CISA Warns Samsung and D-Link Devices Flaws


The Cybersecurity & Infrastructure Security Agency (CISA) is well-known for providing preventive measures to all organizations based on their recent research and exploitation from threat actors.

CISA has recently added and published a list of 8 new vulnerabilities which are currently being exploited in the wild by attackers.

CSN

These new vulnerabilities were related to two major organizations, Samsung and D-Link. 

CVE(s):

The 8 new vulnerabilities are,

D-Link Vulnerability

This vulnerability exists in the UPnP endpoint of D-Link and has a CVSS Score of 9.8 (Critical).

  • CVE-2019-20500: D-Link DWL-2600AP Access Point Command Injection Vulnerability

This vulnerability exists in the configBackup or downloadServerip parameter and has a CVSS Score of 7.8 (High).

Earlier in March 2023, the threat actors leveraged the following D-Link (CVE-2019-17621, CVE-2019-20500) vulnerabilities to spread a variant of the Mirai botnet.

Samsung Mobile Devices Vulnerability

  • CVE-2021-25487: Samsung Mobile Devices Out-of-Bounds Read Vulnerability

This vulnerability exists due to the lack of boundary checking in a buffer and has a CVSS Score of 7.8 (High).

  • CVE-2021-25489: Samsung Mobile Devices Improper Input Validation Vulnerability

This vulnerability exists due to improper input validation in the modem interface and has a CVSS Score of 5.5 (Medium).

This vulnerability exists as a race condition in charger drivers and has a CVSS Score of 6.4 (Medium).

A race condition in the charger driver allows local attackers to bypass signature checks. This vulnerability has a CVSS Score of 6.4 (Medium).

This vulnerability in the DSP driver allows attackers to load arbitrary ELF libraries and has a CVSS Score of 6.7 (Medium).

  • CVE-2021-25372: Samsung Mobile Devices Improper Boundary Check Vulnerability

This vulnerability exists due to improper boundary checks in the DSP driver, allowing out-of-bounds memory access and having a CVSS Score of 6.7 (Medium).

As of now, there have not been any publicized instances of Samsung mobile device vulnerabilities being exploited, which have been included in CISA’s ‘must-patch’ list this week. However, it is highly likely that a commercial spyware vendor has already capitalized on these vulnerabilities.

This list has been released as part of the Binding Operational Directive, which is working on reducing the risks these known exploits can bring to the federal enterprise.

Users of these products are advised to upgrade to the latest vendor patches provided to eliminate the risk of a cyber attack.

“AI-based email security measures Protect your business From Email Threats!” – Request a Free Demo.



Source link