simontsui, to random

Hot off the press! CISA adds CVE-2023-43770 (6.1 medium) Roundcube Webmail Persistent Cross-Site Scripting (XSS) Vulnerability to the Known Exploited Vulnerabilities (KEV) Catalog.
🔗 (to be replaced later) https://www.cisa.gov/known-exploited-vulnerabilities-catalog

#CISA #KEV #KnownExploitedVulnerabilitiesCatalog #vulnerability #eitw #Roundcube #XSS #activeexploitation #CVE_2023_43770

simontsui,

Why you should care about CVE-2023-43770:
ESET Research previously reported on 25 October 2023 that the Winter Vivern APT was exploiting a similar RoundCube cross-site scripting vulnerability CVE-2023-5631 as a zero-day against European overnmental entities and a think tank.

#CISA #KEV #KnownExploitedVulnerabilitiesCatalog #vulnerability #eitw #Roundcube #XSS #activeexploitation #CVE_2023_43770 #WinterVivern #APT #cyberespionage

simontsui, to random

New Fortinet zero-day:
CVE-2024-21762 (9.6 critical) FortiOS - Out-of-bound Write in sslvpnd: A out-of-bounds write vulnerability [CWE-787] in FortiOS may allow a remote unauthenticated attacker to execute arbitrary code or command via specially crafted HTTP requests.

Note: This is potentially being exploited in the wild.

🔗 https://www.fortiguard.com/psirt/FG-IR-24-015

simontsui,

Other Fortinet security advisories:

  • FG-IR-23-357 FortiClientEMS - Improper privilege management for site super administrator
  • FG-IR-23-268 FortiManager - Informative error messages
  • FG-IR-23-063 FortiNAC - XSS in Show Audit Log
  • FG-IR-24-029 FortiOS - Format String Bug in fgfmd
  • FG-IR-23-301 FortiOS - Fortilink lack of certificate validation
  • FG-IR-23-397 FortiOS & FortiProxy - CVE-2023-44487 - Rapid Reset HTTP/2 vulnerability

Other than CVE-2024-21762 in the original post, the vulnerabilities in these advisories (EDIT: Grammar) were not exploited in the wild.

simontsui,

Why you should care about CVE-2024-21762:

Fortinet vulnerabilities have historically been targeted by People’s Republic of China (PRC) state-sponsored cyber actors. On 19 January 2023, Mandiant reported the exploitation of FortiOS SSL VPN vulnerability CVE-2022-42475 as a zero-day by suspected Chinese threat actors. Mandiant published a subsequent blog post on 16 March 2023 detailing the exploitation of another FortiOS zero-day CVE-2022-41328 by the Chinese threat actor UNC3886. CISA, FBI and NSA assess that PRC state-sponsored cyber actors are seeking to position themselves on IT networks for disruptive or destructive cyberattacks against U.S. critical infrastructure in the event of a major crisis or conflict with the United States. CISA’s joint cybersecurity advisory on 07 February 2024 states that Chinese Advanced Persistent Threat (APT) Volt Typhoon likely obtained initial access by exploiting CVE-2022-42475 in a network perimeter FortiGate 300D firewall that was not patched. Fortinet also provided case studies of Volt Typhoon targeting of manufacturing, consulting, local government, and internet service provider sectors, and post-exploitation activity described as Living Off the Land (LotL) techniques.

simontsui, to chrome

Hot off the press! CISA adds CVE-2023-4762 (8.8 high Google Chrome Type Confusion in V8 JavaScript Engine) to the Known Exploited Vulnerabilities Catalog.
🔗 (to be replaced later) https://www.cisa.gov/known-exploited-vulnerabilities-catalog

#CISA #KEV #KnownExploitedVulnerabilitiesCatalog #vulnerability #CVE_2023_4762 #Chrome #eitw #activeexploitation

simontsui, to random

Horizon3 analyzed critical vulnerabilities from the CISA KEV catalog starting from January 2023 through January 2024, categorized the vulnerability root causes, and attempted to analyze if the current efforts in the information security industry match with the current threat vectors being abused.
🔗 https://www.horizon3.ai/analysis-of-2023s-known-exploited-vulnerabilities/

