Users face serious threat as hackers take aim at routers, embedded devices

Attacks are likely to continue and manufacturers are largely unprepared to respond, security researchers say

Home routers and other consumer embedded devices are plagued by basic vulnerabilities and can't be easily secured by non-technical users, which means they'll likely continue to be targeted in what has already become an increasing trend of mass attacks.

Computer OSes have advanced considerably from a security standpoint over the last decade, with their creators strengthening code and adding a variety of protections. However, routers, modems, wireless access points and other "plug-and-forget" devices have lagged behind as their makers lacked strong incentives to secure them. As a result, those devices can now pose a significant threat to the online security of users, contrary to the long-held belief that connecting a computer through a home router is better than exposing it directly to the Internet.

Routers and other embedded devices have simply not been on attackers' radar until now, at least not on a significantly large scale, but that's starting to change and if the attacks observed this year are any indication, it might be happening at a faster pace than manufacturers can react.

Because routers can affect all other local devices that access the Internet through them, they are a rich target, said Trey Ford, global security strategist at security firm Rapid7, via email. "Users expect a website to be authentic, and a compromised router (DSL router, gateway, wireless access point, cable modem -- take your pick) allows a malicious party to undermine that trust. The trend of connecting more devices to the Internet only means there is more for attackers to play with."

For instance, in early February incident responders from the Polish Computer Emergency Response Team warned that thousands of home routers in the country had their DNS settings hijacked by attackers in an attempt to intercept online banking connections. Later that month security researchers from the SANS Institute's Internet Storm Center (ISC) discovered a worm that was infecting Linksys E-Series routers and then in March Internet security research organization Team Cymru reported that a global attack campaign compromised 300,000 home and small-office wireless routers.

Other significant incidents this year include thousands of Asus routers exposing to the Internet the content of hard drives attached to them, Hikvision DVRs being infected with Bitcoin mining malware due to a default root password and exposed telnet service, and millions of home routers being exposed to DNS-based DDoS amplification abuse.

This year antivirus companies have also found malware binaries compiled for architectures commonly used on embedded devices like ARM, PPC, MIPS and MIPSEL or botnets that attempt to access routers using easy-to-guess credentials.

Carsten Eiram, the chief research officer at vulnerability intelligence firm Risk Based Security, believes that attackers have begun shifting focus from exploiting vulnerabilities in popular client applications to targeting routers because many software developers have stepped up their game by improving their code and adding security mechanisms to their programs.

"Embedded devices like home routers are an obvious choice [as new targets for attackers]," Eiram said via email. "They're used by 'everyone,' the code maturity from a security perspective is usually terrible, and they have no real security mechanisms in place, making exploitation easier."

Device manufacturers are far behind when it comes to secure programming, he said. "The vulnerabilities being found are often very basic issues straight out of the 1990's like buffer overflows and OS command injection. We've even seen reports of blatantly obvious back-door like 'features'."

Many vendors are also unprepared to deal with security issues and don't seem to have any real security program in place, either for the development process or for handling vulnerabilities reported to them, Eiram said.

The standard networking equipment provided by ISPs to their customers can increase the threat of large-scale attacks because any critical vulnerability discovered in such devices can result in millions of potential targets with uniform configurations that are easy to attack.

These vulnerabilities are not uncommon. On Tuesday a researcher released details about vulnerabilities found in the standard ADSL/Fiber Box devices supplied by French ISP SFR to its customers and in January, a different researcher found critical vulnerabilities in the standard EE BrightBox router supplied by U.K. ISP EE. SFR has a broadband customer base of 5.2 million, according to its website, and EE, a joint venture between Deutsche Telekom and Orange, claims that its fiber broadband service reaches 15 million U.K. households.

Ilia Kolochenko, the CEO of Geneva-based security firm High-Tech Bridge, believes it's not only manufacturers that are to blame for the poor security of routers. Many users are often the bigger problem because they don't even change the default admin password on their devices, leaving the door wide open for attackers, he said via email.

However, Kolochenko agreed that updating and configuring routers can prove difficult for non-technical people and thinks that ISPs should educate their customers about the importance of configuring their routers in a secure way, just like they advise them on securing their PCs.

"Right now, it would be good if people at least realized that their home routers should also be secured, as they are not just 'devices to plug-in and forget about'," he said. "Then they can hire IT consultants from their ISPs -- many offer telephone consulting and guidance for free -- or ask IT-savvy friends to check if their router is secure."

"The majority of installed embedded devices -- not just routers, but TVs, storage devices and anything else you place in that 'Internet of Things' bucket -- do not automatically update," Ford said. "This means they do not automatically install important security fixes that address issues like these."

Eiram believes that the absence of automatic updates is exactly the reason why embedded devices should have better code maturity and secure configurations from the beginning.

"To most home users, a router is that magical box in the corner, allowing them to go on the Internet," Eiram said. "Many are still struggling to update software on their computers that don't have auto-update features. Asking those users to log in and then configure or update their routers is not realistic."

For those users who do feel knowledgeable enough to configure their own routers, Eiram advises disabling access to the administration interface from the Internet, as that is usually the most commonly vulnerable feature.

"Ensuring other services are not remotely accessible is also a good idea, since we do see vulnerability reports in those as well," he said. "The problem here is that it is sometimes not even clear to users that a service is active and listening remotely. Finally, checking for updates regularly is important and usually possible from within the the web-based management interface."

Tags privacyNetworkingspywareLinksysonline safetyintrusionnetworking hardwareasusAccess control and authenticationExploits / vulnerabilities

Show Comments