Ubiquiti Vulnerability discovered

Just FYI. I figure there are many using HA with Ubiquiti equipment

VULNERABILITY
Devices being remotely exploited via port 10001

UBNT RECOMMENDATION
service ubnt-discover disable

ubnt@ubnt:~$ configure
[edit]       
ubnt@ubnt# set service ubnt-discover disable
[edit]       
ubnt@ubnt# commit
[edit]       
ubnt@ubnt#

ORIGINAL TWEET
https://mobile.twitter.com/troutman/status/1090212243197870081

RELEVANT UBNT COMMUNITY THREAD

1 Like

TLDR:

blocking port 10001 at the network perimeter, based on our testing, prevents this issue from occurring

Edgerouter ruleset config to prevent:

1 Like