Flaw in Virgin Media’s Super Hub leaves it open to attack from connected devices

Researchers from Context Information Security have discovered a flaw in Virgin Media wireless home routers, allowing them to gain unauthorised administrative-level access to the devices.

After reverse engineering software from the Super Hub 2 and Super Hub 2AC, manufactured by Netgear, Context’s Jan Mitchell and Andy Monaghan discovered vulnerabilities in a feature allowing users to create backups of their custom configurations – such as port forwarding and dynamic DNS settings – which could be restored at a later date.

While configuration backups were encrypted, the researchers found that the private encryption key was the same across all hubs in the UK. This meant that an attacker with access to the administrative interface of a user’s hub could download a configuration file, add additional instructions to enable remote access and restore the file to the hub.

Once this process was completed, the attacker could access the device remotely and monitor all internet traffic to and from devices connected to that home network such as PCs, phones and tablets.

Andy Monaghan, a principal security researcher at Context said, “The Super Hub represents the default home router offering from one of the UK’s largest ISPs and is therefore present in millions of UK households, making it a prime target for attackers. While ISP-provided routers like this are generally subject to more security testing than a typical off-the-shelf home router, our research shows that a determined attacker can find flaws such as this using inexpensive equipment.”

Andy Monaghan

Upon discovering the flaw, following several weeks of research, Context immediately notified Virgin Media. After working with Context and Netgear to verify and fix the vulnerability, Virgin Media rolled out a patch at the end of last month (May 2017).

“ISPs will always be at the mercy of their hardware suppliers to some extent,” said Jan Mitchell, a senior researcher at Context. “Recent press coverage of attacks such as the Mirai worm highlights the importance to vendors of carrying out independent security testing of their products to reduce the likelihood of exploitation in production devices. Thankfully, Virgin Media was quick to respond to Context’s findings and start the remediation process.”

A detailed description of the vulnerability has been published here.

Comment on this article below or via Twitter: @ VanillaPlus OR @jcvplus

RECENT ARTICLES

Samsung and O2 Telefónica introduce vRAN and Open RAN network in Germany

Posted on: May 3, 2024

Samsung Electronics and O2 Telefónica announced on Thursday that the companies launched their first virtualised RAN (vRAN) and Open RAN commercial site in Germany. It is the first time that

Read more

Telxius expands submarine cable route from Dominican Republic to Puerto Rico

Posted on: May 2, 2024

Global connectivity provider Telxius is opening its latest submarine cable route with the extension of SAm-1 between Punta Cana in the Dominican Republic to Puerto Rico. The route is in

Read more