Company has made patches, workarounds available to mitigate password bypass threat that potentially impacted 1 million devices, Trustwave says.

3 Min Read

A warning this week about security vulnerabilities in more than two-dozen models of Netgear routers has once again focused attention on the broad threat posed to consumers and enterprises from insecure home routers.

In an alert Monday, security vendor Trustwave said it had found two vulnerabilities in several Netgear routers that give attackers a way to either discover or to bypass any password on the devices.

The flaws, which are present in 31 different Netgear models, allow attackers to take complete control of vulnerable devices and to change their configurations, upload rogue firmware on them, or turn the devices into remotely controlled bots.

Anywhere from 10,000 devices to potentially one million Netgear routers have the vulnerabilities in them, according to Trustwave.

Routers provide a large attack surface and can offer a number of options for the hacker to take advantage of, says Jon Clay, director of global threat communications at Trend Micro, which this week issued a warning of its own about growing attacks against the devices.

Router vulnerabilities can be exploited to attack the systems behind the router or they could be used to turn the devices into bots for use in distributed denial-of-service attacks, Clay says.  “Due to the lack of experience in IT security of the consumers who use these routers, many are not set up properly and can be hacked.”

Concerns over router security have grown following the massive Mirai botnet-enabled distributed denial-of-service attacks against DNS provider Dyn and numerous others last year.

The attacks were demonstrated how easily adversaries can take advantage of vulnerabilities in ordinary network-connected consumer devices such as routers, and webcams and turn the devices into bots for attacking other systems.

With consumers expected to connect tens of billions of such devices to the Internet over the next few years, many expect the problem to get a lot worse soon.

Simon Kenin, author of the Trustwave alert and a security researcher with the company’s SpiderLabs team, said the vulnerabilities in Netgear’s products can be exploited by a remote attacker if remote administration on the device is set to be Internet-facing.

Even though the setting is usually not turned on by default, anyone with physical access to a vulnerable router—including those at public wireless hotspots such as cafes and libraries—can exploit the vulnerabilities locally, Kenin said.

Netgear has issued patches for most of the vulnerable models or has provided workarounds to mitigate the threat for older models.

This is the second major bug disclosure involving Netgear routers in recent weeks. In December, Netgear reported an arbitrary command injection flaw in 11 of its routers that gave attackers a way to execute arbitrary root-level commands on them.

One reason why routers are popular targets for attackers is because all network traffic goes through them, says Karl Sigler, threat intelligence manager at Trustwave’s SpiderLabs. “If you control the gateway you control all traffic going through it.”

The Mirai attacks have heightened the need for router vendors to ensure their products are not so easily hackable, Sigler says. “I would love to see more routers with automatic updates available,” he says.

“Since routers are usually out of sight, so, out of mind, they often go unpatched even when a patch is available.”

Significantly, there is no big difference in the security between enterprise routers and those meant for consumer and home use, Sigler adds. “I would say they are typically equally vulnerable although enterprise routers, having a dedicated network team managing them, are probably more likely to be kept up to date.”

Related stories:

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights