Saturday, October 10, 2015

A Serious Router Exploit in Netgear.


        Netgear being one of the major Internet accessories providers such as Routers, Modem and many more components. Netgear devices once became victim of attack through DNS Poisoning and now Recently a news has been released stating that Netgear routers are vulnerable.

         DNS is the thing that maps the canonical name that we type in the web browser to its corresponding IP address and if the attacker can change the IP address mapping to his / her own malicious machine then all the traffic will pass through him/ her machine.

          This attack is known as DNS Poisoning which comes under Man in The Middle (MiTM) attack in which an attacker will sit in between and route the packets to and fro. Now Netgear and mostly many routers has the option to remotely access the router.

          This option is now exploited and an attacker can successfully exploit the login page and then can map all the traffic to bogus server by changing DNS entries. This is one such serious issue.

          A security researcher found that something unusual is happening and while digging out he found that his administrative settings has been changed and also the DNS settings has been changed.

           He contacted Netgear about the issue and they notified that it is a serious bug but the victim are less than 5000 and we are working on it.

           As of now no patch has been released and they also notified that they will release the patch on October 14 2015 and the users can upgrade their firmware to update the router and patch it against this serious bug.

           Users are recommended to update their routers on the specified date since you can also be one among 5000.

P.S : The post is to create awareness and not to be misused.

No comments:

Post a Comment