HKCERT Infosec Express

  • Google Chrome Multiple Vulnerabilities
    on April 25, 2024 at 1:00 am

    Multiple vulnerabilities were identified in Google Chrome. A remote attacker could exploit some of these vulnerabilities to trigger remote code execution and denial of service condition on the targeted system. Impact Remote Code Execution Denial of Service System / Technologies affected Google Chrome prior to 124.0.6367.78 (Linux) Google Chrome prior to 124.0.6367.78/.79 (Mac) Google Chrome prior to 124.0.6367.78/.79 (Windows) Solutions Before installation of the software, please visit the software vendor web-site for more details. Apply fixes issued by the vendor: Update to version 124.0.6367.78(Linux) or later Update to version 124.0.6367.78/.79 (Mac) or later Update to version 124.0.6367.78/.79 (Windows) or later

  • Cisco Products Multiple Vulnerabilities
    on April 25, 2024 at 1:00 am

    Multiple vulnerabilities were identified in Cisco Products. A remote attacker could exploit some of these vulnerabilities to trigger remote code execution and denial of service condition on the targeted system.   Notes: CVE-2024-20353 and CVE-2024-20359 are being exploited in the… Impact Remote Code Execution Denial of Service System / Technologies affected Cisco ASA Software Cisco FTD Software   Please refer to the link below for detail:   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-websrvs-dos-X8gNucD2 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-persist-rce-FLsNXF4h https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-cmd-inj-ZJV8Wysm Solutions Before installation of the software, please visit the vendor web-site for more details.   Apply fixes issued by the vendor: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-websrvs-dos-X8gNucD2 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-persist-rce-FLsNXF4h https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-cmd-inj-ZJV8Wysm

  • Mozilla Thunderbird Multiple Vulnerabilities
    on April 23, 2024 at 1:00 am

    Multiple vulnerabilities were identified in Mozilla Thunderbird. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, remote code execution and security restriction bypass on the targeted system. Impact Denial of Service Remote Code Execution Security Restriction Bypass System / Technologies affected Versions prior to:   Thunderbird 115.10   Solutions Before installation of the software, please visit the vendor web-site for more details. Apply fixes issued by the vendor:   Thunderbird 115.10

  • Cisco Products Multiple Vulnerabilities
    on April 22, 2024 at 1:00 am

    Multiple vulnerabilities were identified in Cisco products. A remote attacker could exploit some of these vulnerabilities to trigger remote code execution and elevation of privilege on the targeted system.   Note: Proof of concept exploit for CVE-2024-20295 and CVE-2024… Impact Remote Code Execution Elevation of Privilege System / Technologies affected 5000 Series Enterprise Network Compute Systems (ENCS) Catalyst 8300 Series Edge uCPE UCS C-Series M5, M6, and M7 Rack Servers in standalone mode UCS E-Series Servers UCS S-Series Storage Servers in standalone mode 5520 and 8540 Wireless Controllers Application Policy Infrastructure Controller (APIC) Servers Business Edition 6000 and 7000 Appliances Catalyst Center Appliances, formerly DNA Center Cisco Telemetry Broker Appliance Cloud Services Platform (CSP) 5000 Series Common Services Platform Collector (CSPC) Appliances Connected Mobile Experiences (CMX) Appliances Connected Safety and Security UCS Platform Series Servers Cyber Vision Center Appliances Expressway Series Appliances HyperFlex Edge Nodes HyperFlex Nodes in HyperFlex Datacenter without Fabric Interconnect (DC-NO-FI) deployment mode IEC6400 Edge Compute Appliances IOS XRv 9000 Appliances Meeting Server 1000 Appliances Nexus Dashboard Appliances Prime Infrastructure Appliances Prime Network Registrar Jumpstart Appliances Secure Email Gateways Secure Email and Web Manager Secure Endpoint Private Cloud Appliances Secure Firewall Management Center Appliances, formerly Firepower Management Center Secure Malware Analytics Appliances Secure Network Analytics Appliances Secure Network Server Appliances Secure Web Appliances Secure Workload Servers Solutions Before installation of the software, please visit the vendor web-site for more details.   Apply fixes issued by the vendor: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cimc-cmd-inj-mUx4c5AJ https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cimc-cmd-inj-bLuPcb%20

