Hacked South Korea’s Nuclear Research Agency – VPN Vulnerability

South Korea’s ‘Korea Atomic Energy Research Institute’ reported that their internal networks were compromised last month by North Korean hackers using a VPN flaw. The hacked organization is the government-sponsored institute for the research and application of nuclear power in South Korea. Though the undisclosed VPN device has already been updated and the vulnerability has been fixed, 13 unique unauthorized IP addresses were fixed to have gained access to the internal network through the VPN.
This incident is a bright example of how important it is to secure critical systems at the national level and especially nuclear systems. Binaré offers the security-testing platform not only for private businesses using ICS/SCADA/PLC but also for public institutions. Book a meeting with our team and we will help you to check your IoT devices, firmware or environment for vulnerabilities. Sign up here https://try.binare.io/get_in_touch and we will get in touch with you as soon as possible!
More information about the incident can be found here:
https://www.bleepingcomputer.com/news/security/south-koreas-nuclear-research-agency-hacked-using-vpn-flaw/
Critical Vulnerabilities Identified In Lexmark Printers

Cybersecurity researcher discovered an unpatched vulnerability in well-known and widespread Lexmark printers. The vulnerability has been assessed as easy-to-exploit and can lead to arbitrary code execution. The CVSS score of 8.4 indicates high severity of the vulnerability. According to the report prepared by researcher Julio Aviña on the IBM X-Force Exchange, the vulnerability does not seem to have been exploited yet. The vulnerability has been found in Lexmark Printer Software G2 Installation Package and is caused by an unquoted service-path vulnerability in the “LM__bdsvc” service.
Ensuring security of office equipment is important at both micro and federal government levels and Binaré is ready to help with that! Binaré’s platform will check your printer for a wide range of vulnerabilities and security issues and will give you a detailed report on them. Make a step towards the security of your business already today: try our FREE Demo at https://binare.io/!
More information about the incident can be found here:
https://threatpost.com/lexmark-printers-code-execution-zero-day/167111/
Vulnerable NVIDIA’s Jetson Chipset – Door to DoS Attacks

NVIDIA, the multinational technology company that designs system on a chip units for the mobile computing and automotive market, has patched 9 high-severity flaws in its Jetson SoC framework. The vulnerabilities affect numerous IoT devices running NVIDIA’s Jetson chips and open the way to various hacks such as denial-of-service attacks and the data theft. Affected products include Jetson chipset series such as AGX Xavier, Xavier NX/TX1, Jetson TX2 and Jetson Nano devices. The most critical vulnerability, tracked as CVE‑2021‑34372, opens the Jetson framework to a buffer-overflow attack by an adversary. Other flaws that have been patched by NVIDIA include CVE‑2021‑34373, CVE‑2021‑34374, CVE‑2021‑34375, CVE‑2021‑34376, CVE‑2021‑34377, CVE‑2021‑34378, CVE‑2021‑34379 and CVE‑2021‑34380 (CVSS rating between 7 and 7.9).
Binaré advises OEMs to use Binaré’s automated IoT vulnerability management and firmware analysis platform to check their products for a wide range of vulnerabilities and security issues before selling them to IoT device manufacturers. Assess the security risk your firmware/IoT device possesses for FREE with our Demo here: https://binare.io/.
More information about the incident can be found here:
https://threatpost.com/nvidia-jetson-chipset-dos-data-theft/167093/
Severe Vulnerabilities Identified In Cisco Small Business Switches

Cybersecurity researcher Jasper Lievisse Adriaanse discovered multiple critical flaws in Cisco’s Small Business 220 series smart switches that run firmware versions earlier than 1.2.0.6 and have the web-based management interface activated. According to Cisco, Lievisse Adriaanse found four types of security holes in the small business switches:
- The first vulnerability, tracked as CVE-2021-1542 and rated high severity, allows a remote, unauthenticated attacker to hijack a user’s session and gain access to the switch’s web interface.
- The second vulnerability, tracked as CVE-2021-1541 and rated high severity, allows a remote hacker with admin permissions on the device to execute arbitrary commands with root privileges on the underlying operating system.
- The other 2 vulnerabilities, rated medium severity, could allow a remote, unauthenticated attacker to launch XSS attacks (CVE-2021-1543) or HTML injection attacks (CVE-2021-1571).
Binaré recommends all networking hardware manufacturers as well as businesses that use networking hardware to check it for vulnerabilities with Binaré’s automated IoT vulnerability management and firmware analysis platform to make the use of these devices safe. Assess the security risk your IoT device possesses for FREE with our Demo here: https://binare.io/.
More information about the incident can be found here:
https://www.securityweek.com/researcher-finds-several-vulnerabilities-cisco-small-business-switches?&web_view=true
Zephyr OS Bluetooth Vulnerabilities Affect Smart Devices

