A security flaw affecting the Wi-Fi test suite could allow unauthenticated local attackers to execute arbitrary code with elevated privileges.
The CERT Coordination Center (CERT/CC) stated that the vulnerability is being tracked as CVE-2024-41992said that sensitive code from the Wi-Fi Alliance was found on Arcadyan FMIMG51AX000J routers.
“This flaw allows a local, unauthenticated attacker to exploit Wi-Fi Test Suite by sending specially crafted packets, allowing the execution of arbitrary commands with root privileges on affected routers,” CERT/CC said in a statement. said in an advisory issued Wednesday.
Wi-Fi test suite is integrated platform developed by the Wi-Fi Alliance, which automates the testing of Wi-Fi components and devices. While the open source toolkit components are publicly availablethe full package is available only to its members.
SSD Secure Disclosure which released Details of the flaw as far back as August 2024 described it as a command injection case that could allow a threat actor to execute commands with root privileges. It was originally announced by the Wi-Fi Alliance in April 2024.
An independent researcher who goes by the pseudonym “fj016” has been credited disclosure and reporting security flaws. The researcher also has are available a proof-of-concept (PoC) exploit for the flaw.
CERT/CC noted that the Wi-Fi Test Suite was not intended for use in production environments, but was still found in commercial router deployments.
“An attacker who successfully exploits this vulnerability could gain full administrative control over an affected device,” it said.
“With this access, an attacker could change system settings, disrupt critical network services, or completely reset the device. These actions could result in service interruptions, compromised network data, and potential loss of service for all users who depend on the affected network. “
In the absence of a patch, vendors who have enabled Wi-Fi Test Suite are encouraged to either remove it entirely from production devices or upgrade to version 9.0 or later to reduce the risk of exploitation.
Hacker News has reached out to the Wi-Fi Alliance for further comment, and we’ll update when we hear back.