Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Identity & Access

Verizon Patches Vulnerabilities Affecting Millions of Routers

Verizon has been pushing firmware updates to its Fios Quantum Gateway residential routers to address several vulnerabilities, including a potentially serious command injection flaw that can allow an attacker to gain complete control of a device.

Verizon has been pushing firmware updates to its Fios Quantum Gateway residential routers to address several vulnerabilities, including a potentially serious command injection flaw that can allow an attacker to gain complete control of a device.

Cyber risk management company Tenable analyzed the Fios Quantum Gateway router and by December 2018 it identified three vulnerabilities. The most serious of them, tracked as CVE-2019-3914, impacts the product’s API backend and it allows an authenticated attacker to execute arbitrary commands with root privileges.

Verizon Fios router vulnerabilities“This issue exists due to the way firewall access control rules are processed. Specifically, the vulnerability can be triggered by adding an access control rule for a network object with a crafted host name,” Tenable explained in an advisory.

An attacker could exploit this flaw to gain complete control of a router and visibility into other devices connected to it, Tenable said. The firm noted that millions of impacted devices are deployed in homes across the United States.

While remote exploitation of this flaw is not easy due to the fact that the attacker needs to first obtain credentials for the router’s web interface, Chris Lyne, the senior research engineer who found the issue, told SecurityWeek that the credentials can be obtained either through social engineering (e.g. by claiming to be Verizon tech support) or, if the attacker has physical access to the device, by reading the password from the sticker on the router.

In addition, access to the router can be obtained through a second vulnerability found by Lyne, a login replay flaw caused by the use of HTTP. An attacker who can intercept the request sent from the user’s computer to the router at login can later replay the request to gain access to the web interface.

The same login request also includes a salted password hash (SHA-512) from which an attacker could recover the password through an offline dictionary attack, Tenable said.

The vulnerabilities were reported to Verizon in mid-December 2018 and the vendor patched them with the release of firmware version 02.02.00.13 on March 1. Verizon has been rolling out the updated firmware to devices via their auto-update mechanism, but the company says it’s still working to push the updates to a small fraction of impacted systems.

Verizon has urged customers to ensure that their routers are running version 02.02.00.13 of the firmware and contact the company for more information if the latest update has not been installed.

Advertisement. Scroll to continue reading.

Tenable has made public technical details and a proof-of-concept (PoC) exploit.

Related: Critical Vulnerabilities Allow Takeover of D-Link Routers

Related: Cisco Patches Router Vulnerabilities Targeted in Attacks

Related: Verizon Messages App Allowed XSS Attacks Over SMS

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.