#securityadvisory

2024-11-27
#InfoSec #needrestart #Qualys #SecurityAdvisory
Local Privilege Escalations in needrestart
We discovered three fundamental vulnerabilities in needrestart (three
LPEs, Local Privilege Escalations, from any unprivileged user to full
root), which are exploitable without user interaction on #Ubuntu Server
(through unattended-upgrades)
https://www.openwall.com/lists/oss-security/2024/11/19/1
4F6C69766572 :europe:oliver@social.pifferi.io
2024-11-12

Mit gefundenen Sicherheitslücken gehen Hersteller ja unterschiedlich um - umso angenehmer ist es, mal zu sehen, dass Firmen wie #Synology durchaus proaktiv informieren. Update (selbstverständlich bereits) erledigt!

#security #securityadvisory

A chart showing the latest Synology security advisories
Steve "Looking for Work" Pordon (he/him/his)legion303@infosec.exchange
2024-09-03

#SecurityAdvisory

We assess with high confidence that an attacker possessing the same retinal and fingerprint patterns as a victim can bypass traditional biometric security controls. To date, every biometric control we've tested is vulnerable to this attack. There is currently no known fix.

deltatux :donor:deltatux@infosec.town
2024-04-25

The Canadian Centre for Cyber Security has issued a detailed security advisory regarding the "LINE DANCER" & "LINE RUNNER" attacks against Cisco ASA devices by what it believes are nation-state sponsored malicious actors.

As usual, if you or your organization runs Cisco ASAs, time to patch to mitigate these vulnerabilities.

www.cyber.gc.ca/en/news-events/cyber-activity-impacting-cisco-asa-vpns

#infosec #cybersecurity #LINEDANCER #LINERUNNER #ARCANEDOOR #Cisco #CiscoASA #SecurityAdvisory #CVE_2024_20359 #CVE_2024_20353

2024-04-01

Qualcomm security advisory: 12 Proprietary Software Issues, 4 Open Source Software issues. No mention of exploitation in the wild. 🔗 docs.qualcomm.com/product/publ

#Qualcomm #PatchTuesday #vulnerability #securityadvisory

2024-04-01

Android Security Bulletin released: 28 vulnerabilities, 27 of which are high severity. 1 marked critical was CVE-2023-28582 (9.8 critical, disclosed 04 March 2024 by Qualcomm). No mention of exploitation in the wild. 🔗 source.android.com/docs/securi

#PatchTuesday #Android #securityadvisory #vulnerability

2024-03-27

Elastic security advisories (no mention of exploitation):

  • ESA-2024-06 Elasticsearch 8.13.0 / 7.17.19 Security Update: CVE-2024-23450 (4.9 medium) Elasticsearch Uncontrolled Resource Consumption vulnerability (Denial of Service?)
  • ESA-2024-07 Elasticsearch 8.13.0 Security Update: CVE-2024-23451 (4.4 medium) Elasticsearch Improper Authorization in the Remote Cluster Security API key based security model (arbitrary file read)

#Elastic #PatchTuesday #vulnerability #CVE_2024_23450 #CVE_2024_23451 #securityadvisory

2024-03-27

Cisco decided to make it a Patch Wednesday. Here are 17 security advisories:

  • CVE-2024-20354 (4.7 medium) Cisco Aironet Access Point Software Resource Exhaustion Denial of Service Vulnerability
  • CVE-2024-20303 (7.4 high) Cisco IOS XE Software for Wireless LAN Controllers Multicast DNS Denial of Service Vulnerability
  • CVE-2024-20311 (8.6 high) Cisco IOS and IOS XE Software Locator ID Separation Protocol Denial of Service Vulnerability
  • CVE-2024-20312 (7.4 high) Cisco IOS and IOS XE Software Intermediate System-to-Intermediate System Denial of Service Vulnerability
  • CVE-2024-20324 (5.5 medium) Cisco IOS XE Software for Wireless LAN Controllers Privilege Escalation Vulnerability
  • CVE-2024-20306 (6.0 medium) Cisco IOS XE Software Unified Threat Defense Command Injection Vulnerability (analyst note: their advisory link is broken)
  • CVE-2024-20278 (6.5 medium) Cisco IOS XE Software Privilege Escalation Vulnerability
  • CVE-2024-20313 (7.4 high) Cisco IOS XE Software OSPFv2 Denial of Service Vulnerability
  • CVE-2024-20314 (8.6 high) Cisco IOS XE Software SD-Access Fabric Edge Node Denial of Service Vulnerability
  • CVE-2024-20276 (7.4 high) Cisco IOS Software for Catalyst 6000 Series Switches Denial of Service Vulnerability
  • CVE-2024-20307 and CVE-2024-20308 (8.6 high) Cisco IOS and IOS XE Software Internet Key Exchange Version 1 Fragmentation Denial of Service Vulnerabilities
  • CVE-2024-20316 (5.8 medium) Cisco IOS XE Software NETCONF/RESTCONF IPv4 Access Control List Bypass Vulnerability
  • CVE-2024-20259 (8.6 high) Cisco IOS XE Software DHCP Snooping with Endpoint Analytics Denial of Service Vulnerability
  • CVE-2024-20333 (4.3 medium) Cisco Catalyst Center Authorization Bypass Vulnerability
  • CVE-2024-20309 (5.6 medium) Cisco IOS XE Software Auxiliary Asynchronous Port Denial of Service Vulnerability
  • CVE-2024-20265 (5.9 medium) Cisco Access Point Software Secure Boot Bypass Vulnerability
  • CVE-2024-20271 (8.6 high) Cisco Access Point Software Denial of Service Vulnerability

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.

#Cisco #PatchTuesday #securityadvisory #vulnerability #CVE

2024-03-25

Apple security advisories have been released:

All of the security advisories reference CVE-2024-1580 (5.9 medium) which is an integer overflow in dav1d AV1 decoder that could lead to out-of-bounds write (arbitrary code execution). It was fixed with improved input validation. No mention of exploitation in the wild. Discovered by Nick Galloway of Google Project Zero.

#Apple #PatchTuesday #vulnerability #securityadvisory #CVE_2024_1580

2024-03-19

Mozilla Foundation security advisories. No mention of exploitation. Mozilla does a funny and says "Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code."

  • 2024-12 Security Vulnerabilities fixed in Firefox 124
  • 2024-13 Security Vulnerabilities fixed in Firefox ESR 115.9
  • 2024-14 Mozilla Foundation Security Advisory 2024-14Security Vulnerabilities fixed in Thunderbird 115.9
    • Interesting note: In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts.

#Mozilla #PatchTuesday #securityadvisory #vulnerability #firefox #Thunderbird

🛡 H3lium@infosec.exchange/:~# :blinking_cursor:​H3liumb0y@infosec.exchange
2023-11-07

BIG-IP iRule or LTM policy may generate multiple HTTP redirect responses:

A security advisory highlights a vulnerability in BIG-IP systems that can result in the generation of multiple HTTP redirect responses when certain conditions are met. This occurs if a virtual server has specific configurations, including an iRule or LTM policy for redirecting HTTP requests based on request content, and if it processes a malformed HTTP request. The impact of this vulnerability can lead to multiple unexpected HTTP redirect responses being cached by intermediate systems and received by clients. F5 has assigned IDs to this issue and classified it as CWE-444: Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling'). Users are recommended to update to fixed versions or apply a mitigation iRule to affected virtual servers.

#BigIP #Irule #K000137322 #SecurityAdvisory

F5 Security Advisory K000137322

2023-09-25

Finnish Digital and Population Data Services Agency (DVV) provides a Card Reader Software which can be used for strong authentication and digital signing with the DVV issued identity cards. The Fujitsu mPollux DigiSign application communicates with the identity card and allows log in to official e-services and/or digitally sign documents. The Fujitsu mPollux DigiSign Client for macOS version 4.2.4c-8322 and previous contains two security vulnerabilities that in the worst-case scenario can lead to full system compromise.

labs.withsecure.com/advisories #infosec #vulnerability #securityadvisory

Fujitsu mPollux DigiSign for macOS about popup.
OPSEC Cybersecurity News LiveOpsecNews@aspiechattr.me
2022-12-22
Astra Kernel :verified:AstraKernel@infosec.exchange
2022-12-19

✨ CVE-2022-37958:
Critical Windows code-execution vulnerability went undetected until now

▶️ Potential to rival EternalBlue

▶️ Wormable

▶️ Unlike EternalBlue, Vulnerability present in a much broader range of network protocols

▶️ Good news: patch was released in September. hopefully all of us applied it

arstechnica.com/information-te

#infosec #eternalblue #patching #securityadvisory #sysadmin #blueteam #windowsvulnerability

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst