Weekly Vulnerability Recap 2/12/24: Continued Ivanti, JetBrains Points

[ad_1]

This week noticed some repeat merchandise from earlier vulnerability recaps, akin to Ivanti Coverage Safe and JetBrains TeamCity servers. Some of the notable vulnerabilities for this week is Fortinet’s crucial FortiOS problem, which impacts Fortinet merchandise that use the affected variations of the community working system. Make sure that your safety groups persistently test vendor bulletins for vulnerability bulletins so your small business can keep on prime of all threats.

February 5, 2024

JetBrains TeamCity Saga Continues with One other Server Vulnerability 

Sort of vulnerability: Authentication bypass by an unauthenticated attacker.

The issue: JetBrains has found one more vulnerability, affecting a number of TeamCity on-premises servers. This vulnerability can enable an unauthenticated attacker who has HTTP(S) TeamCity server entry to bypass authentication checks and achieve administrative management of that TeamCity server, in response to JetBrains. The vulnerability is tracked as CVE-2024-23917.

The repair: In response to JetBrains, the vulnerability impacts TeamCity on-prem variations 2017.1 by 2023.11.2. JetBrains fastened it in model 2023.11.3 and continues to encourage customers to replace servers to the newest model.

JetBrains additionally introduced that it had already patched TeamCity Cloud Servers and verified that they hadn’t been attacked.

February 6, 2024

Linux Vulnerability Comes on Heels of Final Week’s Announcement

Sort of vulnerability: Distant code execution.

The issue: Linux distributions have seen a brand new vulnerability, a distant code execution within the Shim software program Safe Boot course of. This code exists in all software program that makes use of Safe Boot, like SUSE, Crimson Hat, and Debian. The RCE vulnerability is tracked as CVE-2023-40547 and has a severity score of 8.3. This isn’t to be confused with final week’s heap-based buffer overflow vulnerability.

Attackers can use man-in-the-middle strategies to use the vulnerability. They might additionally regionally exploit CVE-2023-40547 if they’d adequate privileges or may manipulate PXE to chain-load a susceptible shim bootloader, in response to researchers at Eclypsium.

The repair: For mitigation, Crimson Hat recommends configuring the boot order of the server to ‘disable’ or skipping the community boot course of.

Orca Publishes Research on Points in Azure HDInsight Third Events

Sort of vulnerability: Privilege escalation and denial of service.

The issue: Microsoft Azure’s HDInsight product has a number of third-party providers with not too long ago found vulnerabilities, together with Apache Spark, Kafka, and Hadoop. Orca Safety revealed a weblog submit in regards to the vulnerabilities — its researchers found and reported the problems in Fall 2023, and Microsoft shortly patched them. Orca has now launched additional analysis data.

The Apache merchandise had three recognized vulnerabilities, two doubtlessly resulting in privilege escalation and one a possible reason behind Regex denial of service. Each vulnerabilities affected authenticated customers of Apache Oozie and Apache Ambari.

The repair: Microsoft has launched patches for all three vulnerabilities — CVE-2023-36419, CVE-2023-38156, and the Regex DoS vulnerability, which doesn’t have an assigned CVE quantity.

February 8, 2024

FortiOS Sees Essential Vulnerability in SSL VPN Performance

Sort of vulnerability: Arbitrary code execution by an unauthenticated person.

The issue: Fortinet disclosed a vulnerability in its SSL VPN characteristic inside FortiOS, the working system that manages its next-generation firewall merchandise. The vulnerability is an out-of-bounds write problem that, when exploited, may allow a distant unauthenticated attacker to execute arbitrary code by particular HTTP requests.

The vulnerability is tracked as CVE-2024-21762 and has a crucial severity score. Fortinet warns that it’s doubtlessly being exploited within the wild.

The repair: Fortinet informed customers to disable SSL VPN. It additionally emphasised that ‘disable webmode’ gained’t remedy the issue and isn’t a official workaround.

Fortinet gives the next improve data for affected variations:

  • FortiOS 7.4 (variations 7.4.0 by 7.4.2): 7.4.3 or above
  • FortiOS 7.2 (variations 7.2.0 by 7.2.6): 7.2.7 or above
  • FortiOS 7.0 (variations 7.0.0 by 7.0.13): 7.0.14 or above
  • FortiOS 6.4 (variations 6.4.0 by 6.4.14): 6.4.15 or above
  • FortiOS 6.2 (variations 6.2.0 by 6.2.15): 6.2.16 or above
  • FortiOS 6.0 (all variations of 6.0): Migrate to fastened launch of FortiOS

Fortinet additionally presents improve data for FortiProxy.

There’s a New Ivanti Vulnerability in Join Safe & Coverage Safe

Sort of vulnerability: Useful resource entry by an unauthenticated attacker.

The issue: Ivanti’s encountered a number of points the final couple of months, and now a brand new Join Safe and Coverage Safe vulnerability has reared its head. The vulnerability permits an unauthenticated attacker to entry restricted sources by an XML exterior entity or XXE vulnerability within the SAML element of the affected variations of Coverage Safe, Join Safe, and ZTA gateways.

The vulnerability is tracked as CVE-2024-22024 and has a CVSS severity score of 8.3.

The repair: Ivanti has launched patches for the next product variations:

  • Join Safe 9.1R14.5 
  • Join Safe 9.1R17.3 
  • Join Safe 9.1R18.4 
  • Join Safe 22.4R2.3 
  • Join Safe 22.5R1.2 
  • Join Safe 22.5R2.3 
  • Join Safe 22.6R2.2
  • Coverage Safe 9.1R17.3 
  • Coverage Secure9.1R18.4 
  • Coverage Safe 22.5R1.2
  • ZTA gateway 22.5R1.6
  • ZTA gateway 22.6R1.5 
  • ZTA gateway 22.6R1.7

Learn subsequent:

Featured Companions: Vulnerability Administration Software program

[ad_2]

Lascia un commento

Il tuo indirizzo email non sarà pubblicato. I campi obbligatori sono contrassegnati *