Router maker Zyxel tells customers to replace vulnerable hardware exploited by hackers

Date:

Share post:


Taiwanese hardware maker Zyxel says it has no plans to release a patch for two actively exploited vulnerabilities affecting potentially thousands of customers. 

Threat intelligence startup GreyNoise warned late last month that a critical-rated zero-day vulnerability impacting Zyxel routers was being actively exploited. GreyNoise said the flaws allow attackers to execute arbitrary commands on affected devices, leading to complete system compromise, data exfiltration, or network infiltration.

The vulnerabilities were discovered by threat intelligence organization VulnCheck in July last year and reported to Zyxel the following month, according to GreyNoise, but had yet to be patched or formally disclosed by the manufacturer. 

In an advisory this week, Zyxel said it “recently” became aware of the two vulnerabilities — now formally tracked as CVE-2024-40890 and CVE-2024-40891 — which it says impact multiple end-of-life products.

The company claims that the flaws were not reported to it by VulnCheck and says it first became aware of them on January 29, a day after GreyNoise reported active exploitation.

Zyxel, whose devices are used by more than 1 million businesses, says that since these bugs affect “legacy products that have reached end-of-life [EOL] for years” it has no plans to release patches to fix them. Instead, the company is advising customers to replace vulnerable routers with “newer-generation products for optimal protection.”

In a blog post on Tuesday, VulnCheck notes that the impacted devices are not listed on Zyxel’s EOL page and says some of the affected models are still available for purchase through Amazon, which TechCrunch has confirmed.

“While these systems are older and seemingly long out of support, they remain highly relevant due to their continued use worldwide and the sustained interest from attackers,” Jacob Baines, CTO at VulnCheck, said. 

According to Censys, a search engine for Internet of Things devices and Internet assets, almost 1,500 vulnerable devices remain exposed to the Internet. 

In an update last week, GreyNoise said that it had observed detected botnets, including Mirai, exploiting one of the Zyxel vulnerabilities, suggesting it is being used in large-scale attacks.

Zyxel spokesperson Birgitte Larsen did not respond to TechCrunch’s multiple requests for comment.



Source link

Lisa Holden
Lisa Holden
Lisa Holden is a news writer for LinkDaddy News. She writes health, sport, tech, and more. Some of her favorite topics include the latest trends in fitness and wellness, the best ways to use technology to improve your life, and the latest developments in medical research.

Recent posts

Related articles

Former Whoop exec’s new app Alma uses AI for all things nutrition

Generative AI models have demonstrated to app developers that combining a robust knowledge base with the right...

European AI startups have raised $8 billion in 2024

In just a few days, France will host the Artificial Intelligence Action Summit, with heads of state...

European AI startups raised $8 billion in 2024

In just a few days, France will host the Artificial Intelligence Action Summit, with heads of state...

Hitachi Ventures raises $400M fund to invest in everything from fusion to AI

Hitachi Ventures secured $400 million for a fourth fund, the firm exclusively told TechCrunch. The size of the...

Google wants Search to be more like an AI assistant in 2025

Google Search is in the midst of a “journey” around AI, Google CEO Sundar Pichai said during...

Krafton leads Cashfree’s $53M funding at $700M valuation

Cashfree, an Indian payments startup that facilitates and processes more than $80 billion for its customers each...

Brightpick’s new warehouse robot can reach 20-foot-high shelves

Brightpick, a maker of autonomous mobile robots, on Tuesday announced a lofty addition to its current line....

Alphabet praises DeepSeek, but it’s massively ramping up its AI spending

Booming AI budgets seemed at risk last week when DeepSeek crashed Nvidia’s stock based on speculation that its cheaper AI...