Cybercrime

Vulnerability Affecting Routers From Many Vendors Exploited Days After Disclosure

Cybercriminals quickly started exploiting a vulnerability that affects routers and modems from many vendors that use the same underlying firmware.

On August 3, cybersecurity firm Tenable published a blog post describing a vulnerability affecting routers that use firmware from Arcadyan, a Taiwan-based provider of networking solutions.

<p><strong><span><span>Cybercriminals quickly started exploiting a vulnerability that affects routers and modems from many vendors that use the same underlying firmware.</span></span></strong></p><p><span><span>On August 3, cybersecurity firm Tenable published a blog post describing a vulnerability affecting routers that use firmware from Arcadyan, a Taiwan-based provider of networking solutions.</span></span></p>

Cybercriminals quickly started exploiting a vulnerability that affects routers and modems from many vendors that use the same underlying firmware.

On August 3, cybersecurity firm Tenable published a blog post describing a vulnerability affecting routers that use firmware from Arcadyan, a Taiwan-based provider of networking solutions.

Tenable’s researchers initially discovered a series of vulnerabilities affecting routers made by Japan-based networking and storage device maker Buffalo. A closer analysis revealed that one of the flaws, a path traversal issue tracked as CVE-2021-20090, affects routers and modems from Arcadyan and at least 19 other vendors that use firmware made by Arcadyan.

The vulnerability affecting multiple vendors can be exploited by an unauthenticated attacker to bypass authentication and ultimately take control of targeted devices by gaining root shell access.

The list of companies whose products are impacted by CVE-2021-20090 includes ADB, ASMAX, ASUS, Beeline, BT, Buffalo, Deutsche Telecom, HughesNet, KPN, O2, Orange, Skinny, SparkNZ, Telecom Argentina, Telmex, Telstra, Telus, Verizon and Vodafone.

A few days after Tenable disclosed technical details for CVE-2021-20090, cybersecurity company Juniper Networks started seeing attempts to exploit the vulnerability in the wild. An analysis of the attacks revealed links to a botnet that was spotted by Juniper and Palo Alto Networks earlier this year.

The botnet, powered by a variant of the notorious Mirai malware, targets a wide range of vulnerabilities in an effort to ensnare IoT devices. Mirai-powered botnets are typically used for launching distributed denial-of-service (DDoS) attacks.

According to Juniper, from June 6 to July 23, the botnet operators added exploits for D-Link, Cisco, Tenda, Micro Focus and other devices to their arsenal.

Advertisement. Scroll to continue reading.

Juniper has made available indicators of compromise (IOCs) for these attacks.

Threat intelligence company Bad Packets last week reported seeing DDoS botnet operators looking for devices affected by CVE-2021-20091, one of the vulnerabilities discovered by Tenable that appears to be specific to Buffalo routers.

The CERT Coordination Center at Carnegie Mellon University has also published an advisory to warn users of the affected routers and modems.

Related: New Mirai Variant Leverages 10 Vulnerabilities to Hijack IoT Devices

Related: New Mirai Variant Delivered to Zyxel NAS Devices Via Recently Patched Flaw

Related: New ‘Gucci’ IoT Botnet Targets Europe

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version