EtherOops – A New Attack Let Hackers Exploit a Bug in Ethernet Cables to Bypass Firewall and NATs

EtherOops – A New Attack Let Hackers Exploit a Bug in Ethernet Cables to Bypass Firewall and NATs

Researchers unveiled a very new method that helps to exploit a vulnerability in Ethernet cables to bypass firewalls and NATs. 


Earlier, this exploitation is considered as non-exploitable; but, now the weakness was named as Etheroops. This vulnerability works only if the targeted system network includes faulty Ethernet cables on the path from attackers to the victims.  

How Etheroops Works


The research team at Armis described that the Etheroops attack is primarily a packet-in-packet attack. These attacks generally used when the network packets are placed inside each other. 


The outermost case is an excellent packet, whereas the inner one carries all sought of malicious code or various commands. The outermost case is benign, and it enables the attack payload to move in with the help of first network protection, like firewalls, or other security commodities. 


While the inner case attacks are the devices that are inside the network, that’s why the networking case does not alter their production and dissipate their “outer case.” 


Now the faulty Ethernet cables come into action, but defective Ethernet cable experiences undesired electrical intervention, and the inside parts of the actual packet start flipping. This action starts damaging the outermost case slowly and leaves the innermost case active.


Prerequisites for a Successful Attack


The security researchers have asserted that there are some prerequisites for making this attack successful, and we have mentioned below the necessities of this atta ..

Support the originator by clicking the read the rest link below.