#CISA #KEV #vulnerability #KnownExploitedVulnerabilitiesCatalog #eitw #horizon3

simontsui, to random

Volexity recently disclosed details related to exploitation of Ivanti Connect Secure VPN, revealing how the attacker chained two zero-day vulnerabilities to achieve remote code execution. When investigating the source of compromise, Volexity employed memory forensics, analyzing a memory sample collected from a suspected compromised VPN device, which allowed Volexity to zero in on the source of the compromise. "The lesson for analysts is to independently verify the integrity and trustworthiness of high-value targets using memory forensics, rather than only relying on tools that run on a potentially compromised device."
🔗 https://www.volexity.com/blog/2024/02/01/how-memory-forensics-revealed-exploitation-of-ivanti-connect-secure-vpn-zero-day-vulnerabilities/

#ivanti #connectsecure #vulnerability #zeroday #eitw #activeexploitation #CISA #KEV #KnownExploitedVulnerabilitiesCatalog #CVE_2023_46805 #CVE_2024_21887 #UTA1078 #Volexity

simontsui, to random

watchTowr reports additional zero-days uncovered on a fully patched Ivanti appliance. No further information due to 90 day vulnerability disclosure policy.

#Ivanti #ConnectSecure #vulnerability #zeroday #eitw #activeexploitation #UTA0178 #UNC5221 #CVE_2023_46805 #CVE_2024_21887 #KEV #KnownExploitedVulnerabilitiesCatalog #CISA #CVE_2024_21888
#CVE_2024_21893 cc: @todb @ntkramer @campuscodi @serghei @dangoodin @catc0n
CVE_2024_21893

simontsui, to random

In CISA's ICS advisory, they revealed that several Hitron Systems Security Camera DVR denial of service vulnerabilities were being actively exploited. These are Zero days reported by Akamai.

  • CVE-2024-22768 (7.4 high) improper input validation to Denial of Service
  • CVE-2024-22769 (7.4 high) improper input validation to Denial of Service
  • CVE-2024-22770 (7.4 high) improper input validation to Denial of Service
  • CVE-2024-22771 (7.4 high) improper input validation to Denial of Service
  • CVE-2024-22772 (7.4 high) improper input validation to Denial of Service
  • CVE-2024-23842 (7.4 high) improper input validation to Denial of Service

🔗 https://www.cisa.gov/news-events/ics-advisories/icsa-24-030-04

#CISA #ICS #zeroday #eitw #activeexploitation #vulnerability

simontsui, to jenkins

Horizon3 discusses factors that could significantly increase the criticality of Jenkins RCE CVE-2024-23897 (9.8 critical): "There are two dangerous Jenkins configuration options that allow unauthenticated attackers to effectively act like authenticated attackers. The “Allow users to sign up” option allows anyone with access to the Jenkins instance to self-register an account. And the “Allow anonymous read access” option gives everyone the Overall/Read permission." The impact matrix alone was worth taking a look at.
🔗 https://www.horizon3.ai/cve-2024-23897-assessing-the-impact-of-the-jenkins-arbitrary-file-leak-vulnerability/

simontsui, to random

Juniper out-of-cycle security advisory for Junos OS SRX Series and EX Series:

  • CVE-2024-21619 (5.3 medium) unauthenticated information disclosure
  • CVE-2023-36846 (5.3 medium) unauthenticated remote impact to file system integrity (note: added to KEV Catalog on 13 November 2023)
  • CVE-2024-21620 (8.8 high) improper neutralization of input (cross-site scripting)
  • CVE-2023-36851 (5.3 medium) unauthenticated remote impact to file system integrity (note: added to KEV Catalog on 13 November 2023)

🔗 https://supportportal.juniper.net/s/article/2024-01-Out-of-Cycle-Security-Bulletin-Junos-OS-SRX-Series-and-EX-Series-Multiple-vulnerabilities-in-J-Web-have-been-addressed?language=en_US

#Juniper #JunosOS #vulnerability #CVE_2024_21619 #CVE_2023_36846 #CVE_2024_21620 #CVE_2023_36851 #KEV #eitw #KnownExploitedVulnerabilitiesCatalog #CISA

simontsui, to random

Just your periodic update from Ivanti regarding their CVE-2023-46805 (8.2 high) and CVE-2024-21887 (9.1 critical) zero-days (both disclosed 10 January 2024 as exploited in the wild, has Proofs of Concept, mass exploitation):

"Update 26 January: The targeted release of patches for supported versions is delayed, this delay impacts all subsequent planned patch releases. We are now targeting next week to release a patch for Ivanti Connect Secure (versions 9.1R17x, 9.1R18x, 22.4R2x and 22.5R1.1), Ivanti Policy Secure (versions 9.1R17x, 9.1R18x and 22.5R1x) and ZTA version 22.6R1x.
Patches for supported versions will still be released on a staggered schedule. Instructions on how to upgrade to a supported version will also be provided.
The timing of patch release is subject to change as we prioritize the security and quality of each release. Please ensure you are following this article to receive updates as they become available."
🔗 https://forums.ivanti.com/s/article/KB-CVE-2023-46805-Authentication-Bypass-CVE-2024-21887-Command-Injection-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Gateways?language=en_US

#Ivanti #ConnectSecure #vulnerability #zeroday #eitw #activeexploitation #UTA0178 #UNC5221 #CVE_2023_46805 #CVE_2024_21887 #KEV #KnownExploitedVulnerabilitiesCatalog #CISA

simontsui, to jenkins

Jenkins RCE CVE-2024-23897 (9.8 critical, proofs of concept publicly available) allegedly being exploited in the wild, reported 3 days ago by a graduate student researcher* of Sky Computing Lab, UC Berkeley.

simontsui, to apple

Hot off the press: Apple zero day: CVE-2024-23222 affects Webkit: Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited.

#Apple #zeroday #vulnerability #activeexploitation #eitw #CVE202423222

simontsui, to vmware

CISA adds CVE-2023-34048 (9.8 critical, disclosed 25 October 2023 by VMware, reported by Mandiant as exploited as a zero-day since 2021) VMware vCenter Server Out-of-Bounds Write Vulnerability to the Known Exploited Vulnerabilities (KEV) Catalog.
🔗 https://www.cisa.gov/news-events/alerts/2024/01/22/cisa-adds-one-known-exploited-vulnerability-catalog

#CVE202334048 #VMware #CISA #KEV #eitw #activeexploitation #Mandiant #UNC3886 #cyberespionage #vCenter #zeroday #vulnerability #cybersecurity

Walker, to random
simontsui, to random

CISA issues Emergency Directive 24-01: Mitigate Ivanti Connect Secure and Ivanti Policy Secure Vulnerabilities in response to CVE-2023-46805 (8.2 high, disclosed by Ivanti on 10 January 2024 as exploited zero-days) authentication bypass in Ivanti Connect Secure VPN Version 9.x and 22.x and CVE-2024-21887 (9.1 critical) command injection in Ivanti Connect Secure VPN Version 9.x and 22.x

🔗 https://www.cisa.gov/news-events/directives/ed-24-01-mitigate-ivanti-connect-secure-and-ivanti-policy-secure-vulnerabilities

#Ivanti #ConnectSecure #vulnerability #zeroday #eitw #activeexploitation #UTA0178 #UNC5221 #CVE202346805 #CVE202421887

simontsui,

CISA released supplemental directions for Emergency Directive 24-01 Mitigate Ivanti Connect Secure and Ivanti Policy Secure Vulnerabilities. This assumes anyone running Ivanti Connect Secure or Ivanti Policy Secure solutions have been compromised and the remediation steps include isolating the device from resources, continue threat hunting, performing a factory reset, applying the patch, etc.
🔗 https://www.cisa.gov/news-events/directives/ed-24-01-mitigate-ivanti-connect-secure-and-ivanti-policy-secure-vulnerabilities#SupplementalDirectionV1

#Ivanti #ConnectSecure #vulnerability #zeroday #eitw #activeexploitation #UTA0178 #UNC5221 #CVE_2023_46805 #CVE_2024_21887 #KEV #KnownExploitedVulnerabilitiesCatalog #CISA #CVE_2024_21888 #CVE_2024_21893 #EmergencyDirective

simontsui, to random

Ron Bowes @iagox86 at @greynoise describes payloads leveraging the Ivanti Connect Secure vulnerabilities #CVE202346805 and #CVE202421887 to install cryptominers. IOC provided.
🔗 https://www.greynoise.io/blog/ivanti-connect-secure-exploited-to-install-cryptominers

#threatintel #Ivanti #ConnectSecure #zeroday #vulnerability #eitw #IOC #KEV

simontsui, to vmware

VMware updated their advisory for CVE-2023-34048 (9.8 critical, disclosed 25 October 2023, VMware vCenter Server Out-of-Bounds Write Vulnerability, allows RCE) "VMware has confirmed that exploitation of CVE-2023-34048 has occurred in the wild."
🔗 https://www.vmware.com/security/advisories/VMSA-2023-0023.html

