Zero-Day Vulnerabilities used Against DrayTek Routers and Switches

upnorth

Moderator
Thread author
Verified
Staff Member
Malware Hunter
Well-known
Jul 27, 2015
5,459
Two zero-day vulnerabilities were being used by two different groups to infiltrate DrayTek Vigor enterprise routers and switch devices, enabling the attackers to access traffic and install backdoors. The invasive action was noticed first on Dec. 4, 2019 by Netlab 360 researchers affecting the Vigor2960 v1.5.1, Vigor300B v1.5.1 and Vigor3900 v1.5.1 routers along with the VigorSwitch20P2121 v2.3.2, VigorSwitch20G1280 v2.3.2, VigorSwitch20P1280 v2.3.2, VigorSwitch20G2280 v2.3.2 and VigorSwitch20P2280 v2.3.2.

“With the help of 360 Firmware Total system, we are able to perform vulnerability research. The two 0-day vulnerability command injection points are keyPath and rtick, located in the /www/cgi-bin/mainfunction.cgi, and the corresponding Web Server program is /usr/sbin/lighttpd,” Netlab said. The threat actors were exploiting an unauthorized remote command execution vulnerability and taking advantage of the fact that DrayTek uses two password transmission methods: plain text and an RSA encrypted transmission that is susceptible to manipulation. The former problem is self-explanatory, while the latter exists because keyPath does not have very strong input control, which makes unauthorized remote command execution possible, Netlab said.
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top