Discovered flaws in the Zephyr real-time operating system’s Bluetooth stack expose a wide range of IoT devices to an attack. According to released security advisory Synopsys, 8 main vulnerabilities in Zephyr’s Bluetooth Low Energy (BLE) software stack are identified. The probable attacks vary from a light denial-of-service attack to serious information leakage and remote code execution. The vulnerabilities become exploitable when the devices are in an advertising mode and accepting connections from remote devices. Upgrade to a patched version of the OS is advised.
Binaré recommends smart device manufacturers as well as businesses that use smart devices to check them for vulnerabilities with Binaré’s automated IoT vulnerability management and firmware analysis platform to make the use of these devices safe. Assess the security risk your IoT device possesses for FREE with our Demo here: https://binare.io/.
More information about the incident can be found here: https://www.theregister.com/2021/06/22/zephyr_os_bluetooth_vulnerabilities/
WD My Book NAS Devices Hacked

Owners of Western Digital My Book NAS devices discovered that their devices have been mysteriously reset and all of their files deleted. WD My Book is a network-attached storage device and the WD My Book Live app allows owners to access their files and manage their devices remotely. When WD My Book owners tried to log in via the Web dashboard, the device showed the message that they had an “Invalid password.” Western Digital believes that the devices were compromised using an unpatched vulnerability after they were connected directly to the Internet. The WD My Book Live devices firmware has not been updated since 2015 and since then a remote code execution vulnerability tracked as CVE-2018-18472 was disclosed along with a public proof-of-concept exploit.
Binaré offers the security-testing platform to prevent international businesses from cyber-attacks. Binaré is concerned about the security of IoT device your business is using. Come to our web page and assess the security risk your IoT device possesses with our FREE Demo! The link for the web page: https://binare.io/.
More information about the incident can be found here:
https://www.bleepingcomputer.com/news/security/wd-my-book-nas-devices-are-being-remotely-wiped-clean-worldwide/
News BIOS Vulnerabilities Identified In Dell Computer Hardware

Dell, the computer hardware giant, disclosed 4 critical flaws that allow a hacker inject arbitrary code during the pre-booting process and bypass security controls. The flaws discovered affect the BIOSConnect feature within Dell Client BIOS which in turn affects 30 million devices across 128 different Dell models, including laptops, desktops and tablets. Vulnerabilities individually do not score higher than 7.2 on the CVSS scale, but when taken altogether the overall score jumps to 8.3. The flaw, which takes an advantage of weak certificate verification protocols in BIOSConnect, allows the hacker to bypass Dell identification in order to send attacker-controlled code to the device. From there, 3 other flaws become available for exploitation that allow for arbitrary code execution in BIOS that bypasses security controls during the booting process. Read more about the Dell Computer Hardware breach in our earlier published newsletter: https://blog.binare.io/2021/06/02/security-vulnerabilities-newsletter-top-news-rundown-weeks-20-21-2021/
Binaré recommends hardware vendors as well as businesses that use this hardware to check it for vulnerabilities with Binaré’s automated IoT vulnerability management and firmware analysis platform to make the use of these devices safe. Assess the security risk your IoT device possesses for FREE with our Demo here: https://binare.io/.
More information about the incident can be found here:
https://www.scmagazine.com/home/security-news/vulnerabilities/new-bios-vulnerabilities-impact-tens-of-millions-of-dell-computer-hardware/
Free icons courtesy of flaticon.com by authors: DinosoftLabs, Freepik, ultimatearm, phatplus, Dighital
One Response