Security News > 2021 > August > Vulnerability Affecting Routers From Many Vendors Exploited Days After Disclosure

Vulnerability Affecting Routers From Many Vendors Exploited Days After Disclosure
2021-08-09 13:09

Cybercriminals quickly started exploiting a vulnerability that affects routers and modems from many vendors that use the same underlying firmware.

On August 3, cybersecurity firm Tenable published a blog post describing a vulnerability affecting routers that use firmware from Arcadyan, a Taiwan-based provider of networking solutions.

Tenable's researchers initially discovered a series of vulnerabilities affecting routers made by Japan-based networking and storage device maker Buffalo.

A closer analysis revealed that one of the flaws, a path traversal issue tracked as CVE-2021-20090, affects routers and modems from Arcadyan and at least 19 other vendors that use firmware made by Arcadyan.

The vulnerability affecting multiple vendors can be exploited by an unauthenticated attacker to bypass authentication and ultimately take control of targeted devices by gaining root shell access.

A few days after Tenable disclosed technical details for CVE-2021-20090, cybersecurity company Juniper Networks started seeing attempts to exploit the vulnerability in the wild.


News URL

http://feedproxy.google.com/~r/securityweek/~3/UMA4BMZYmtI/vulnerability-affecting-routers-many-vendors-exploited-days-after-disclosure

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2021-04-29 CVE-2021-20090 Path Traversal vulnerability in Buffalo products
A path traversal vulnerability in the web interfaces of Buffalo WSR-2533DHPL2 firmware version <= 1.02 and WSR-2533DHP3 firmware version <= 1.24 could allow unauthenticated remote attackers to bypass authentication.
network
low complexity
buffalo CWE-22
critical
9.8