Urgent – INDIA NEWS https://www.indiavpn.org News Blog Mon, 15 Apr 2024 10:34:40 +0000 en-US hourly 1 https://wordpress.org/?v=6.7.1 Palo Alto Networks Releases Urgent Fixes for Exploited PAN-OS Vulnerability https://www.indiavpn.org/2024/04/15/palo-alto-networks-releases-urgent-fixes-for-exploited-pan-os-vulnerability/ https://www.indiavpn.org/2024/04/15/palo-alto-networks-releases-urgent-fixes-for-exploited-pan-os-vulnerability/#respond Mon, 15 Apr 2024 10:34:40 +0000 http://www.indiavpn.org/2024/04/15/palo-alto-networks-releases-urgent-fixes-for-exploited-pan-os-vulnerability/ [ad_1]

Apr 15, 2024NewsroomFirewall Security / Vulnerability

PAN-OS Vulnerability

Palo Alto Networks has released hotfixes to address a maximum-severity security flaw impacting PAN-OS software that has come under active exploitation in the wild.

Tracked as CVE-2024-3400 (CVSS score: 10.0), the critical vulnerability is a case of command injection in the GlobalProtect feature that an unauthenticated attacker could weaponize to execute arbitrary code with root privileges on the firewall.

Fixes for the shortcoming are available in the following versions –

  • PAN-OS 10.2.9-h1
  • PAN-OS 11.0.4-h1, and
  • PAN-OS 11.1.2-h3

Patches for other commonly deployed maintenance releases are expected to be released over the next few days.

Cybersecurity

“This issue is applicable only to PAN-OS 10.2, PAN-OS 11.0, and PAN-OS 11.1 firewalls configured with GlobalProtect gateway or GlobalProtect portal (or both) and device telemetry enabled,” the company clarified in its updated advisory.

It also said that while Cloud NGFW firewalls are not impacted by CVE-2024-3400, specific PAN-OS versions and distinct feature configurations of firewall VMs deployed and managed by customers in the cloud are affected.

The exact origins of the threat actor exploiting the flaw are presently unknown but Palo Alto Networks Unit 42 is tracking the malicious activity under the name Operation MidnightEclipse.

Volexity, which attributed it to a cluster dubbed UTA0218, said CVE-2024-3400 has been leveraged since at least March 26, 2024, to deliver a Python-based backdoor called UPSTYLE on the firewall that allows for the execution of arbitrary commands via specially crafted requests.

It is unclear how widespread the exploitation has been, but the threat intelligence firm said it has “evidence of potential reconnaissance activity involving more widespread exploitation aimed at identifying vulnerable systems.”

In attacks documented to date, UTA0218 has been observed deploying additional payloads to launch reverse shells, exfiltrate PAN-OS configuration data, remove log files, and deploy the Golang tunneling tool named GOST (GO Simple Tunnel).

No other follow-up malware or persistence methods are said to have been deployed on victim networks, although it’s unknown if it’s by design or due to early detection and response.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.



[ad_2]

Source link

]]>
https://www.indiavpn.org/2024/04/15/palo-alto-networks-releases-urgent-fixes-for-exploited-pan-os-vulnerability/feed/ 0
Ivanti Releases Urgent Fix for Critical Sentry RCE Vulnerability https://www.indiavpn.org/2024/03/21/ivanti-releases-urgent-fix-for-critical-sentry-rce-vulnerability/ https://www.indiavpn.org/2024/03/21/ivanti-releases-urgent-fix-for-critical-sentry-rce-vulnerability/#respond Thu, 21 Mar 2024 04:49:03 +0000 https://www.indiavpn.org/2024/03/21/ivanti-releases-urgent-fix-for-critical-sentry-rce-vulnerability/ [ad_1]

Mar 21, 2024NewsroomVulnerability / Web Security

Sentry RCE Vulnerability

Ivanti has disclosed details of a critical remote code execution flaw impacting Standalone Sentry, urging customers to apply the fixes immediately to stay protected against potential cyber threats.

Tracked as CVE-2023-41724, the vulnerability carries a CVSS score of 9.6.

“An unauthenticated threat actor can execute arbitrary commands on the underlying operating system of the appliance within the same physical or logical network,” the company said.

Cybersecurity

The flaw impacts all supported versions 9.17.0, 9.18.0, and 9.19.0, as well as older versions. The company said it has made available a patch (versions 9.17.1, 9.18.1, and 9.19.1) that can be downloaded via the standard download portal.

It credited Vincent Hutsebaut, Pierre Vivegnis, Jerome Nokin, Roberto Suggi Liverani and Antonin B. of NATO Cyber Security Centre for “their collaboration on this issue.”

Ivanti emphasized that it’s not aware of any customers affected by CVE-2023-41724, and added that “threat actors without a valid TLS client certificate enrolled through EPMM cannot directly exploit this issue on the internet.”

Recently disclosed security flaws in Ivanti software have been subject to exploitation by at least three different suspected China-linked cyber espionage clusters tracked as UNC5221, UNC5325, and UNC3886, according to Mandiant.

The development comes as SonarSource revealed a mutation cross-site scripting (mXSS) flaw impacting an open-source email client called Mailspring aka Nylas Mail (CVE-2023-47479) that could be exploited to bypass sandbox and Content Security Policy (CSP) protections and achieve code execution when a user replies to or forwards a malicious email.

Cybersecurity

“mXSS takes advantage of that by providing a payload that seems innocent initially when parsing (during the sanitization process) but mutates it to a malicious one when re-parsing it (in the final stage of displaying the content),” security researcher Yaniv Nizry said.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.



[ad_2]

Source link

]]>
https://www.indiavpn.org/2024/03/21/ivanti-releases-urgent-fix-for-critical-sentry-rce-vulnerability/feed/ 0
URGENT: Upgrade GitLab – Critical Workspace Creation Flaw Allows File Overwrite https://www.indiavpn.org/2024/01/30/urgent-upgrade-gitlab-critical-workspace-creation-flaw-allows-file-overwrite/ https://www.indiavpn.org/2024/01/30/urgent-upgrade-gitlab-critical-workspace-creation-flaw-allows-file-overwrite/#respond Tue, 30 Jan 2024 16:37:57 +0000 https://www.indiavpn.org/2024/01/30/urgent-upgrade-gitlab-critical-workspace-creation-flaw-allows-file-overwrite/ [ad_1]

Jan 30, 2024NewsroomDevSecOps / Vulnerability

GitLab

GitLab once again released fixes to address a critical security flaw in its Community Edition (CE) and Enterprise Edition (EE) that could be exploited to write arbitrary files while creating a workspace.

Tracked as CVE-2024-0402, the vulnerability has a CVSS score of 9.9 out of a maximum of 10.

“An issue has been discovered in GitLab CE/EE affecting all versions from 16.0 prior to 16.5.8, 16.6 prior to 16.6.6, 16.7 prior to 16.7.4, and 16.8 prior to 16.8.1 which allows an authenticated user to write files to arbitrary locations on the GitLab server while creating a workspace,” GitLab said in an advisory released on January 25, 2024.

Cybersecurity

The company also noted patches for the bug have been backported to 16.5.8, 16.6.6, 16.7.4, and 16.8.1.

Also resolved by GitLab are four medium-severity flaws that could lead to a regular expression denial-of-service (ReDoS), HTML injection, and the disclosure of a user’s public email address via the tags RSS feed.

The latest update arrives two weeks after the DevSecOps platform shipped fixes to close out two critical shortcomings, including one that could be exploited to take over accounts without requiring any user interaction (CVE-2023-7028, CVSS score: 10.0).

Users are advised to upgrade the installations to a patched version as soon as possible to mitigate potential risks. GitLab.com and GitLab Dedicated environments are already running the latest version.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.



[ad_2]

Source link

]]>
https://www.indiavpn.org/2024/01/30/urgent-upgrade-gitlab-critical-workspace-creation-flaw-allows-file-overwrite/feed/ 0
Juniper Networks Releases Urgent Junos OS Updates for High-Severity Flaws https://www.indiavpn.org/2024/01/30/juniper-networks-releases-urgent-junos-os-updates-for-high-severity-flaws/ https://www.indiavpn.org/2024/01/30/juniper-networks-releases-urgent-junos-os-updates-for-high-severity-flaws/#respond Tue, 30 Jan 2024 06:53:35 +0000 https://www.indiavpn.org/2024/01/30/juniper-networks-releases-urgent-junos-os-updates-for-high-severity-flaws/ [ad_1]

Jan 30, 2024NewsroomVulnerability / Network Security

Juniper Networks

Juniper Networks has released out-of-band updates to address high-severity flaws in SRX Series and EX Series that could be exploited by a threat actor to take control of susceptible systems.

The vulnerabilities, tracked as CVE-2024-21619 and CVE-2024-21620, are rooted in the J-Web component and impact all versions of Junos OS. Two other shortcomings, CVE-2023-36846 and CVE-2023-36851, were previously disclosed by the company in August 2023.

  • CVE-2024-21619 (CVSS score: 5.3) – A missing authentication vulnerability that could lead to exposure of sensitive configuration information
  • CVE-2024-21620 (CVSS score: 8.8) – A cross-site scripting (XSS) vulnerability that could lead to the execution of arbitrary commands with the target’s permissions by means of a specially crafted request

Cybersecurity firm watchTowr Labs has been credited with discovering and reporting the issues. The two vulnerabilities have been addressed in the following versions –

  • CVE-2024-21619 – 20.4R3-S9, 21.2R3-S7, 21.3R3-S5, 21.4R3-S6, 22.1R3-S5, 22.2R3-S3, 22.3R3-S2, 22.4R3, 23.2R1-S2, 23.2R2, 23.4R1, and all subsequent releases
  • CVE-2024-21620 – 20.4R3-S10, 21.2R3-S8, 21.4R3-S6, 22.1R3-S5, 22.2R3-S3, 22.3R3-S2, 22.4R3-S1, 23.2R2, 23.4R2, and all subsequent releases

As temporary mitigations until the fixes are deployed, the company is recommending that users disable J-Web or restrict access to only trusted hosts.

Cybersecurity

It’s worth noting that both CVE-2023-36846 and CVE-2023-36851 were added to the Known Exploited Vulnerabilities (KEV) catalog in November 2023 by the U.S. Cybersecurity and Infrastructure Security Agency (CISA), based on evidence of active exploitation.

Earlier this month, Juniper Networks also shipped fixes to contain a critical vulnerability in the same products (CVE-2024-21591, CVSS score: 9.8) that could enable an attacker to cause a denial-of-service (DoS) or remote code execution and obtain root privileges on the device.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.



[ad_2]

Source link

]]>
https://www.indiavpn.org/2024/01/30/juniper-networks-releases-urgent-junos-os-updates-for-high-severity-flaws/feed/ 0
Urgent: GitLab Releases Patch for Critical Vulnerabilities https://www.indiavpn.org/2024/01/12/urgent-gitlab-releases-patch-for-critical-vulnerabilities/ https://www.indiavpn.org/2024/01/12/urgent-gitlab-releases-patch-for-critical-vulnerabilities/#respond Fri, 12 Jan 2024 19:03:34 +0000 https://www.indiavpn.org/2024/01/12/urgent-gitlab-releases-patch-for-critical-vulnerabilities/ [ad_1]

Jan 12, 2024NewsroomDevSecOps / Software security

Gitlab Vulnerabilities

GitLab has released security updates to address two critical vulnerabilities, including one that could be exploited to take over accounts without requiring any user interaction.

Tracked as CVE-2023-7028, the flaw has been awarded the maximum severity of 10.0 on the CVSS scoring system and could facilitate account takeover by sending password reset emails to an unverified email address.

The DevSecOps platform said the vulnerability is the result of a bug in the email verification process, which allowed users to reset their password through a secondary email address.

Cybersecurity

It affects all self-managed instances of GitLab Community Edition (CE) and Enterprise Edition (EE) using the below versions –

  • 16.1 prior to 16.1.6
  • 16.2 prior to 16.2.9
  • 16.3 prior to 16.3.7
  • 16.4 prior to 16.4.5
  • 16.5 prior to 16.5.6
  • 16.6 prior to 16.6.4
  • 16.7 prior to 16.7.2

GitLab said it addressed the issue in GitLab versions 16.5.6, 16.6.4, and 16.7.2, in addition to backporting the fix to versions 16.1.6, 16.2.9, 16.3.7, and 16.4.5. The company further noted the bug was introduced in 16.1.0 on May 1, 2023.

Cybersecurity

“Within these versions, all authentication mechanisms are impacted,” GitLab said. “Additionally, users who have two-factor authentication enabled are vulnerable to password reset but not account takeover as their second authentication factor is required to login.”

Also patched by GitLab as part of the latest update is another critical flaw (CVE-2023-5356, CVSS score: 9.6), which permits a user to abuse Slack/Mattermost integrations to execute slash commands as another user.

To mitigate any potential threats, it’s advised to upgrade the instances to a patched version as soon as possible and enable 2FA, if not already, particularly for users with elevated privileges.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.



[ad_2]

Source link

]]>
https://www.indiavpn.org/2024/01/12/urgent-gitlab-releases-patch-for-critical-vulnerabilities/feed/ 0
Urgent: New Chrome Zero-Day Vulnerability Exploited in the Wild https://www.indiavpn.org/2023/12/24/urgent-new-chrome-zero-day-vulnerability-exploited-in-the-wild/ https://www.indiavpn.org/2023/12/24/urgent-new-chrome-zero-day-vulnerability-exploited-in-the-wild/#respond Sun, 24 Dec 2023 05:37:20 +0000 https://www.indiavpn.org/2023/12/24/urgent-new-chrome-zero-day-vulnerability-exploited-in-the-wild/ [ad_1]

Dec 21, 2023NewsroomVulnerability / Zero-Day

New Chrome Zero-Day Vulnerability

Google has rolled out security updates for the Chrome web browser to address a high-severity zero-day flaw that it said has been exploited in the wild.

The vulnerability, assigned the CVE identifier CVE-2023-7024, has been described as a heap-based buffer overflow bug in the WebRTC framework that could be exploited to result in program crashes or arbitrary code execution.

Clément Lecigne and Vlad Stolyarov of Google’s Threat Analysis Group (TAG) have been credited with discovering and reporting the flaw on December 19, 2023.

No other details about the security defect have been released to prevent further abuse, with Google acknowledging that “an exploit for CVE-2023-7024 exists in the wild.”

Given that WebRTC is an open-source project and that it’s also supported by Mozilla Firefox and Apple Safari, it’s currently not clear if the flaw has any impact beyond Chrome and Chromium-based browsers.

The development marks the resolution of the eighth actively exploited zero-day in Chrome since the start of the year –

A total of 26,447 vulnerabilities have been disclosed so far in 2023, surpassing the previous year by over 1,500 CVEs, according to data compiled by Qualys, with 115 flaws exploited by threat actors and ransomware groups.

Cybersecurity

Remote code execution, security feature bypass, buffer manipulation, privilege escalation, and input validation and parsing flaws emerged as the top vulnerability types.

Users are recommended to upgrade to Chrome version 120.0.6099.129/130 for Windows and 120.0.6099.129 for macOS and Linux to mitigate potential threats.

Users of Chromium-based browsers such as Microsoft Edge, Brave, Opera, and Vivaldi are also advised to apply the fixes as and when they become available.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.



[ad_2]

Source link

]]>
https://www.indiavpn.org/2023/12/24/urgent-new-chrome-zero-day-vulnerability-exploited-in-the-wild/feed/ 0