Network Security

SMBs Exposed to Attacks by Critical Vulnerability in DrayTek Vigor Routers

Many small and medium-sized businesses (SMBs) could be exposed to attacks due to a critical vulnerability that has been found to impact hundreds of thousands of DrayTek Vigor routers.

<p><strong><span><span>Many small and medium-sized businesses (SMBs) could be exposed to attacks due to a critical vulnerability that has been found to impact hundreds of thousands of DrayTek Vigor routers.</span></span></strong></p>

Many small and medium-sized businesses (SMBs) could be exposed to attacks due to a critical vulnerability that has been found to impact hundreds of thousands of DrayTek Vigor routers.

The security hole, discovered by researchers at threat detection and response company Trellix, affects nearly 30 DrayTek Vigor router models that are used by many SMBs. The issue was initially discovered in a Vigor 3910 device, but other models that use the same codebase are also impacted.

The Taiwan-based vendor released firmware updates to patch the vulnerability less than 30 days after learning of its existence.

The flaw, tracked as CVE-2022-32548, can allow a remote, unauthenticated attacker to execute arbitrary code and take complete control of a vulnerable device. The attacker can then leverage the compromised device to access the organization’s network and internal resources.

The hacker could obtain sensitive information, intercept network traffic, or abuse the compromised router for botnet activity. Failed exploitation attempts can cause a denial of service (DoS) condition.

A Shodan search shows more than 760,000 internet-exposed DrayTek routers — including approximately 270,000 in the United Kingdom and 140,000 in Vietnam — and there are likely many more that are only accessible from the internal network.

The vulnerability discovered by Trellix researchers has been found to impact more than 200,000 internet-exposed devices, which could be attacked without any user interaction. The researchers noted that attacks launched from the local network do require some user interaction — it’s a one-click attack from the LAN.

While Trellix has not seen any indication that this vulnerability has been exploited in the wild, it’s not uncommon for threat actors to target DrayTek routers in their attacks so it’s important that users install the patch as soon as possible.

Advertisement. Scroll to continue reading.

“Edge devices, such as the Vigor 3910 router, live on the boundary between internal and external networks. As such they are a prime target for cybercriminals and threat actors alike. Remotely breaching edge devices can lead to a full compromise of the businesses’ internal network,” Trellix warned. “This is why it is critical to ensure these devices remain secure and updated and that vendors producing edge devices have processes in place for quick and efficient response following vulnerability disclosure, just as DrayTek did.”

Trellix has made available technical details about the vulnerability, information for detecting exploitation attempts, as well as a video showing exploitation of CVE-2022-32548 in action.

Related: Vulnerabilities in DrayTek Enterprise Routers Exploited in Attacks

Related: Attackers Change DNS Settings of DrayTek Routers

Related: CISA Says Recent Cisco Router Vulnerabilities Exploited in Attacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version