Malware & Threats

CISA Warns of FXC Router, QNAP NVR Vulnerabilities Exploited in the Wild

CISA released ICS advisories for FXC router and QNAP NRV flaws and added them to its known exploited vulnerabilities catalog. 

CISA released ICS advisories for FXC router and QNAP NRV flaws and added them to its known exploited vulnerabilities catalog. 

The US cybersecurity agency CISA on Thursday released industrial control system (ICS) advisories for vulnerabilities affecting Future X Communications (FXC) routers and QNAP network video recorder (NVR) devices, and warned organizations that they have been exploited in the wild.

The first CISA advisory informs users that AE1021 and AE1021PE outlet wall routers made by Japanese company FXC, which are typically used in hotels and residential units, are affected by CVE-2023-49897, a high-severity command injection flaw that can be exploited by an authenticated attacker for remote code execution via NTP server settings. 

CISA said the vulnerable products are deployed in Japan in the IT and commercial facilities critical infrastructure sectors.

The second advisory published by the agency covers CVE-2023-47565, a similar high-severity flaw affecting QNAP VioStor NVR devices, which are used worldwide in the commercial facilities critical infrastructure sector. 

Both FXC and QNAP have released patches for these vulnerabilities and it’s important that users take action as soon as possible because they have both been exploited in the wild. 

It’s worth noting that in QNAP’s case, the security hole was actually patched nearly a decade ago with the release of firmware version 5.0. The targeted devices are legacy models that are no longer supported. 

Neither of the two vendors mentions active exploitation of the vulnerability in their recent security advisories. 

Information about malicious exploitation has been provided by cybersecurity firm Akamai, which has seen the vulnerabilities being leveraged in a campaign it tracks as InfectedSlurs

Advertisement. Scroll to continue reading.

“The malicious payloads captured in the wild install a Mirai-based malware with the intention of creating a distributed denial-of-service (DDoS) botnet,” the company warned in separate blog posts published earlier this month.  

While exploitation of both vulnerabilities requires authentication, it appears that the cybercriminals are relying on the fact that users have failed to change the weak default passwords the devices were shipped with. 

CISA has added the flaws to its known exploited vulnerabilities catalog. 

Related: Mirai Variant V3G4 Targets 13 Vulnerabilities to Infect IoT Devices

Related: Mirai Variant IZ1H9 Adds 13 Exploits to Arsenal

Related: Zyxel Firewalls Hacked by Mirai Botnet

Related Content

Cybercrime

A botnet dismantled in January and used by Russia-linked APT28 consisted of more than just Ubiquiti Edge OS routers.

Vulnerabilities

CISA and the FBI warn of threat actors abusing path traversal software vulnerabilities in attacks targeting critical infrastructure.

Vulnerabilities

CISA says a critical GitLab password reset flaw is being exploited in attacks and roughly 1,400 servers have not been patched.

ICS/OT

Government agencies are sharing recommendations following attacks claimed by pro-Russian hacktivists on ICS/OT systems.

Artificial Intelligence

New CISA guidelines categorize AI risks into three significant types and pushes a four-part mitigation strategy.

Incident Response

Palo Alto Networks has shared remediation instructions for organizations whose firewalls have been hacked via CVE-2024-3400.

Vulnerabilities

CISA warns organizations of a two-year-old Windows Print Spooler vulnerability being exploited in the wild.

Vulnerabilities

CrushFTP patches a zero-day vulnerability allowing unauthenticated attackers to escape the VFS and retrieve system files.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version