CISA warns against actively exploited Chrome and D-Link security flaws

Chrome thumbnail on a computer screen
(Image credit: Shutterstock)

The US Cybersecurity and Infrastructure Security Agency (CISA) has added 12 more security flaws to its Known Exploited Vulnerabilities (KEV) catalog, including two critical D-Link vulnerabilities and two (now-patched) zero-days in Google Chrome and the QNAP Photo Station.

Google issued an emergency security update for the zero-day, tracked as CVE-2022-3075, on September 2. The flaw is reportedly the sixth zero-day chrome vulnerability observed by Google in 2022.

RELATED RESOURCE

An EDR buyer's guide

How to pick the best endpoint detection and response solution for your business

FREE DOWNLOAD

On September 5, QNAP NAS announced it has patched a zero-day bug in its Photo Station software, tracked as CVE-2022-27593. The update follows a DeadBolt ransomware attack.

Two critical D-Link security flaws, under the monickers CVE-2022-28958 and CVE-2022-26258, can work as backdoors for the Mirai-based Moobot botnet to gain take full control over unpatched devices.

Given the severity, all Federal Civilian Executive Branch Agencies (FCEB) agencies must patch their systems against the aforementioned security bugs in conformity with the binding operational directive (BOD 22-01) published in November. The last date for issuing the patches is September 29.

While DHS' BOD 22-01 only applies to FCEB agencies, the cybersecurity agency strongly urges U.S. organizations in both the private and public sectors to prioritize patching to limit further attacks.

"These types of vulnerabilities are a frequent attack vector for malicious cyber actors and pose a significant risk to the federal enterprise," the US cybersecurity agency explained Thursday.

The CISA has added 800 security flaws to its catalog of bugs exploited in attacks since it issued its binding directive in November, requiring federal agencies to fix them on a more frequent basis.