  • Microsoft Edge Multiple Vulnerabilities
    on April 19, 2024 at 1:00 am

    Multiple vulnerabilities were identified in Microsoft Edge. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, remote code execution, sensitive information disclosure and security restriction bypass on the targeted system.   [Updated on 2024-04-22]  Updated Vulnerability… Impact Remote Code Execution Denial of Service Information Disclosure Security Restriction Bypass System / Technologies affected Microsoft Edge (Stable) prior to 124.0.2478.51 Solutions Before installation of the software, please visit the software vendor web-site for more details. Apply fixes issued by the vendor: Update to Microsoft Edge (Stable) version 124.0.2478.51 or later

  • Mozilla Firefox Multiple Vulnerabilities
    on April 18, 2024 at 1:00 am

    Multiple vulnerabilities were identified in Mozilla Firefox. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, remote code execution and security restriction bypass on the targeted system. Impact Denial of Service Remote Code Execution Security Restriction Bypass System / Technologies affected Versions prior to:   Firefox 125 Firefox ESR 115.10   Solutions Before installation of the software, please visit the vendor web-site for more details. Apply fixes issued by the vendor:   Firefox 125 Firefox ESR 115.10

  • ChromeOS Multiple Vulnerabilities
    on April 18, 2024 at 1:00 am

    Multiple vulnerabilities were identified in ChromeOS. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition and remote code execution on the targeted system. Impact Remote Code Execution Denial of Service System / Technologies affected Version prior to 120.0.6099.308 (Platform Version: 15662.104.0) Solutions Before installation of the software, please visit the vendor web-site for more details.   Apply fixes issued by the vendor. For detail, please refer to the link below: https://chromereleases.googleblog.com/2024/04/long-term-support-channel-update-for.html

  • IBM WebSphere Products Multiple Vulnerabilities
    on April 17, 2024 at 4:00 pm

    Multiple vulnerabilities were identified in IBM WebSphere Products. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, sensitive information disclosure and security restriction bypass on the targeted system. Impact Denial of Service Security Restriction Bypass Information Disclosure System / Technologies affected IBM WebSphere Application Server 9.0 IBM WebSphere Application Server 8.5 IBM WebSphere Application Server Liberty 17.0.0.3 – 24.0.0.3 Solutions Before installation of the software, please visit the vendor web-site for more details.   Apply fixes issued by the vendor: https://www.ibm.com/support/pages/node/7148426 https://www.ibm.com/support/pages/node/7148380

  • Oracle Products Multiple Vulnerabilities
    on April 17, 2024 at 1:00 am

    Multiple vulnerabilities were identified in Oracle Products. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, elevation of privilege, remote code execution, sensitive information disclosure, data manipulation, cross-site scripting and security restriction bypass on the targeted… Impact Remote Code Execution Denial of Service Security Restriction Bypass Information Disclosure Data Manipulation Elevation of Privilege Cross-Site Scripting System / Technologies affected Oracle MySQL Java SE Oracle Database Server WebLogic Server   For other Oracle products, please refer to the link below: https://www.oracle.com/security-alerts/cpuapr2024.html Solutions Before installation of the software, please visit the vendor web-site for more details.   Apply fixes issued by the vendor: https://www.oracle.com/security-alerts/cpuapr2024.html

  • Google Chrome Multiple Vulnerabilities
    on April 17, 2024 at 1:00 am

    Multiple vulnerabilities were identified in Google Chrome. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, information disclosure, security restriction bypass and remote code execution on the targeted system.   Impact Remote Code Execution Denial of Service Information Disclosure Security Restriction Bypass System / Technologies affected Google Chrome prior to 124.0.6367.60 (Linux) Google Chrome prior to 124.0.6367.60/.61 (Mac) Google Chrome prior to 124.0.6367.60/.61 (Windows) Solutions Before installation of the software, please visit the software vendor web-site for more details. Apply fixes issued by the vendor: Update to version 124.0.6367.60(Linux) or later Update to version 124.0.6367.60/.61 (Mac) or later Update to version 124.0.6367.60/.61 (Windows) or later

  • Debian Linux Kernel Multiple Vulnerabilities
    on April 16, 2024 at 1:00 am

    Multiple vulnerabilities were identified in Debian Linux Kernel. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, elevation of privilege and sensitive information disclosure on the targeted system. Impact Elevation of Privilege Information Disclosure Denial of Service System / Technologies affected Debian bookworm versions prior to 6.1.85-1 Solutions Before installation of the software, please visit the vendor web-site for more details.   Apply fixes issued by the vendor: https://lists.debian.org/debian-security-announce/2024/msg00066.html

  • Xen Denial of Service Vulnerability
    on April 15, 2024 at 1:30 am

    A vulnerability was identified in Xen. A remote attacker could exploit this vulnerability to trigger denial of service on the targeted system. Impact Denial of Service System / Technologies affected Xen Server versions prior to 8 Citrix Hypervisor versions prior to 8.2 CU1 LTSR Solutions Before installation of the software, please visit the vendor web-site for more details.   Apply fixes issued by the vendor: https://support.citrix.com/article/CTX633151/xenserver-and-citrix-hypervisor-security-update-for-cve202346842-cve20242201-and-cve202431142

  • Palo Alto Products Remote Code Execution Vulnerability
    on April 15, 2024 at 1:00 am

    A vulnerability has been identified in Palo Alto Products. A remote attacker can exploit this vulnerability to trigger remote code execution on the targeted system.   Note: CVE-2024-3400 affected GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-… Impact Remote Code Execution System / Technologies affected PAN-OS 11.1 versions earlier than 11.1.2-h3 PAN-OS 11.1 versions earlier than 11.1.1-h1 PAN-OS 11.1 versions earlier than 11.1.0-h3 PAN-OS 11.0 versions earlier than 11.0.4-h1 PAN-OS 11.0 versions earlier than 11.0.3-h10 PAN-OS 11.0 versions earlier than 11.0.2-h4 PAN-OS 11.0 versions earlier than 11.0.1-h4 PAN-OS 11.0 versions earlier than 11.0.0-h3 PAN-OS 10.2 versions earlier than 10.2.9-h1 PAN-OS 10.2 versions earlier than 10.2.8-h3 PAN-OS 10.2 versions earlier than 10.2.7-h8 PAN-OS 10.2 versions earlier than 10.2.6-h3 PAN-OS 10.2 versions earlier than 10.2.5-h6 PAN-OS 10.2 versions earlier than 10.2.4-h16 PAN-OS 10.2 versions earlier than 10.2.3-h13 PAN-OS 10.2 versions earlier than 10.2.2-h5 PAN-OS 10.2 versions earlier than 10.2.1-h2 PAN-OS 10.2 versions earlier than 10.2.0-h3   Solutions Before installation of the software, please visit the vendor web-site for more details.   Apply fixes issued by the vendor: https://security.paloaltonetworks.com/CVE-2024-3400

  • GitLab Multiple Vulnerabilities
    on April 15, 2024 at 1:00 am

    Multiple vulnerabilities were identified in GitLab. A remote attacker could exploit some of these vulnerabilities to trigger cross-site scripting and denial of service on the targeted system. Impact Cross-Site Scripting Denial of Service System / Technologies affected GitLab Community Edition (CE) versions prior to 16.10.2, 16.9.4 and 16.8.6  GitLab Enterprise Edition (EE) versions prior to 16.10.2, 16.9.4 and 16.8.6 Solutions Before installation of the software, please visit the vendor web-site for more details.   Apply fixes issued by the vendor: https://about.gitlab.com/releases/2024/04/10/patch-release-gitlab-16-10-2-released/

  • Palo Alto Products Multiple Vulnerabilities
    on April 12, 2024 at 1:00 am

    Multiple vulnerabilities were identified in Palo Alto Products. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, sensitive information disclosure and security restriction bypass on the targeted system. Impact Denial of Service Information Disclosure Security Restriction Bypass System / Technologies affected PAN-OS 10.0 versions earlier than 10.0.13 PAN-OS 10.1 versions earlier than 10.1.12 PAN-OS 10.1 versions earlier than 10.1.12 on Panorama PAN-OS 10.2 versions earlier than 10.2.8 on Panorama PAN-OS 10.2 versions earlier than 10.2.8 PAN-OS 11.0 versions earlier than 11.0.4 PAN-OS 11.0 versions earlier than 11.0.4 on Panorama PAN-OS 11.1 versions earlier than 11.1.2 PAN-OS 8.1 versions earlier than 8.1.26 PAN-OS 9.0 versions earlier than 9.0.17-h4 PAN-OS 9.1 versions earlier than 9.1.17 Prisma Access versions earlier than 10.2.4 Solutions Before installation of the software, please visit the vendor web-site for more details.   Apply fixes issued by the vendor: https://securityadvisories.paloaltonetworks.com/CVE-2024-3387 https://securityadvisories.paloaltonetworks.com/CVE-2024-3383 https://securityadvisories.paloaltonetworks.com/CVE-2024-3382 https://securityadvisories.paloaltonetworks.com/CVE-2024-3384 https://securityadvisories.paloaltonetworks.com/CVE-2024-3385 https://securityadvisories.paloaltonetworks.com/CVE-2024-3386 https://securityadvisories.paloaltonetworks.com/CVE-2024-3388

  • Juniper Junos OS Multiple Vulnerabilities
    on April 12, 2024 at 1:00 am

    Multiple vulnerabilities were identified in Juniper Junos OS. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, sensitive information disclosure and security restriction bypass on the targeted system. Impact Denial of Service Information Disclosure Security Restriction Bypass System / Technologies affected Junos OS Junos OS Evolved Please refer to the link below for detail: https://supportportal.juniper.net/s/global-search/%40uri?language=en_US#sort=%40sfcec_community_publish_date_formula__c%20descending&f:ctype=[Security%20Advisories] Solutions Before installation of the software, please visit the vendor web-site for more details.   Please refer to 2024-04 Security Bulletin. https://supportportal.juniper.net/s/global-search/%40uri?language=en_US#sort=%40sfcec_community_publish_date_formula__c%20descending&f:ctype=[Security%20Advisories]

  • Node.js Remote Code Execution Vulnerability
    on April 11, 2024 at 1:10 am

    A vulnerability has been identified in Node.js. A remote  attacker could exploit this vulnerability to trigger remote code execution on the targeted system. Impact Remote Code Execution System / Technologies affected Node.js versions prior to 18.20.2 (LTS) Node.js versions prior to 20.12.2 (LTS) Node.js versions prior to 21.7.3 (Current) Solutions Before installation of the software, please visit the vendor web-site for more details. Update to Node.js version 18.20.2 (LTS) Update to Node.js version 20.12.2 (LTS) Update to Node.js version 21.7.3 (Current)  

  • Google Chrome Multiple Vulnerabilities
    on April 11, 2024 at 1:00 am

    Multiple vulnerabilities were identified in Google Chrome. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition and remote code execution on the targeted system.   Impact Remote Code Execution Denial of Service System / Technologies affected Google Chrome prior to 123.0.6312.122 (Linux) Google Chrome prior to 123.0.6312.122/.123/.124 (Mac) Google Chrome prior to 123.0.6312.122/.123 (Windows) Solutions Before installation of the software, please visit the software vendor web-site for more details. Apply fixes issued by the vendor: Update to version 123.0.6312.122 (Linux) or later Update to version 123.0.6312.122/.123/.124 (Mac) or later Update to version 123.0.6312.122/.123 (Windows) or later

  • Fortinet Products Multiple Vulnerabilities
    on April 10, 2024 at 1:00 am

    Multiple vulnerabilities were identified in Fortinet Products. A remote attacker could exploit some of these vulnerabilities to trigger remote code execution, sensitive information disclosure, elevation of privilege and security restriction bypass on the targeted system.   Impact Security Restriction Bypass Remote Code Execution Elevation of Privilege Information Disclosure System / Technologies affected FortiNAC-F version 7.2.0 through 7.2.4 FortiClientLinux version 7.2 FortiClientLinux version 7.0.3 through 7.0.4 FortiClientLinux version 7.0.6 through 7.0.10 FortiClientMac version 7.0.6 through 7.0.10 FortiClientMac version 7.2.0 through 7.2.3 FortiOS 6.0 all versions FortiOS 6.4 all versions FortiOS 7.0 all versions FortiOS version 6.2.0 through 6.2.15 FortiOS version 7.2.0 through 7.2.7 FortiOS version 7.4.0 through 7.4.1 FortiProxy 1.0 all versions FortiProxy 1.1 all versions FortiProxy 1.2 all versions FortiProxy 2.0 all versions FortiProxy version 7.0.0 through 7.0.13 FortiProxy version 7.2.0 through 7.2.7 FortiProxy version 7.4.0 through 7.4.1 Solutions Before installation of the software, please visit the vendor web-site for more details.   Apply fixes issued by the vendor: https://fortiguard.fortinet.com/psirt/FG-IR-23-087 https://fortiguard.fortinet.com/psirt/FG-IR-23-224 https://fortiguard.fortinet.com/psirt/FG-IR-23-288 https://fortiguard.fortinet.com/psirt/FG-IR-23-345 https://fortiguard.fortinet.com/psirt/FG-IR-23-413 https://fortiguard.fortinet.com/psirt/FG-IR-23-493

  • Adobe Monthly Security Update (April 2024)
    on April 10, 2024 at 1:00 am

    Adobe has released monthly security update for their products:   Vulnerable Product Risk Level Impacts Notes Details (including CVE) Adobe After Effects Medium Risk Information Disclosure   APSB24-09 Adobe Photoshop Medium Risk Information Disclosure   APSB24-… Impact Denial of Service Remote Code Execution Security Restriction Bypass Information Disclosure Cross-Site Scripting System / Technologies affected Adobe After Effects 24.1 and earlier versions Adobe After Effects 23.6.2 and earlier versions Photoshop 2023 24.7.2 and earlier versions Photoshop 2024 25.3.1 and earlier versions Adobe Commerce 2.4.7-beta3 and earlier versions Adobe Commerce 2.4.6-p4 and earlier versions Adobe Commerce 2.4.5-p6 and earlier versions Adobe Commerce 2.4.4-p7 and earlier versions Adobe Commerce 2.4.3-ext-6 and earlier versions Adobe Commerce 2.4.2-ext-6 and earlier versions Adobe Commerce 2.4.1-ext-6 and earlier versions Adobe Commerce 2.4.0-ext-6 and earlier versions Adobe Commerce 2.3.7-p4-ext-6 and earlier versions Magento Open Source 2.4.7-beta3 and earlier versions Magento Open Source 2.4.6-p4 and earlier versions Magento Open Source 2.4.5-p6 and earlier versions Magento Open Source 2.4.4-p7 and earlier versions Adobe InDesign ID19.2 and earlier versions Adobe InDesign ID18.5.1 and earlier versions Adobe Experience Manager (AEM) AEM Cloud Service (CS) Adobe Experience Manager (AEM) 6.5.19 and earlier versions Adobe Media Encoder 24.2.1 and earlier versions Adobe Media Encoder 23.6.4 and earlier versions Adobe Bridge  13.0.6 and earlier versions Adobe Bridge  14.0.2 and earlier versions Illustrator 2024 28.3 and earlier versions Illustrator 2023 27.9.2 and earlier versions Adobe Animate 2023 23.0.4 and earlier versions Adobe Animate 2024 24.0.1 and earlier versions Solutions Before installation of the software, please visit the vendor web-site for more details. Apply fixes issued by the vendor. Please refer to ‘Details’ column in the above table for details of individual product update or run software update

Websitecyber related posts:

The Latest Cyber Attack Techniques to Watch for in 2020

Ed Skoudis sat down with us at RSA Conference 2020 to talk about deep cyber attack persistence, attackers "living off the land", and the latest penetration tec...

Xfinity Data Breach

Xfinity, owned by Comcast, announced this week that hackers had gained unauthorized access to the personal information of its customers following a data breach.

Telstra Data Breach

Telstra has apologized to thousands of people whose data was published online.

AI Voice Deep Fakes

AI voice deep fakes are the new frontier of scamming. This new technology makes it nearly impossible to tell fake audio clips from real ones.

Russia Cyber Attacks in Moldova

Russia is trying to destabilise Moldova by sponsoring protests and conducting cyber attacks. "We are seeing elements of hybrid war.

Brazil Tech

Brazil Tech Industry News.

Nigerian Love Scam

The term “Nigerian Love Scam” describes a type of online fraud that has been around for years. This type of fraud has become increasingly common.

Scams Cost Americans $40 Billion

Despite the rise of sophisticated crypto frauds and ransomware plots, phone scams continue to trick Americans out of tens of billions of dollars each year.

Privacy And Cybersecurity Law

Global Privacy and Cybersecurity Law Updates and Analysis.

Fred Hutchinson Cyberattack

Seattle's Fred Hutchinson Cancer Center is warning patients of threatening spam emails after a cyberattack gained access to its system last month.

Linux and Open Source

ZDNet Linux and Open Source.

Cyber Warfare Technician

The need for skilled professionals in the field of cyber warfare has become increasingly important. This is where Cyber Warfare Technician Sailors come in.
Share Websitecyber