of impact. The vulnerability could enable attackers to compromise device integrity, potentially leading to persistent backdoors, network pivoting, or denial of service by disrupting device operations.
Potential Impact
For European organizations, this vulnerability poses a tangible risk, especially for enterprises and service providers relying on Linksys range extenders to enhance wireless coverage. Exploitation could lead to unauthorized control over network infrastructure components, enabling attackers to intercept, manipulate, or disrupt internal communications. This is particularly critical in sectors with stringent data protection requirements such as finance, healthcare, and government agencies. Compromised devices could serve as entry points for lateral movement within corporate networks or as platforms for launching further attacks. Additionally, the lack of vendor response and patches increases the window of exposure. Small and medium enterprises (SMEs) that often deploy consumer-grade networking equipment without rigorous security management are especially vulnerable. The potential for disruption of network availability and confidentiality breaches could lead to regulatory non-compliance under GDPR and other European cybersecurity frameworks.
Mitigation Recommendations
Given the absence of official patches, European organizations should immediately audit their network for the presence of affected Linksys range extender models and firmware versions. Network segmentation should be enforced to isolate these devices from critical infrastructure and sensitive data environments. Disabling the NTP manual configuration interface or restricting access to the /goform/NTP endpoint via firewall rules or access control lists can reduce exposure. Employing network intrusion detection systems (NIDS) to monitor for suspicious command injection patterns targeting these parameters is advisable. Organizations should consider replacing vulnerable devices with updated models or alternative vendors that provide timely security updates. Additionally, implementing strict network monitoring and anomaly detection can help identify exploitation attempts. Regular firmware integrity checks and limiting administrative access to trusted personnel only are recommended. Finally, organizations should maintain an incident response plan tailored to network device compromise scenarios.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- VulDB
- Date Reserved
- 2025-06-01T17:06:20.040Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 683d94ca182aa0cae24279f5
Added to database: 6/2/2025, 12:10:50 PM
Last enriched: 7/9/2025, 12:55:53 PM
Last updated: 8/1/2025, 10:48:10 AM
Views: 12
Related Threats
CVE-2025-41242: Vulnerability in VMware Spring Framework
MediumCVE-2025-47206: CWE-787 in QNAP Systems Inc. File Station 5
HighCVE-2025-5296: CWE-59 Improper Link Resolution Before File Access ('Link Following') in Schneider Electric SESU
HighCVE-2025-6625: CWE-20 Improper Input Validation in Schneider Electric Modicon M340
HighCVE-2025-57703: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Delta Electronics DIAEnergie
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.