Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Worm Infects Many Ubiquiti Devices via Old Vulnerability

Ubiquiti Networks has warned its customers about a worm that has been targeting the company’s products by exploiting a critical vulnerability that was patched nearly one year ago.

Ubiquiti Networks has warned its customers about a worm that has been targeting the company’s products by exploiting a critical vulnerability that was patched nearly one year ago.

According to the wireless networking product manufacturer, the malware is designed to target routers, access points and other devices running outdated versions of the airOS firmware, including airMAX M (airRouter), AirMAX AC, airOS 802.11G, ToughSwitch, airGateway and airFiber.

Ubiquiti says it has seen two different versions of the worm and they both leverage the same vulnerability to infect the company’s products.

The flaw in question was patched in July 2015 with the release of airOS 5.6.2. The vendor has now released version 5.6.5, which contains additional security improvements and removes the malware from devices. A separate worm removal tool has also been released by the vendor.

The weakness leveraged by the worm is an arbitrary file upload vulnerability that allows an unauthenticated attacker to gain access to the device via HTTP/HTTPS.

“Simply having a radio on outdated firmware and having it’s http/https interface exposed to the Internet is enough to get infected. We are also recommending restricting all access to management interfaces via firewall filtering,” Ubiquiti warned.

The security hole was reported to Ubiquiti via its HackerOne bug bounty program and it earned the individual who found it $18,000. It’s worth noting that Ubiquiti is offering up to $25,000 for critical flaws found in its products.

Symantec has analyzed the attacks and discovered that the worm infects one router and then uses it to compromise other devices both on and outside of the network.

Advertisement. Scroll to continue reading.

According to the security firm, the worm exploits the vulnerability to upload files to the router, and creates a backdoor account with the username “mother” and the password “fucker.” The malware then adds iptables rules to block administrators from accessing the device, and copies itself to rc.poststart for persistence. Some users also reported that the worm resets infected devices to factory settings.

The worm then takes the infected router’s IP address and uses it to generate other IPs that could be associated with vulnerable devices, which it attempts to infect, Symantec said.

“So far this malware doesn’t seem to perform any other activities beyond creating a back door account, blocking access to the device, and spreading to other routers. It’s likely that the attackers behind this campaign may be spreading the worm for the sheer challenge of it,” Symantec said. “It could also be evidence of an early, exploratory phase of a larger operation. Either way, this campaign potentially grants the attackers access to a large amount of routers, putting their targets’ infrastructure at risk.”

Symantec also reported that its honeypots detected attempts to infect Ubiquiti routers over SSH using default credentials.

On Ubiquiti Networks’ forums, users from numerous countries reported getting hit by the worm, including Brazil, where the company’s products are very popular, Spain, Russia, Argentina and the United States. Some ISPs reported that thousands of devices are affected.

Related: Flaw Allows Hackers to Find Ubiquiti Devices Exposed to Web

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.