From c9e0253cae9845cb7af5c5481ecc130a4866132e Mon Sep 17 00:00:00 2001 From: Serki Ashagre <132869385+LSerki@users.noreply.github.com> Date: Mon, 19 Feb 2024 16:07:49 +0800 Subject: [PATCH 01/18] =?UTF-8?q?SolarWinds=20Releases=20Patches=20for=20A?= =?UTF-8?q?ccess=20Rights=C2=A0Manager=20vulnerabilities=20-=2020240219001?= =?UTF-8?q?=20(#525)?= MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit * SolarWinds Releases Patches for Access Rights Manager vulnerabilities - 20240219001 * Format markdown files * Format markdown files --------- Co-authored-by: GitHub Actions Co-authored-by: Joshua Hitchen (DGov) <86041569+DGovEnterprise@users.noreply.github.com> --- ...-Access-Rights-Manager-vulnerabilities .md | 26 +++++++++++++++++++ 1 file changed, 26 insertions(+) create mode 100644 docs/advisories/20240219001-SolarWinds-Releases-Patches-for-Access-Rights-Manager-vulnerabilities .md diff --git a/docs/advisories/20240219001-SolarWinds-Releases-Patches-for-Access-Rights-Manager-vulnerabilities .md b/docs/advisories/20240219001-SolarWinds-Releases-Patches-for-Access-Rights-Manager-vulnerabilities .md new file mode 100644 index 00000000..3109f019 --- /dev/null +++ b/docs/advisories/20240219001-SolarWinds-Releases-Patches-for-Access-Rights-Manager-vulnerabilities .md @@ -0,0 +1,26 @@ +# SolarWinds Releases Patches for Access Rights Manager vulnerabilities - 20240219001 + +## Overview + +SolarWinds has patched five remote code execution (RCE) flaws in its Access Rights Manager (ARM) solution, including three critical severity vulnerabilities that allow unauthenticated exploitation. + +## What is vulnerable? + +| Product(s) Affected | Summary | Severity | CVSS | +| --------------------------------------------------- | -------------------------------------------------------------------------------------------- | ------------ | ---- | +| SolarWinds Access Rights Manager (ARM) **2023.2.2** | [CVE-2024-23476](https://www.solarwinds.com/trust-center/security-advisories/cve-2024-23476) | **Critical** | 9.6 | +| SolarWinds Access Rights Manager (ARM) **2023.2.2** | [CVE-2024-23479](https://www.solarwinds.com/trust-center/security-advisories/cve-2024-23479) | **Critical** | 9.6 | +| SolarWinds Access Rights Manager (ARM) **2023.2.2** | [CVE-2023-40057](https://www.solarwinds.com/trust-center/security-advisories/cve-2023-40057) | **Critical** | 9.0 | +| SolarWinds Access Rights Manager (ARM) **2023.2.2** | [CVE-2024-23478](https://www.solarwinds.com/trust-center/security-advisories/cve-2024-23478) | **High** | 8.0 | +| SolarWinds Access Rights Manager (ARM) **2023.2.2** | [CVE-2024-23477](https://www.solarwinds.com/trust-center/security-advisories/cve-2024-23477) | **High** | 7.9 | + +## Recommendation + +The WA SOC recommends administrators apply the solutions as per vendor instructions to all affected devices within expected timeframe (refer [Patch Management](../guidelines/patch-management.md)): + +- [SolarWinds Security Vulnerablities](https://www.solarwinds.com/trust-center/security-advisories) +- [ARM 2023.2.3 Release Notes](https://documentation.solarwinds.com/en/success_center/arm/content/release_notes/arm_2023-2-3_release_notes.htm) + +## Additional References + +- [SolarWinds fixes critical RCE bugs in access rights audit solution](https://www.bleepingcomputer.com/news/security/solarwinds-fixes-critical-rce-bugs-in-access-rights-audit-solution/) From