Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Vulnerability Affecting Routers From Many Vendors Exploited Days After Disclosure

Cybercriminals quickly started exploiting a vulnerability that affects routers and modems from many vendors that use the same underlying firmware.

On August 3, cybersecurity firm Tenable published a blog post describing a vulnerability affecting routers that use firmware from Arcadyan, a Taiwan-based provider of networking solutions.

Cybercriminals quickly started exploiting a vulnerability that affects routers and modems from many vendors that use the same underlying firmware.

On August 3, cybersecurity firm Tenable published a blog post describing a vulnerability affecting routers that use firmware from Arcadyan, a Taiwan-based provider of networking solutions.

Tenable’s researchers initially discovered a series of vulnerabilities affecting routers made by Japan-based networking and storage device maker Buffalo. A closer analysis revealed that one of the flaws, a path traversal issue tracked as CVE-2021-20090, affects routers and modems from Arcadyan and at least 19 other vendors that use firmware made by Arcadyan.

The vulnerability affecting multiple vendors can be exploited by an unauthenticated attacker to bypass authentication and ultimately take control of targeted devices by gaining root shell access.

The list of companies whose products are impacted by CVE-2021-20090 includes ADB, ASMAX, ASUS, Beeline, BT, Buffalo, Deutsche Telecom, HughesNet, KPN, O2, Orange, Skinny, SparkNZ, Telecom Argentina, Telmex, Telstra, Telus, Verizon and Vodafone.

A few days after Tenable disclosed technical details for CVE-2021-20090, cybersecurity company Juniper Networks started seeing attempts to exploit the vulnerability in the wild. An analysis of the attacks revealed links to a botnet that was spotted by Juniper and Palo Alto Networks earlier this year.

The botnet, powered by a variant of the notorious Mirai malware, targets a wide range of vulnerabilities in an effort to ensnare IoT devices. Mirai-powered botnets are typically used for launching distributed denial-of-service (DDoS) attacks.

According to Juniper, from June 6 to July 23, the botnet operators added exploits for D-Link, Cisco, Tenda, Micro Focus and other devices to their arsenal.

Advertisement. Scroll to continue reading.

Juniper has made available indicators of compromise (IOCs) for these attacks.

Threat intelligence company Bad Packets last week reported seeing DDoS botnet operators looking for devices affected by CVE-2021-20091, one of the vulnerabilities discovered by Tenable that appears to be specific to Buffalo routers.

The CERT Coordination Center at Carnegie Mellon University has also published an advisory to warn users of the affected routers and modems.

Related: New Mirai Variant Leverages 10 Vulnerabilities to Hijack IoT Devices

Related: New Mirai Variant Delivered to Zyxel NAS Devices Via Recently Patched Flaw

Related: New ‘Gucci’ IoT Botnet Targets Europe

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...