#eitw #VMware #vCenter #RCE #vulnerability #CVE202334048 #activeexploitation

simontsui, to random

AssetNote documents the process they took in reverse engineering the Ivanti Connect Secure vulnerabilities CVE-2023-46805 (Authentication Bypass) & CVE-2024-21887 (Remote Command Execution), as well as understanding potential gaps in other detection mechanisms and exploit payloads that were published. They gave a shoutout to Ron Bowes @iagox86 at @greynoise
🔗 https://www.assetnote.io/resources/research/high-signal-detection-and-exploitation-of-ivantis-pulse-connect-secure-auth-bypass-rce

#AssetNote #Ivanti #ConnectSecure #zeroday #CVE202346805 #CVE202421887 #eitw #KEV #KnownExploitedVulnerabilitiesCatalog #activeexploitation

simontsui, to chrome

CISA Adds Three Known Exploited Vulnerabilities to Catalog:

  • CVE-2023-6549 Citrix NetScaler ADC and NetScaler Gateway Buffer Overflow Vulnerability
  • CVE-2023-6548 Citrix NetScaler ADC and NetScaler Gateway Code Injection Vulnerability
  • CVE-2024-0519 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability

🔗 https://www.cisa.gov/news-events/alerts/2024/01/17/cisa-adds-three-known-exploited-vulnerabilities-catalog

#CISA #KEV #KnownExploitedVulnerabilitiesCatalog #CVE20236548 #CVE20236549 #CVE20240519 #Chrome #Google #Citrix #NetScaler #ADC

simontsui,

CISA buries the lede in their cybersecurity alert about Citrix NetScaler ADC and NetScaler Gateway, by not mentioning that CVE-2023-6548 and CVE-2023-6549 are exploited zero-days. See the KEV Catalog announcement that this toot is a reply to.
🔗 https://www.cisa.gov/news-events/alerts/2024/01/18/citrix-releases-security-updates-netscaler-adc-and-netscaler-gateway
"Exploits of these CVEs on unmitigated appliances have been observed."

#CISA #securityadvisory #CVE20236548 #CVE20236549 #Citrix #NetScaler #ADC #zeroday #activeexploitation #eitw

simontsui, to random

CISA and FBI released a joint Cybersecurity Advisory (CSA), Known Indicators of Compromise Associated with Androxgh0st Malware, to disseminate known indicators of compromise (IOCs) and tactics, techniques, and procedures (TTPs) associated with threat actors deploying Androxgh0st malware.
🔗 https://www.cisa.gov/news-events/cybersecurity-advisories/aa24-016a

#CISA #FBI #securityadvisory #Androxgh0st #IOC #TTP #threatintel

simontsui,

Hot off the press: CISA adds CVE-2018-15133 (8.1 high, disclosed 09 August 2018) Laravel Deserialization of Untrusted Data Vulnerability to the Known Exploited Vulnerabilities (KEV) Catalog. No official press release yet
🔗 https://www.cisa.gov/news-events/alerts/2024/01/16/cisa-adds-one-known-exploited-vulnerability-catalog

cc: @hrbrmstr

#CISA #KEV #eitw #activeexploitation #CVE201815133

simontsui,

Vulnerabilities mentioned in this CISA cybersecurity advisory:

  • CVE-2017-9841 (9.8 critical, disclosed 27 June 2017, added to CISA KEV Catalog 15 February 2022) arbitrary PHP code execution in PHPUnit
  • CVE-2018-15133 (8.1 high, disclosed 09 August 2018, added to KEV 16 January 2024) Laravel Deserialization of Untrusted Data Vulnerability (RCE)
  • CVE-2021-41773 (7.5 high, disclosed 05 October 2021, added to KEV 03 November 2021) Apache HTTP Server Path Traversal Vulnerability (RCE)

#CVE201815133 #KEV #vulnerability #CVE20179841 #CVE202141773 #eitw #activeexploitation

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • thenastyranch
  • rosin
  • GTA5RPClips
  • osvaldo12
  • love
  • Youngstown
  • slotface
  • khanakhh
  • everett
  • kavyap
  • mdbf
  • DreamBathrooms
  • ngwrru68w68
  • provamag3
  • magazineikmin
  • InstantRegret
  • normalnudes
  • tacticalgear
  • cubers
  • ethstaker
  • modclub
  • cisconetworking
  • Durango
  • anitta
  • Leos
  • tester
  • JUstTest
  • All magazines