forked from wagov/wasocshared
-
Notifications
You must be signed in to change notification settings - Fork 0
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
- Loading branch information
Showing
31 changed files
with
272 additions
and
54 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
23 changes: 23 additions & 0 deletions
23
docs/advisories/20240125001-thunderbird-firefox-updates.md
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,23 @@ | ||
# Mozilla Releases Security Updates for Thunderbird and Firefox - 20240125001 | ||
|
||
## Overview | ||
|
||
Mozilla has released security updates to address vulnerabilities in Thunderbird and Firefox. A cyber threat actor could exploit one of these vulnerabilities to take control of an affected system. | ||
|
||
## What is vulnerable? | ||
|
||
The vulnerabilities affect products prior to the following versions: | ||
|
||
- [Thunderbird 115.7](https://www.mozilla.org/en-US/security/advisories/mfsa2024-04/) | ||
- [Firefox ESR 115.7](https://www.mozilla.org/en-US/security/advisories/mfsa2024-02/) | ||
- [Firefox 122](https://www.mozilla.org/en-US/security/advisories/mfsa2024-01/) | ||
|
||
## What has been observed? | ||
|
||
There is no evidence of exploitation affecting Western Australian Government networks at the time of publishing. | ||
|
||
## Recommendation | ||
|
||
The WA SOC recommends administrators apply the solutions as per vendor instructions to all affected devices within expected timeframe of *one month...* (refer [Patch Management](../guidelines/patch-management.md)) | ||
|
||
- https://www.cisa.gov/news-events/alerts/2024/01/24/mozilla-releases-security-updates-thunderbird-and-firefox |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,38 @@ | ||
# Cisco Critical Advisory - 20240125002 | ||
|
||
## Overview | ||
|
||
Cisco has released software updates that addresses a vulnerability in multiple Cisco Unified Communications and Contact Center Solutions products could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. | ||
|
||
## What is the vulnerability? | ||
|
||
| CVE | Severity | CVSS | | ||
| ----------------------------------------------------------------- | ------------ | ---- | | ||
| [CVE-2024-20253](https://nvd.nist.gov/vuln/detail/CVE-2024-20253) | **Critical** | 9.9 | | ||
|
||
## What is vulnerable? | ||
|
||
| Product(s) Affected | | | ||
| -------------------------------------------------------------------------- | ------------------------ | | ||
| Packaged Contact Center Enterprise (PCCE) | **versions before** 12.0 | | ||
| Unified Communications Manager (Unified CM) | **versions before** 11.5 | | ||
| Unified Communications Manager IM & Presence Service (Unified CM IM&P) | **versions before** 11.5 | | ||
| Unified Communications Manager Session Management Edition (Unified CM SME) | **versions before** 11.5 | | ||
| Unified Contact Center Enterprise (UCCE) | **versions before** 12.0 | | ||
| Unified Contact Center Express (UCCX) | **versions before** 12.0 | | ||
| Unity Connection | **versions before** 11.5 | | ||
| Virtualized Voice Browser(VVB) | **versions before** 12.0 | | ||
|
||
## What has been observed? | ||
|
||
There is no evidence of exploitation affecting Western Australian Government networks at the time of publishing. | ||
|
||
## Recommendation | ||
|
||
The WA SOC recommends administrators apply the solutions as per vendor instructions to all affected devices within expected timeframe of *one month* (refer [Patch Management](../guidelines/patch-management.md)): | ||
|
||
- [Cisco Security](https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-rce-bWNzQcUm#fs) | ||
|
||
## Additional References | ||
|
||
- [IT News](https://www.itnews.com.au/news/cisco-unified-comms-systems-patched-against-rce-604400) |
29 changes: 29 additions & 0 deletions
29
docs/advisories/20240129001-Microsoft-Edge-Elevation-of-Privilege-Vulnerability.md
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,29 @@ | ||
# Microsoft Edge Elevation of Privilege Vulnerability - 20240129001 | ||
|
||
## Overview | ||
|
||
Microsoft has released the latest Microsoft Edge-specific Security Updates of the Chromium project. | ||
|
||
## What is the vulnerability? | ||
|
||
| CVE | Severity | CVSS | | ||
| ----------------------------------------------------------------- | ------------ | ---- | | ||
| [CVE-2024-21326](https://nvd.nist.gov/vuln/detail/CVE-2024-21326) | **Critical** | 9.6 | | ||
