CISA Warns of 8 Frequently Exploited Flaws in Samsung and D-Link Devices

The Cybersecurity & Infrastructure Security Agency (CISA) is well-known for providing preventive measures to all organizations based on their recent research and exploitation from threat actors.

CISA has recently added and published a list of 8 new vulnerabilities which are currently being exploited in the wild by attackers.

These new vulnerabilities were related to two major organizations, Samsung and D-Link. 

CVE(s):

The 8 new vulnerabilities are,

D-Link Vulnerability

  • CVE-2019-17621: D-Link DIR-859 Router Command Execution Vulnerability

This vulnerability exists in the UPnP endpoint of D-Link and has a CVSS Score of 9.8 (Critical).

  • CVE-2019-20500: D-Link DWL-2600AP Access Point Command Injection Vulnerability

This vulnerability exists in the configBackup or downloadServerip parameter and has a CVSS Score of 7.8 (High).

Earlier in March 2023, the threat actors leveraged the following D-Link (CVE-2019-17621, CVE-2019-20500) vulnerabilities to spread a variant of the Mirai botnet.

Samsung Mobile Devices Vulnerability

  • CVE-2021-25487: Samsung Mobile Devices Out-of-Bounds Read Vulnerability

This vulnerability exists due to the lack of boundary checking in a buffer and has a CVSS Score of 7.8 (High).

  • CVE-2021-25489: Samsung Mobile Devices Improper Input Validation Vulnerability

This vulnerability exists due to improper input validation in the modem interface and has a CVSS Score of 5.5 (Medium).

This vulnerability exists as a race condition in charger drivers and has a CVSS Score of 6.4 (Medium).

A race condition in the charger driver allows local attackers to bypass signature checks. This vulnerability has a CVSS Score of 6.4 (Medium).

This vulnerability in the DSP driver allows attackers to load arbitrary ELF libraries and has a CVSS Score of 6.7 (Medium).

  • CVE-2021-25372: Samsung Mobile Devices Improper Boundary Check Vulnerability

This vulnerability exists due to improper boundary checks in the DSP driver, allowing out-of-bounds memory access and having a CVSS Score of 6.7 (Medium).

As of now, there have not been any publicized instances of Samsung mobile device vulnerabilities being exploited, which have been included in CISA’s ‘must-patch’ list this week. However, it is highly likely that a commercial spyware vendor has already capitalized on these vulnerabilities.

This list has been released as part of the Binding Operational Directive, which is working on reducing the risks these known exploits can bring to the federal enterprise.

Users of these products are advised to upgrade to the latest vendor patches provided to eliminate the risk of a cyber attack.

“AI-based email security measures Protect your business From Email Threats!” – .

Eswar

Eswar is a Cyber security content editor with a passion for creating captivating and informative content. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news.

Recent Posts

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

1 day ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

1 day ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

1 day ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

1 day ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

1 day ago

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated cybercriminals to achieve its strategic goals,…

1 day ago