CISA issues warning: Hackers targeting Chrome and EoL D-Link devices

Replace old D-Link routers & update your Chrome browser

Reading time icon 3 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

One of these, CVE-2024-4761, impacts Google Chrome. CVE-2014-100005 and CVE-2021-40655 affect legacy D-Link products that have reached EOL.

In a recent development, the U.S. Cybersecurity & Infrastructure Security Agency (CISA) has added three security vulnerabilities to the Known Exploiting Vulnerabilities catalog.

One of these, CVE-2024-4761, impacts Google Chrome, and CVE-2014-100005 & CVE-2021-40655 affect legacy D-Link products, that have reached End-Of-Life.

Google Chrome (CVE-2024-4761)

The vulnerability in Google Chrome, CVE-2024-4761 (Google Chromium V8 Type Confusion Vulnerability) was actively exploited on May 13th, but no technical details have been provided. However, the severity of the exploit is categorized as High, which means it poses a great risk to users’ online security.

CVE-2024-4947Google Chromium V8 Type Confusion Vulnerability
Description as mentioned in the CatalogGoogle Chromium V8 contains a type confusion vulnerability that allows a remote attacker to execute code via a crafted HTML page.
Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Added on May 20, 2024

Google acknowledged the CVE-2024-4761 vulnerability and has recently introduced a patch for an actively exploited zero-day vulnerability, CVE-2024-4947. To read about this in detail, check out this article.

To avoid getting victimized by this vulnerability, the agency has recommended updating browsers before using them.

D-LINK | DIR-600 ROUTER (CVE-2014-100005)

Although both routers listed are quite old, they are still actively targeted by threat actors. The flaws in the product let cybercriminals hijack administrator authentication requests, take control of devices, and create unauthorized accounts.

CVE-2014-100005D-Link DIR-600 Router Cross-Site Request Forgery (CSRF) Vulnerability
Description as mentioned in the CatalogD-Link DIR-600 routers contain a cross-site request forgery (CSRF) vulnerability that allows an attacker to change router configurations by hijacking an existing administrator session.
Action This vulnerability affects legacy D-Link products. All associated hardware revisions have reached their end-of-life (EOL) or end-of-service (EOS) life cycle and should be retired and replaced per vendor instructions.
Added on May 16 2024

D-LINK | DIR-605 ROUTER (CVE-2021-40655)

CVE-2021-40655D-Link DIR-605 Router Information Disclosure Vulnerability
Description as mentioned in the CatalogD-Link DIR-605 routers contain an information disclosure vulnerability that allows attackers to obtain a username and password by forging a post request to the /getcfg.php page.
Action This vulnerability affects legacy D-Link products. All associated hardware revisions have reached their end-of-life (EOL) or end-of-service (EOS) life cycle and should be retired and replaced per vendor instructions.
Added onMay 16, 2024

D-Link has provided firmware updates and mitigation recommendations for these vulnerabilities. To reduce the risks posed by those vulnerabilities, CISA has asked the impacted companies in the US to replace infected devices or secure them by June 6.

CISA also stresses the use of newer router models and staying up to date with security updates to avoid security breaches and the loss of sensitive data.

To conclude, with the cyber threat evolving daily, it is important to stay vigilant and proactive to stay secure while online.

Are you using the listed routers, or have you been using outdated browsers? If so, replace them with a newer model and update your browser. Then, in the comments section below, let us know if that helped.

More about the topics: Dlink, Google Chrome