| [CVE-2024-21385](https://nvd.nist.gov/vuln/detail/CVE-2024-21385) | **High** | 8.3 | | ||
|
||
## What is vulnerable? | ||
|
||
| Product(s) Affected | | | ||
| -------------------------------------- | -------------------------- | | ||
| Microsoft Edge Stable Channel | **version** 12.0 | | ||
| Microsoft Edge Extended Stable Channel | **version** 120.0.2210.160 | | ||
|
||
## What has been observed? | ||
|
||
There is no evidence of exploitation affecting Western Australian Government networks at the time of publishing. | ||
|
||
## Recommendation | ||
|
||
The WA SOC recommends administrators apply the solutions as per vendor instructions to all affected devices within expected timeframe of *one month* (refer [Patch Management](../guidelines/patch-management.md)): | ||
|
||
- [Microsoft Edge Security](https://learn.microsoft.com/en-us/DeployEdge/microsoft-edge-relnotes-security) |
29 changes: 29 additions & 0 deletions
29
docs/advisories/20240129002-GitLab-Arbitrary-File-Write-Vulnerability.md
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,29 @@ | ||
# GitLab Arbitrary File Write Vulnerability - 20240129002 | ||
|
||
## Overview | ||
|
||
A critical severity vulnerability has been discovered in GitLab CE/EE, which allows an authenticated user to write files to arbitrary locations on the GitLab server while creating a workspace. | ||
|
||
## What is the vulnerability? | ||
|
||
| CVE | Severity | CVSS | | ||
| --------------------------------------------------------------- | ------------ | ---- | | ||
| [CVE-2024-0402](https://nvd.nist.gov/vuln/detail/CVE-2024-0402) | **Critical** | 9.9 | | ||
|
||
## What is vulnerable? | ||
|
||
| Product(s) Affected | | | ||
| ------------------- | ---------------------------------- | | ||
| GitLab CE/EE | **versions before** 16.0 to 16.6.6 | | ||
| | **versions before** 16.7 to 16.7.4 | | ||
| | **versions before** 16.8 to 16.8.1 | | ||
|
||
## What has been observed? | ||
|
||
There is no evidence of exploitation affecting Western Australian Government networks at the time of publishing. | ||
|
||
## Recommendation | ||
|
||
The WA SOC recommends administrators apply the solutions as per vendor instructions to all affected devices within expected timeframe of *two weeks* (refer [Patch Management](../guidelines/patch-management.md)): | ||
|
||
- [Gitlab security release](https://about.gitlab.com/releases/2024/01/25/critical-security-release-gitlab-16-8-1-released/#arbitrary-file-write-while-creating-workspace) |
29 changes: 29 additions & 0 deletions
29
docs/advisories/20240129002-GitLab-Critical-Security-Advisory.md
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,29 @@ | ||
# GitLab Critical Security Advisory - 20240129002 | ||
|
||
## Overview | ||
|
||
GitLab has released patches for crtical vulnerability discovered in GitLab CE/EE, which allows an authenticated user to write files to arbitrary locations on the GitLab server while creating a workspace. | ||
|
||
## What is the vulnerability? | ||
|
||
| CVE | Severity | CVSS | | ||
| --------------------------------------------------------------- | ------------ | ---- | | ||
| [CVE-2024-0402](https://nvd.nist.gov/vuln/detail/CVE-2024-0402) | **Critical** | 9.9 | | ||
|
||
## What is vulnerable? | ||
|
||
| Product(s) Affected | | | ||
| ------------------- | ---------------------------------- | | ||
| GitLab CE/EE | **versions before** 16.0 to 16.6.6 | | ||
| GitLab CE/EE | **versions before** 16.7 to 16.7.4 | | ||
| GitLab CE/EE | **versions before** 16.8 to 16.8.1 | | ||
|
||
## What has been observed? | ||
|
||
There is no evidence of exploitation affecting Western Australian Government networks at the time of publishing. | ||
|
||
## Recommendation | ||
|
||
The WA SOC recommends administrators apply the solutions as per vendor instructions to all affected devices within expected timeframe of *two weeks* (refer [Patch Management](../guidelines/patch-management.md)): | ||
|
||
- [Gotlab security release](https://about.gitlab.com/releases/2024/01/25/critical-security-release-gitlab-16-8-1-released/#arbitrary-file-write-while-creating-workspace) |
31 changes: 31 additions & 0 deletions
31
docs/advisories/20240130001-Juniper-Networks-Security-Advisory.md
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,31 @@ | ||
# Juniper Networks Security Advisory - 20240130001 | ||
|
||
## Overview | ||
|
||
