New Blog Post | Microsoft finds new NETGEAR firmware vulnerabilities

Microsoft

Figure1-extracting-the-filesystem-from-firmware.png

Microsoft finds new NETGEAR firmware vulnerabilities that could lead to identity theft and full syst...

The continuous improvement of security solutions has forced attackers to explore alternative ways to compromise systems. The rising number of firmware attacks and ransomware attacks via VPN devices and other internet-facing systems are examples of attacks initiated outside and below the operating system layer. As these types of attacks become more common, users must look to secure even the single-purpose software that run their hardware—like routers. We have recently discovered vulnerabilities in NETGEAR DGN-2200v1 series routers that can compromise a network’s security—opening the gates for attackers to roam untethered through an entire organization.

0 Replies