App Review Are the attacks on home routers dangerous?

It is advised to take all reviews with a grain of salt. In extreme cases some reviews use dramatization for entertainment purposes.
Content created by
Gérald Doussot & Roger Meyer

Andy Ful

From Hard_Configurator Tools
Thread author
Verified
Honorary Member
Top Poster
Developer
Well-known
Dec 23, 2014
8,119
Following the malicious link in the web browser can allow attackers to control your WiFi router and more (DNS Rebinding).



Look at the fragment starting from 37m 10 sec for protection against DNS Rebinding.

Presentation (slides): State of DNS Rebinding DEF CON

There are some variations of the attack. For example, the DNS Rebinding & UPnP attack worked for 75% of available routers.
Eradicating Attacks on the Internal Network with Internal Network Policy:

Are these attacks really so dangerous for home users? What do you think?
 
Last edited:

Andy Ful

From Hard_Configurator Tools
Thread author
Verified
Honorary Member
Top Poster
Developer
Well-known
Dec 23, 2014
8,119
The problem seems to be on time, because nowadays more and more people work online from home. The statistics show that cybercriminals are interested in attacking home networks to sneak into corporate networks. Many home routers are poorly configured and usually easily exploited.
 

ErzCrz

Level 21
Verified
Top Poster
Well-known
Aug 19, 2019
1,018
Disabling Remote Management, Upnp, changing router login password is a must as is connecting to it via Ethernet for managing the device. My ISP (Sky-UK) doesn't allow changes to DNS server as it's not an available option and would interfere with Broadband Shield so you can only use their router. I have got the option to block sites by keyword or address either via the router or Sky account. Ipv4 & Ipv6 firewall enabled on the router so I can't see that I'd be vulnerable for this and I think if you have remote management disabled as well as uPnP you shouldn't have an issue but maybe I don't understand this fully.
 

upnorth

Moderator
Verified
Staff Member
Malware Hunter
Well-known
Jul 27, 2015
5,459
The routers we chose to test the attack on are the most popular among the largest ISPs in our region, as verified with 183 students and colleagues. We tested the whole cycle with each vendor, from surfing to the attacker’s website to attempting to send the UPnP commands to the router. Most of the routers which enable UPnP in the LAN are vulnerable to our attack. Routers that are not vulnerable usually include a unique identifier in the UPnP URL (such us UUID). As the attacker does not have direct access to the router’s LAN, the identifier cannot be acquired; thus, the UPnP server cannot be accessed.
I strongly doubt the majority of home users disable UPnP on their routers. It is one of several key settings that should be disabled by default, but as most of us here know, that's sadly not the case.

If home users cares little about their machine/system, they normally care even less about their routers. That's why it's extra important that ISPs that supply home users with routers at least have an automatic working update policy on the products. That is better then nothing, even if we would love to see a few more tweaks. More in the link below :

Turn off UPnP
 

Andy Ful

From Hard_Configurator Tools
Thread author
Verified
Honorary Member
Top Poster
Developer
Well-known
Dec 23, 2014
8,119
NextDNS block DNS rebinding :)
Good router's also too (like the AVM FritzBox)

UPnP: Not bad by default but it depends on router. FritzBox provide 2 UPnP options and the "dangerous" from here, is disabled by default
If I correctly recall, in this video authors claim that the router protections against DNS Rebainding are usually insufficient. It is necessary to know what protection has been applied (see pages 45-50 and pages 73-74 in the Presentation). I have seen several Infos from this year in Google that router vendors submitted updates to protect against DNS Rebainding (but I do not know details).

"How do common DNS protections work?
  • The most common form of protection is to block private IP addresses as defined in RFC 1918
  • Some tools allow to additionally block localhost, local (internal) networks, or 0.0.0.0
  • Dnsmasq & Unbound open source DNS servers are very popular and are used in many widely used applications such as the pfSense firewall, the OpenWRT embedded operating system, and some home routers from FRITZ!Box or ASUS
  • There are also free DNS services such as OpenDNS which has a setting to block internal IP addresses.
  • Most tools tools or services that have try to block DNS rebinding attacks do not enable it by default. pfSense and Google Home seem to enable it by default. But there are several tool & services that allow you to configure DNS rebinding protections."

"How to really protect from DNS rebinding:
  1. Use TLS on all services, external and internal including localhost
  2. Always use authentication.
  3. Validate the Host header of HTTP requests for correct values e.g. 127.0.0.1 (whitelisting)."
See also:
 

Andy Ful

From Hard_Configurator Tools
Thread author
Verified
Honorary Member
Top Poster
Developer
Well-known
Dec 23, 2014
8,119
This topic is way over my head, does using AdGuard's DNS cover this ???
Probably not.
Some DNS over Https providers claimed that they can protect against DNS Rebinding. The test with Singularity showed that this is not true:
 
Last edited:

shmu26

Level 85
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Jul 3, 2015
8,153
I have a rebranded Mesh router from my telephone company. When I try to access the settings page via a web browser, it says "Smart net site blocked", and tells me that I can access settings only via their proprietary smartphone app.
You can only access the web page once, when you do the initial setup of the router, and again after you revert it to default settings.
I assume this increases security significantly.
 

Andy Ful

From Hard_Configurator Tools
Thread author
Verified
Honorary Member
Top Poster
Developer
Well-known
Dec 23, 2014
8,119
Just use the test link i posted. But as Andy say, it's unlikely
I am not sure, but it seems that the protection of NextDNS can also be bypassed by the Singularity framework.
"DoH allows users to encrypt DNS traffic by using a TLS channel directly to a single provider they trust. We saw that using DoH instead of plaintext DNS does not have an impact on DNS rebinding attacks; we were able to successfully perform all DNS rebinding attack strategies implemented in Singularity of Origin when targeting a vulnerable service. Some DoH service providers implement DNS rebinding protection controls but none are fully effective when employing Singularity of Origin."

 

Andy Ful

From Hard_Configurator Tools
Thread author
Verified
Honorary Member
Top Poster
Developer
Well-known
Dec 23, 2014
8,119
P.S. You can also do an automatic test http:// rebind.it:8080/ page and click on the Automatic test page.
...
It is interesting if these tests can perform all attacks of the Singularity framework.
But, it is good to see that the automatic DNS Rebinding fails for us.:)
 

Dave Russo

Level 21
Verified
Top Poster
Well-known
May 26, 2014
1,054
1 connection blocked : this is the test result I got when using Kaspersky VPN
2 Rebinding...
target: 127.0.0.1:80, session: 2662717628, strategy: fs. This page is waiting for a DNS update
this is result without VPN on
so is having a VPN on constantly recommended?
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top