❌

Normal view

There are new articles available, click to refresh the page.
Yesterday β€” 17 June 2024Main stream

High-severity vulnerabilities affect a wide range of Asus router models

17 June 2024 at 14:39
High-severity vulnerabilities affect a wide range of Asus router models

Enlarge (credit: Getty Images)

Hardware manufacturer Asus has released updates patching multiple critical vulnerabilities that allow hackers to remotely take control of a range of router models with no authentication or interaction required of end users.

The most critical vulnerability, tracked as CVE-2024-3080 is an authentication bypass flaw that can allow remote attackers to log into a device without authentication. The vulnerability, according to the Taiwan Computer Emergency Response Team / Coordination Center (TWCERT/CC), carries a severity rating of 9.8 out of 10. Asus said the vulnerability affects the following routers:

Model name Support Site link
XT8 and XT8_V2 https://www.asus.com/uk/supportonly/asus%20zenwifi%20ax%20(xt8)/helpdesk_bios/
RT-AX88U https://www.asus.com/supportonly/RT-AX88U/helpdesk_bios/
RT-AX58U https://www.asus.com/supportonly/RT-AX58U/helpdesk_bios/
RT-AX57 https://www.asus.com/networking-iot-servers/wifi-routers/asus-wifi-routers/rt-ax57/helpdesk_bios
RT-AC86U https://www.asus.com/supportonly/RT-AC86U/helpdesk_bios/
RT-AC68U https://www.asus.com/supportonly/RT-AC68U/helpdesk_bios/

A favorite haven for hackers

A second vulnerability tracked as CVE-2024-3079 affects the same router models. It stems from a buffer overflow flaw and allows remote hackers who have already obtained administrative access to an affected router to execute commands.

Read 5 remaining paragraphs | Comments

Before yesterdayMain stream

Researcher Uncovers Exploited Flaw in Cox Modems That May Have Impacted Millions of Customers

By: Alan J
3 June 2024 at 12:32

Researcher Uncovers Exploited Flaw in Cox Modems That May Have Impacted Millions of Customers

Cybersecurity researcher Sam Curry discovered that his home network had been compromised while experimenting with his HTTP traffic setup. The researcher discovered that the intrusion was not limited to specific devices, affecting both his PC and iPhone. Upon further investigation, Curry concluded that the intrusion may have stemmed from a massive breach of Cox modems rather than a localized attack. This intrusion may affect millions of individuals and entire networks, with the attacker being linked to a history of phishing campaigns and router attacks.

Unfamiliar IP Address Replaying Cox Modems HTTP Requests

Curry discovered that an unfamiliar IP address (159.65.76.209) had been interceptingΒ  web traffic requests on his home network while attempting to test out his network's HTTP traffic setup. This suspicious behavior was not tied to a single device, affecting the researcher's iPhone in addition to his computer. [caption id="attachment_74339" align="alignnone" width="2800"]159.65.76.209 COX MODEMS COX ROUTERS Virus Total Scan of Suspected IP [159.65.76.209] (Source: samcurry.net)[/caption]This led him to believe the incident was much more complicated than a mere localized attack scenario. When the researcher attempted to isolate the intrusion by switching between cloud providers such as AWS (Amazon Web Services) and GCP (Google Cloud Platform), the suspicious activity remained. This led him to suspect that his modem had been compromised. Sam traced the suspicious IP address to Digital Ocean and shared his findings three years later on vacation with his friends, who worked for various threat intelligence companies - and together they proceeded to find out how big the problem was. The researchers were able to link this suspicious IP address to a history of malicious usage such as involvement in hosting content for targeted phishing campaigns on ISG Latam (a South American cybersecurity company), as well as Adidas. The IP address had been used to host over 1,000 domains, all of which followed a pattern of a name followed by six numbers and the top-level domain. This pattern suggests the usage of a domain generation algorithm by the malware operators to rotate C&C server addresses for additional obfuscation. [caption id="attachment_74327" align="alignnone" width="1478"]COX modems cox routers domains Source: samcurry.net[/caption] The researcher said it was challenging to understand the attacker's intent, as they had targeted ISG Latam, Adidas and his own modem through the use of the same IP address.

Hidden API Calls and Extent of Compromise

Diving further, the researcher looked for publicly known vulnerabilities in the model of the Cox modem that he owned, but discovered that even three years later there were no known exploits. The researcher confirmed remote management facility within the router while helping a friend set up their Cox Modem, calling the ISP's support number and inquiring if they would be able to remotely push an update to the device in the new location. The support agent disclosed this remote management ability included updating device settings, changing WiFi passwords, and information on connected devices. The researcher theorized a potential backdoor in the router's remote management, focusing on the TR-069 protocol that allows ISPs to remotely administer devices. The researcher had a strong suspicion that this feature or tools that were utilized by the ISP's support teams were being exploited. Upon examination of Cox Business portal’s API, the researcher uncovered numerous unprotected endpoints with potential for extensive unauthorized access from attackers. The researcher believed that the vulnerable API may have access to both residential and business services offered by Cox. [caption id="attachment_74342" align="alignnone" width="2800"]Hidden API Calls Sam Curry COX ROUTERS MODEMS Exposed Hidden API Calls of COX Modems (Source: samcurry.net)[/caption] The researcher was able to exploit the router configuration page to load hidden API documentation, exposing an underlying vulnerability that could theoretically grant hackers control over the modems of millions of Cox customers. Curry disclosed these findings to Cox through their responsible disclosure page. The disclosure led Cox to take down the vulnerable API calls within six hours, with the researcher confirming that they were no longer able to reproduce any of the discovered vulnerabilities the day after. Cox stated that the reported API vector was not observed being exploited in the past, but confirmed that they had no affiliation with the reported DigitalOcean IP address. The researcher stated that this indicated that his device had been compromised through an alternative method than disclosed in his blog and to the ISP service. The compromise of the researcher's device along with his own disclosure after discovering vulnerabilities in the modem's hidden API calls are examples of the inherent risks in remotely managed systems. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Mystery malware destroys 600,000 routers from a single ISP during 72-hour span

30 May 2024 at 10:00
Mystery malware destroys 600,000 routers from a single ISP during 72-hour span

Enlarge (credit: Getty Images)

One day last October, subscribers to an ISP known as Windstream began flooding message boards with reports their routers had suddenly stopped working and remained unresponsive to reboots and all other attempts to revive them.

β€œThe routers now just sit there with a steady red light on the front,” one user wrote, referring to the ActionTec T3200 router models Windstream provided to both them and a next door neighbor. β€œThey won't even respond to a RESET.”

In the messagesβ€”which appeared over a few days beginning on October 25β€”many Windstream users blamed the ISP for the mass bricking. They said it was the result of the company pushing updates that poisoned the devices. Windstream’s Kinetic broadband service has about 1.6 million subscribers in 18 states, including Iowa, Alabama, Arkansas, Georgia, and Kentucky. For many customers, Kinetic provides an essential link to the outside world.

Read 17 remaining paragraphs | Comments

❌
❌