Select the directory option from the above "Directory" header!

Menu
Unpatched vulnerability puts Ubiquiti networking products at risk

Unpatched vulnerability puts Ubiquiti networking products at risk

The flaw can allow attackers to execute arbitrary commands as root on affected devices

An unpatched command injection vulnerability could allow hackers to take over enterprise networking products from Ubiquiti Networks.

The vulnerability was discovered by researchers from SEC Consult and allows authenticated users to inject arbitrary commands into the web-based administration interface of affected devices. These commands would be executed on the underlying operating system as root, the highest privileged account.

Because it requires authentication, the vulnerability's impact is somewhat reduced, but it can still be exploited remotely through cross-site request forgery (CSRF). This is an attack technique that involves forcing a user's browser to send unauthorized requests to specifically crafted URLs in the background when they visit attacker-controlled websites.

"The vulnerability can be exploited by luring an attacked user to click on a crafted link or just surf on a malicious website," the SEC Consult researchers said in an advisory Thursday. "The whole attack can be performed via a single GET-request and is very simple since there is no CSRF protection."

Attackers have used CSRF-based attacks before to compromise home routers en masse and change their DNS settings. These attacks are known as router pharming.

By exploiting this vulnerability attackers can open a so-called reverse shell on the affected devices, which would allow them to execute further commands and install malware or launch attacks against computers or servers on the internal network.

The SEC Consult researchers have tested the exploit successfully on four Ubiquiti Networks devices: TS-8-PRO, M5 (Rocket), PICOM2HP (PicoStationM2HP), and NSM5 (NanoStationM5). However, after an automated analysis of other firmware packages, they believe an additional 38 device models could be affected.

According to them, the vulnerability was reported to Ubiquity on Nov. 22 and the vendor acknowledged the flaw. However, there has been no further communications from Ubiquity since Jan. 24, despite repeated calls for a status update, so SEC Consult decided to publish the advisory.

The researchers have held back from releasing a proof-of-concept exploit for now, but they have named the vulnerable firmware component, which could allow other researchers or even malicious hackers to locate the flaw on their own.

Ubiquity Networks did not immediately respond to a request for comment.

In the absence of a fix, users are advised to restrict access to the administration interface of Ubiquity devices, even from local networks.

This flaw should also serve as a reminder not to leave active logged-in sessions for routers and other networking devices inside browsers. Some Ubiquity devices allow the creation of lower privileged accounts, which can be used to exploit this vulnerability as well.


Follow Us

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.
Show Comments