Juniper has released a security advisories relating to Missing Authentication for Critical Function vulnerability combined with a Generation of Error Message Containing Sensitive Information vulnerability in J-Web of Juniper Networks Junos OS on SRX Series and EX Series allows an unauthenticated, network-based attacker to access sensitive system information. | ||
|
||
## What is vulnerable? | ||
|
||
| Product(s) Affected | Severity | CVSS | | ||
| --------------------- | -------- | ---- | | ||
| **20.4R3-S9** | **High** | 8.8 | | ||
| **21.2R3-S7** | **High** | 8.8 | | ||
| **21.3R3-S5** | **High** | 8.8 | | ||
| **21.4R3-S6** | **High** | 8.8 | | ||
| **22.1R3-S5** | **High** | 8.8 | | ||
| **22.2R3-S3** | **High** | 8.8 | | ||
| **22.3R3-S2** | **High** | 8.8 | | ||
| **22.4R3** | **High** | 8.8 | | ||
| **23.2R1-S2, 23.2R2** | **High** | 8.8 | | ||
|
||
## What has been observed? | ||
|
||
There is no evidence of exploitation affecting Western Australian Government networks at the time of publishing. | ||
|
||
## Recommendation | ||
|
||
The WA SOC recommends administrators apply the solutions as per vendor instructions to all affected devices within expected timeframe of *one month...* (refer [Patch Management](../guidelines/patch-management.md)): | ||
|
||
## Additional References | ||
|
||
[Juniper Networks Security Release](https://supportportal.juniper.net/JSA76390) |
39 changes: 39 additions & 0 deletions
39
...20240130002-Atlassian-Confluence-Data-Center-Known-Exploited-Vulnerabilities.md
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,39 @@ | ||
# Atlassian Confluence Data Center Known Exploited Vulnerabilities - 20240130002 | ||
|
||
## Overview | ||
|
||
The WA SOC has been made aware of a Proof of Concept (PoC) exploit code available for Confluence Data Center and Server | ||
SSTI (Server Side Template Injection) vulnerability. | ||
|
||
## What is vulnerable? | ||
|
||
| Product(s) Affected | Affected Version(s) | Summary | Severity | CVSS | | ||
| ------------------------------------- | ----------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---- | | ||
| **Confluence Data Center and Server** | <br /> ***8.0.x,<br /> 8.1.x,<br /> 8.2.x,<br /> 8.3.x,<br /> 8.4.x,<br /> 8.5.0-8.5.3*** | A template injection vulnerability on out-of-date versions of Confluence Data Center and Server allows an unauthenticated attacker to achieve RCE on an affected version. Customers using an affected version must take immediate action. | **Critical** | 9.8 | | ||
|
||
***Note: 7.19.x LTS versions are not affected by this vulnerability*** | ||
|
||
## Recommendation | ||
|
||
The WA SOC recommends administrators apply the solutions as per vendor instructions to all affected devices within expected timeframe of *one month...* (refer [Patch Management](../guidelines/patch-management.md)): | ||
|
||
- [CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server | Atlassian Support | Atlassian Documentation](https://confluence.atlassian.com/security/cve-2023-22527-rce-remote-code-execution-vulnerability-in-confluence-data-center-and-confluence-server-1333990257.html) | ||
|
||
### Immediately patch to the latest version | ||
|
||
If you are on an out-of-date version, you must immediately patch. Atlassian recommends that you patch each of your affected installations to the latest version available. The listed Fixed Versions are no longer the most up-to-date and do not protect your instance from other non-critical vulnerabilities as outlined in Atlassian’s January Security Bulletin. | ||
|
||
| **Product** | **Fixed Versions** | **Latest Versions** | | ||
| --------------------------------- | ---------------------------------------------------- | ------------------------------ | | ||
| Confluence Data Center and Server | 8.5.4 (LTS) | **_8.5.5 (LTS)_** | | ||
| Confluence Data Center | 8.6.0 (Data Center Only)<br>8.7.1 (Data Center Only) | **_8.7.2 (Data Center Only)_** | | ||
|
||
### Mitigations | ||
|
||
There are no known workarounds. To remediate this vulnerability, update each affected product installation to the latest version. | ||
|
||
## Additional References | ||
|
||
- [💀 Atlassian Confluence SSTI Injection Exploit CVE-2023-22527 (sploitus.com)](https://sploitus.com/exploit?id=1337DAY-ID-39278) | ||
|
||
- [NVD - CVE-2023-22527 (nist.gov)](https://nvd.nist.gov/vuln/detail/CVE-2023-22527#range-10266658) |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Oops, something went wrong.