This article is more than 1 year old

US, UK cyber cops warn Russians are rooting around in your routers

After all, it's where all your data is flowing through

American and British crimefighters have launched another round of pin-the-tail-on-the-Russians – with a warning that Moscow-backed hackers are trying to subvert the world's network devices.

The US Department of Homeland Security (DHS), the Federal Bureau of Investigation (FBI), and the United Kingdom’s National Cyber Security Centre (NCSC) on Monday issued a joint Technical Alert describing a global assault on routers, switches, firewalls, and network intrusion detection hardware by Russian state-sponsored cyber actors.

This is not quite the same thing as last month's warning against cyber-attacks on the West's energy utilities and other critical infrastructure, or other cyber threats attributed to Russia-sponsored hacking, referred to collectively as Grizzly Steppe. But it's related.

"FBI has high confidence that Russian state-sponsored cyber actors are using compromised routers to conduct man-in-the-middle attacks to support espionage, extract intellectual property, maintain persistent access to victim networks, and potentially lay a foundation for future offensive operations," the advisory says.

The warning applies specifically to devices utilizing Generic Routing Encapsulation (GRE), Cisco Smart Install (SMI), and Simple Network Management Protocol (SNMP).

Routers give root

US and UK authorities say that since 2015 they've been receiving reports of attacks on routers and the like that aim to advance Russia's national security and economic goals. They contend that the campaign "threatens the safety, security, and economic well-being of the United States."

slingshot

Slingshot malware uses cunning plan to find a route to sysadmins

READ MORE

The advisory says network devices are ideal targets because almost all network traffic passes through them.

"Whoever controls the routing infrastructure of a network essentially controls the data flowing through the network," the advisory says, a possibility that might allow for denial of service, information manipulation or physical destruction in the context of critical infrastructure.

The warning goes on to elaborate on the reasons it's easy to find vulnerable network devices: They tend to get less security attention than servers. Few run security tools. Many are distributed with exploitable services.

Device owners often fail to change default settings, perform security hardening, or commit to regular patching. ISPs often don't replace hardware that's no longer supported by its maker. And network devices often get overlooked during cyber intrusion investigations.

Despite the ebb in relations between the US/UK and Russia – marked by diplomatic expulsions, indictments related to the Internet Research Agency and the 2016 election, the Skripal poisoning, and ongoing events in Syria – the White House appears disinclined to punish Russia for alleged bad behavior.

On Monday, the Washington Post reported that the White House halted Syria-related sanctions against Russia announced a day earlier by U.S. Ambassador to the United Nations Nikki Haley.

And after several years of naming and shaming the Russian government for backing the hacking of US government systems, not much has changed. ®

More about

TIP US OFF

Send us news


Other stories you might like