Identity & Access

Verizon Patches Vulnerabilities Affecting Millions of Routers

Verizon has been pushing firmware updates to its Fios Quantum Gateway residential routers to address several vulnerabilities, including a potentially serious command injection flaw that can allow an attacker to gain complete control of a device.

<p><strong><span><span>Verizon has been pushing firmware updates to its Fios Quantum Gateway residential routers to address several vulnerabilities, including a potentially serious command injection flaw that can allow an attacker to gain complete control of a device.</span></span></strong></p>

Verizon has been pushing firmware updates to its Fios Quantum Gateway residential routers to address several vulnerabilities, including a potentially serious command injection flaw that can allow an attacker to gain complete control of a device.

Cyber risk management company Tenable analyzed the Fios Quantum Gateway router and by December 2018 it identified three vulnerabilities. The most serious of them, tracked as CVE-2019-3914, impacts the product’s API backend and it allows an authenticated attacker to execute arbitrary commands with root privileges.

“This issue exists due to the way firewall access control rules are processed. Specifically, the vulnerability can be triggered by adding an access control rule for a network object with a crafted host name,” Tenable explained in an advisory.

An attacker could exploit this flaw to gain complete control of a router and visibility into other devices connected to it, Tenable said. The firm noted that millions of impacted devices are deployed in homes across the United States.

While remote exploitation of this flaw is not easy due to the fact that the attacker needs to first obtain credentials for the router’s web interface, Chris Lyne, the senior research engineer who found the issue, told SecurityWeek that the credentials can be obtained either through social engineering (e.g. by claiming to be Verizon tech support) or, if the attacker has physical access to the device, by reading the password from the sticker on the router.

In addition, access to the router can be obtained through a second vulnerability found by Lyne, a login replay flaw caused by the use of HTTP. An attacker who can intercept the request sent from the user’s computer to the router at login can later replay the request to gain access to the web interface.

The same login request also includes a salted password hash (SHA-512) from which an attacker could recover the password through an offline dictionary attack, Tenable said.

The vulnerabilities were reported to Verizon in mid-December 2018 and the vendor patched them with the release of firmware version 02.02.00.13 on March 1. Verizon has been rolling out the updated firmware to devices via their auto-update mechanism, but the company says it’s still working to push the updates to a small fraction of impacted systems.

Verizon has urged customers to ensure that their routers are running version 02.02.00.13 of the firmware and contact the company for more information if the latest update has not been installed.

Advertisement. Scroll to continue reading.

Tenable has made public technical details and a proof-of-concept (PoC) exploit.

Related: Critical Vulnerabilities Allow Takeover of D-Link Routers

Related: Cisco Patches Router Vulnerabilities Targeted in Attacks

Related: Verizon Messages App Allowed XSS Attacks Over SMS

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version