DLink – INDIA NEWS http://www.indiavpn.org News Blog Tue, 09 Apr 2024 06:15:29 +0000 en-US hourly 1 https://wordpress.org/?v=6.7.1 Critical Flaws Leave 92,000 D-Link NAS Devices Vulnerable to Malware Attacks http://www.indiavpn.org/2024/04/09/critical-flaws-leave-92000-d-link-nas-devices-vulnerable-to-malware-attacks/ http://www.indiavpn.org/2024/04/09/critical-flaws-leave-92000-d-link-nas-devices-vulnerable-to-malware-attacks/#respond Tue, 09 Apr 2024 06:15:29 +0000 https://www.indiavpn.org/2024/04/09/critical-flaws-leave-92000-d-link-nas-devices-vulnerable-to-malware-attacks/ [ad_1]

Apr 09, 2024NewsroomBotnet / Vulnerability

D-Link NAS Devices

Threat actors are actively scanning and exploiting a pair of security flaws that are said to affect as many as 92,000 internet-exposed D-Link network-attached storage (NAS) devices.

Tracked as CVE-2024-3272 (CVSS score: 9.8) and CVE-2024-3273 (CVSS score: 7.3), the vulnerabilities impact legacy D-Link products that have reached end-of-life (EoL) status. D-Link, in an advisory, said it does not plan to ship a patch and instead urges customers to replace them.

“The vulnerability lies within the nas_sharing.cgi uri, which is vulnerable due to two main issues: a backdoor facilitated by hard-coded credentials, and a command injection vulnerability via the system parameter,” security researcher who goes by the name netsecfish said in late March 2024.

Cybersecurity

Successful exploitation of the flaws could lead to arbitrary command execution on the affected D-Link NAS devices, granting threat actors the ability to access sensitive information, alter system configurations, or even trigger a denial-of-service (DoS) condition.

The issues affect the following models –

  • DNS-320L
  • DNS-325
  • DNS-327L, and
  • DNS-340L

Threat intelligence firm GreyNoise said it observed attackers attempting to weaponize the flaws to deliver the Mirai botnet malware, thus making it possible to remotely commandeer the D-Link devices.

D-Link NAS Devices

In the absence of a fix, the Shadowserver Foundation is recommending that users either take these devices offline or have remote access to the appliance firewalled to mitigate potential threats.

Cybersecurity

The findings once again illustrate that Mirai botnets are continuously adapting and incorporating new vulnerabilities into their repertoire, with threat actors swiftly developing new variants that are designed to abuse these issues to breach as many devices as possible.

With network devices becoming common targets for financially motivated and nation-state-linked attackers, the development comes as Palo Alto Networks Unit 42 revealed that threat actors are increasingly switching to malware-initiated scanning attacks to flag vulnerabilities in target networks.

“Some scanning attacks originate from benign networks likely driven by malware on infected machines,” the company said.

“By launching scanning attacks from compromised hosts, attackers can accomplish the following: Covering their traces, bypassing geofencing, expanding botnets, [and] leveraging the resources of these compromised devices to generate a higher volume of scanning requests compared to what they could achieve using only their own devices.”

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.



[ad_2]

Source link

]]>
http://www.indiavpn.org/2024/04/09/critical-flaws-leave-92000-d-link-nas-devices-vulnerable-to-malware-attacks/feed/ 0
CISA Flags 6 Vulnerabilities – Apple, Apache, Adobe , D-Link, Joomla Under Attack http://www.indiavpn.org/2024/01/10/cisa-flags-6-vulnerabilities-apple-apache-adobe-d-link-joomla-under-attack/ http://www.indiavpn.org/2024/01/10/cisa-flags-6-vulnerabilities-apple-apache-adobe-d-link-joomla-under-attack/#respond Wed, 10 Jan 2024 08:18:39 +0000 https://www.indiavpn.org/2024/01/10/cisa-flags-6-vulnerabilities-apple-apache-adobe-d-link-joomla-under-attack/ [ad_1]

Jan 10, 2024NewsroomPatch Management / Threat Intelligence

CISA Flags 6 Vulnerabilities

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added six security flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation.

This includes CVE-2023-27524 (CVSS score: 8.9), a high-severity vulnerability impacting the Apache Superset open-source data visualization software that could enable remote code execution. It was fixed in version 2.1.

Details of the issue first came to light in April 2023, with Horizon3.ai’s Naveen Sunkavally describing it as a “dangerous default configuration in Apache Superset that allows an unauthenticated attacker to gain remote code execution, harvest credentials, and compromise data.”

Cybersecurity

It’s currently not known how the vulnerability is being exploited in the wild. Also added by CISA are five other flaws –

  • CVE-2023-38203 (CVSS score: 9.8) – Adobe ColdFusion Deserialization of Untrusted Data Vulnerability
  • CVE-2023-29300 (CVSS score: 9.8) – Adobe ColdFusion Deserialization of Untrusted Data Vulnerability
  • CVE-2023-41990 (CVSS score: 7.8) – Apple Multiple Products Code Execution Vulnerability
  • CVE-2016-20017 (CVSS score: 9.8) – D-Link DSL-2750B Devices Command Injection Vulnerability
  • CVE-2023-23752 (CVSS score: 5.3) – Joomla! Improper Access Control Vulnerability

It’s worth noting that CVE-2023-41990, patched by Apple in iOS 15.7.8 and iOS 16.3, was used by unknown actors as part of Operation Triangulation spyware attacks to achieve remote code execution when processing a specially crafted iMessage PDF attachment.

Federal Civilian Executive Branch (FCEB) agencies have been recommended to apply fixes for the aforementioned bugs by January 29, 2024, to secure their networks against active threats.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.



[ad_2]

Source link

]]>
http://www.indiavpn.org/2024/01/10/cisa-flags-6-vulnerabilities-apple-apache-adobe-d-link-joomla-under-attack/feed/ 0