Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

ABTV //

Vulnerability

// // //
11/30/2018
08:05 AM
Larry Loeb
Larry Loeb
Larry Loeb

UPnProxy Still Infecting Thousands of Home & Small Business Routers

An analysis by Akamai finds that UPnProxy is still out in the wild and still targeting routers mainly used in homes and by small businesses.

UPnProxy is still out in the wild, and making security people's lives miserable.

Universal Plug and Play (UPnP) is a protocol designed to ease device and service discovery and configuration of consumer devices and networks. UPnProxy uses UPnP to rip open internal networks and expose them to external threats.

The technique, first described by Akamai in April, arises from incorrect implementations of UPnP affecting network segmentation across the WAN and LAN network interfaces in devices. Many of the affected devices are home routers.

In a blog published this week, Akamai found that 277,000 devices, out of a pool of 3.5 million, were running vulnerable implementations of UPnP. Further, the company's scanning showed at least 45,000 actively Network Address Translation (NAT) injected machines. These sets of injections, which affect the NAT tables, attempt to expose the TCP ports 139 and 445 on devices behind the router to the Internet.

(Source: iStock)
(Source: iStock)

These are the Server Message Block (SMB) ports of a Windows or Linux machine. The threat actors used these ports -- after the NAT injection -- to connect to systems that were behind the routers and were not supposed to be connected to the Internet. Akamai analysts cannot say for certain what was done with these connections. They are only able to see the injections, not the payloads that were delivered.

However, the researchers write that they "believe that someone is attempting to compromise millions of machines living behind the vulnerable routers by leveraging the EternalBlue and EternalRed exploits."

By logging the number of unique IPs exposed per router, they think that the confirmed injections expose a total of 1.7 million unique machines to the attackers.

The Eternal series of exploits were published by the Shadow Brokers after being stolen from the NSA. They use SMB ports for transversal. The Blue variant is for Windows, while the Red one targets Samba on Linux systems.

Akamai researchers think this is not a targeted attack, but more of a shotgun deal. It may be a way to get to systems that survived the first wave of Eternal attacks because they were hidden from the internet due to their NAT tables.

Compounding the problem is that administrators will have problems detecting the malicious NAT injections, as there is no administrative visibility into them on an injected router. This is due to the UPnP protocol itself, which hides all the details of forwarding that it does.

Admins will have to do something like scan an end-point and audit it's NAT table entries to get a handle on possible injections present.

Not fun.

Mitigation isn't simple either. Let's say admins get new routers that don't have the UPnP vulnerabilities that enable this type of abuse or that they ensure that UPnP is disabled if equipment is vulnerable. Disabling UPnP alone will not clear any NAT injections that have occurred.

To truly clear this up, the LAN traffic behind vulnerable routers will have to be carefully and deep-state monitored. Patching any possible affected systems with EternalBlue and EternalRed resistant versions is of course necessary.

Related posts:

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Comment  | 
Print  | 
More Insights
Comments
Threaded  |  Newest First  |  Oldest First
Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
The 10 Most Impactful Types of Vulnerabilities for Enterprises Today
Managing system vulnerabilities is one of the old est - and most frustrating - security challenges that enterprise defenders face. Every software application and hardware device ships with intrinsic flaws - flaws that, if critical enough, attackers can exploit from anywhere in the world. It's crucial that defenders take stock of what areas of the tech stack have the most emerging, and critical, vulnerabilities they must manage. It's not just zero day vulnerabilities. Consider that CISA's Known Exploited Vulnerabilities (KEV) catalog lists vulnerabilitlies in widely used applications that are "actively exploited," and most of them are flaws that were discovered several years ago and have been fixed. There are also emerging vulnerabilities in 5G networks, cloud infrastructure, Edge applications, and firmwares to consider.
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-1172
PUBLISHED: 2023-03-17
The Bookly plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the full name value in versions up to, and including, 21.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that w...
CVE-2023-1469
PUBLISHED: 2023-03-17
The WP Express Checkout plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘pec_coupon[code]’ parameter in versions up to, and including, 2.2.8 due to insufficient input sanitization and output escaping. This makes it possible for authenti...
CVE-2023-1466
PUBLISHED: 2023-03-17
A vulnerability was found in SourceCodester Student Study Center Desk Management System 1.0. It has been rated as critical. This issue affects the function view_student of the file admin/?page=students/view_student. The manipulation of the argument id with the input 3' AND (SELECT 2100 FROM (SELECT(...
CVE-2023-1467
PUBLISHED: 2023-03-17
A vulnerability classified as critical has been found in SourceCodester Student Study Center Desk Management System 1.0. Affected is an unknown function of the file Master.php?f=delete_img of the component POST Parameter Handler. The manipulation of the argument path with the input C%3A%2Ffoo.txt le...
CVE-2023-1468
PUBLISHED: 2023-03-17
A vulnerability classified as critical was found in SourceCodester Student Study Center Desk Management System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/?page=reports&date_from=2023-02-17&date_to=2023-03-17 of the component Report Handler. The manipula...