Blog

Vulnerabilities Found In Consumer Based Routers And Devices

Sep 30, 2019 | Blog

The SOHOpelessly Broken 2.0 study has been released by Independent Security Evaluators .

The picture it paints of routers and the so-called ‘smart’ devices that make up the rapidly expanding Internet of Things (IoT) is not pretty.

The researchers sum up their findings as follows:

“Today, we show that security controls put in place by device manufacturers are insufficient against attacks carried out by remote adversaries.  This research project aimed to uncover and leverage new techniques to circumvent these new security controls in embedded devices.”

The research team investigated several SOHO routers and NAS devices offered by a range of manufacturers, including:

  • ASUS
  • Asustor (a subsidiary of ASUS)
  • Buffalo
  • Drobo
  • Lenovo
  • Netgear
  • QNAP
  • Seagate
  • Synology
  • TerraMaster
  • Xiaomi
  • Zioncom
  • Zyxel

Sadly, devices from every manufacturer listed above had at least one web app vulnerability that could allow a remote attacker to gain access to the administrative panel of the device in question.  Worse, the researchers reported that they were able to obtain root shells on 12 of the devices, giving them complete control. In six cases, they were able to gain complete control remotely and without authentication.

The most at-risk routers the group tested are the:

  • Asustor AS-602T
  • Buffalo TeraStation TS5600D1206
  • TerraMaster F2-420
  • Drobo 5N2
  • Netgear Nighthawk R9000
  • TOTOLINK (Zioncom) A3002RU

Since the publication of the SOHOpelessly Broken 1.0 report, the research team did say that the general state of security on IoT devices had improved somewhat. That’s a low bar given the sorry state of IoT security to begin with.  While things have no doubt improved, there are still miles to go before IoT security could be called anything approaching robust.

In fact, many of the IoT devices being sold today still lack basic web application features like browser security headers and anti-CSRF tokens.  Until these kinds of issues are addressed, the conclusions fronted by the SOHOpelessly Broken 3.0 report won’t be much better than they are now.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech