14.7 C
London
Monday, September 9, 2024

CISA Provides Three Safety Flaws with Energetic Exploitation to KEV Catalog


Nov 17, 2023NewsroomPatch Administration / Vulnerability

CISA Provides Three Safety Flaws with Energetic Exploitation to KEV Catalog

The U.S. Cybersecurity and Infrastructure Safety Company (CISA) on Thursday added three safety flaws to its Recognized Exploited Vulnerabilities (KEV) catalog based mostly on proof of lively exploitation within the wild.

The vulnerabilities are as follows –

  • CVE-2023-36584 (CVSS rating: 5.4) – Microsoft Home windows Mark-of-the-Internet (MotW) Safety Function Bypass Vulnerability
  • CVE-2023-1671 (CVSS rating: 9.8) – Sophos Internet Equipment Command Injection Vulnerability
  • CVE-2023-2551 (CVSS rating: 8.8) – Oracle Fusion Middleware Unspecified Vulnerability

CVE-2023-1671 pertains to a essential pre-auth command injection vulnerability that permits for the execution of arbitrary code. CVE-2023-2551 is a flaw within the WLS Core Elements that permits an unauthenticated attacker with community entry to compromise the WebLogic Server.

Cybersecurity

There are presently no public reviews documenting in-the-wild assaults leveraging the 2 flaws.

Alternatively, the addition of CVE-2023-36584 to the KEV catalog is predicated on a report from Palo Alto Networks Unit 42 earlier this week, which detailed spear-phishing assaults mounted by pro-Russian APT group referred to as Storm-0978 (aka RomCom or Void Rabisu) concentrating on teams supporting Ukraine’s admission into NATO in July 2023.

CVE-2023-36584, patched by Microsoft as a part of October 2023 safety updates, is claimed to have been used alongside CVE-2023-36884, a Home windows distant code execution vulnerability addressed in July, in an exploit chain to ship PEAPOD, an up to date model of RomCom RAT.

In mild of lively exploitation, federal companies are beneficial to use the fixes by December 7, 2023, to safe their networks towards potential threats.

Fortinet Disclosed Important Command Injection Bug in FortiSIEM

The event comes as Fortinet is alerting prospects of a essential command injection vulnerability in FortiSIEM report server (CVE-2023-36553, CVSS rating: 9.3) that could possibly be exploited by attackers to execute arbitrary instructions.

Cybersecurity

CVE-2023-36553 has been described as a variant of CVE-2023-34992 (CVSS rating: 9.7), an analogous flaw in the identical product that was remediated by Fortinet in early October 2023.

“An improper neutralization of particular components utilized in an OS command vulnerability [CWE-78] in FortiSIEM report server could permit a distant unauthenticated attacker to execute unauthorized instructions through crafted API requests,” the corporate mentioned in an advisory this week.

The vulnerability, which impacts FortiSIEM variations 4.7, 4.9, 4.10, 5.0, 5.1, 5.2, 5.3, and 5.4, has been mounted in variations 7.1.0, 7.0.1, 6.7.6, 6.6.4, 6.5.2, 6.4.3, or later.

Discovered this text fascinating? Observe us on Twitter and LinkedIn to learn extra unique content material we put up.



Latest news
Related news

LEAVE A REPLY

Please enter your comment!
Please enter your name here