Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
FBI Warns Users to Reboot All SOHO Routers
Newest First  |  Oldest First  |  Threaded View
johnsmith247
johnsmith247,
User Rank: Apprentice
10/31/2018 | 4:12:51 AM
Re: The FBI is widening its guidance
I read some news before some days ago, According to the FBI warning, "the malware targets IP Address Conflict  routers produced by several manufacturers and network-attached storage devices by at least one manufacturer." 
RyanSepe
RyanSepe,
User Rank: Ninja
5/31/2018 | 3:37:45 PM
Re: SOHO Only?
Many SOHO's have also already released patches for the exploit. The reboot will allow those patches to be applied. But you are definitely correct, you would be hard pressed to see Commercial grade networking gear and SOHO's sharing the same threat landscape.
Norman.Neil
Norman.Neil,
User Rank: Apprentice
5/31/2018 | 8:43:32 AM
Re: SOHO Only?
SOHO = small office, home office

It is meant to include all consumer-grade routers.

Commercial-grade routers (i.e. CISCO, HP, etc.) generally have much stronger security associated with their operation, like requiring administrative privileges to install anything on them.   
Dr.T
Dr.T,
User Rank: Ninja
5/30/2018 | 6:24:39 PM
SOHO Only?
Is this only about this router, what about others?
Dr.T
Dr.T,
User Rank: Ninja
5/30/2018 | 6:23:53 PM
Re: The FBI is widening its guidance
“rather than just more "Russia! Russia! Russia!" in order to distract domestic attention” Good point, never thought in that way.
Dr.T
Dr.T,
User Rank: Ninja
5/30/2018 | 6:23:05 PM
Re: The FBI is widening its guidance
“Perhaps the concentrated volume of reestablishing connections with the botnet ...” Or giverment know something and they do not let us know.
Dr.T
Dr.T,
User Rank: Ninja
5/30/2018 | 6:21:46 PM
Re: The FBI is widening its guidance
“Hard to see the rationale behind call for reboot of all SOHO routers “ I am also not sure about the real objective of this action.
Dr.T
Dr.T,
User Rank: Ninja
5/30/2018 | 6:20:24 PM
Reboot?
Wondering how reboot would remove the flow, how did happen in the first place?
BrianN060
BrianN060,
User Rank: Ninja
5/30/2018 | 3:48:48 PM
The FBI is widening its guidance
Hard to see the rationale behind call for reboot of all SOHO routers (given ...that the first-stage loader for the botnet is persistent...).  Perhaps the concentrated volume of reestablishing connections with the botnet command/control will be useful, at least as an indication of scope and scale.  Hope it's something like that, rather than just more "Russia! Russia! Russia!" in order to distract domestic attention away from other issues and concerns. 


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
The 10 Most Impactful Types of Vulnerabilities for Enterprises Today
Managing system vulnerabilities is one of the old est - and most frustrating - security challenges that enterprise defenders face. Every software application and hardware device ships with intrinsic flaws - flaws that, if critical enough, attackers can exploit from anywhere in the world. It's crucial that defenders take stock of what areas of the tech stack have the most emerging, and critical, vulnerabilities they must manage. It's not just zero day vulnerabilities. Consider that CISA's Known Exploited Vulnerabilities (KEV) catalog lists vulnerabilitlies in widely used applications that are "actively exploited," and most of them are flaws that were discovered several years ago and have been fixed. There are also emerging vulnerabilities in 5G networks, cloud infrastructure, Edge applications, and firmwares to consider.
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-1142
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use URL decoding to retrieve system files, credentials, and bypass authentication resulting in privilege escalation.
CVE-2023-1143
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use Lua scripts, which could allow an attacker to remotely execute arbitrary code.
CVE-2023-1144
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contains an improper access control vulnerability in which an attacker can use the Device-Gateway service and bypass authorization, which could result in privilege escalation.
CVE-2023-1145
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 are affected by a deserialization vulnerability targeting the Device-DataCollect service, which could allow deserialization of requests prior to authentication, resulting in remote code execution.
CVE-2023-1655
PUBLISHED: 2023-03-27
Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.4.0.