ebaf1ed3838006934170d5eaef1952590a8b3426 Mon Sep 17 00:00:00 2001 From: "Joshua Hitchen (DGov)" <86041569+DGovEnterprise@users.noreply.github.com> Date: Mon, 19 Feb 2024 16:11:53 +0800 Subject: [PATCH 02/18] title fix --- ...leases-Patches-for-Access-Rights-Manager-vulnerabilities .md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/docs/advisories/20240219001-SolarWinds-Releases-Patches-for-Access-Rights-Manager-vulnerabilities .md b/docs/advisories/20240219001-SolarWinds-Releases-Patches-for-Access-Rights-Manager-vulnerabilities .md index 3109f019..5911a2d6 100644 --- a/docs/advisories/20240219001-SolarWinds-Releases-Patches-for-Access-Rights-Manager-vulnerabilities .md +++ b/docs/advisories/20240219001-SolarWinds-Releases-Patches-for-Access-Rights-Manager-vulnerabilities .md @@ -1,4 +1,4 @@ -# SolarWinds Releases Patches for Access Rights Manager vulnerabilities - 20240219001 +# SolarWinds Releases Patches for vulnerabilities - 20240219001 ## Overview From c11c627cd40f55f8ad4caf65f0fb36e921226dab Mon Sep 17 00:00:00 2001 From: "Joshua Hitchen (DGov)" <86041569+DGovEnterprise@users.noreply.github.com> Date: Mon, 19 Feb 2024 16:12:07 +0800 Subject: [PATCH 03/18] small fix --- ...leases-Patches-for-Access-Rights-Manager-vulnerabilities .md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/docs/advisories/20240219001-SolarWinds-Releases-Patches-for-Access-Rights-Manager-vulnerabilities .md b/docs/advisories/20240219001-SolarWinds-Releases-Patches-for-Access-Rights-Manager-vulnerabilities .md index 5911a2d6..0c333277 100644 --- a/docs/advisories/20240219001-SolarWinds-Releases-Patches-for-Access-Rights-Manager-vulnerabilities .md +++ b/docs/advisories/20240219001-SolarWinds-Releases-Patches-for-Access-Rights-Manager-vulnerabilities .md @@ -1,4 +1,4 @@ -# SolarWinds Releases Patches for vulnerabilities - 20240219001 +# SolarWinds Releases Patches for Vulnerabilities - 20240219001 ## Overview From c867561fd620e113b09fdf97178264f705d77122 Mon Sep 17 00:00:00 2001 From: "Joshua Hitchen (DGov)" <86041569+DGovEnterprise@users.noreply.github.com> Date: Mon, 19 Feb 2024 16:22:51 +0800 Subject: [PATCH 04/18] fix markdown file --- ...Releases-Patches-for-Access-Rights-Manager-vulnerabilities.md} | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename docs/advisories/{20240219001-SolarWinds-Releases-Patches-for-Access-Rights-Manager-vulnerabilities .md => 20240219001-SolarWinds-Releases-Patches-for-Access-Rights-Manager-vulnerabilities.md} (100%) diff --git a/docs/advisories/20240219001-SolarWinds-Releases-Patches-for-Access-Rights-Manager-vulnerabilities .md b/docs/advisories/20240219001-SolarWinds-Releases-Patches-for-Access-Rights-Manager-vulnerabilities.md similarity index 100% rename from docs/advisories/20240219001-SolarWinds-Releases-Patches-for-Access-Rights-Manager-vulnerabilities .md rename to docs/advisories/20240219001-SolarWinds-Releases-Patches-for-Access-Rights-Manager-vulnerabilities.md From 27d0159bb5cf0f84164a59e21513d85f9077d344 Mon Sep 17 00:00:00 2001 From: TWangmo <125948963+TWangmo@users.noreply.github.com> Date: Wed, 21 Feb 2024 13:14:31 +0800 Subject: [PATCH 05/18] 20240221003-Apache-Dolphinscheduler-RCE-Vulnerability (#527) * 20240221003-Apache-Dolphinscheduler-RCE-Vulnerability * Format markdown files * 20240221003-Apache-Dolphinscheduler-RCE-Vulnerability * Format markdown files * 20240221003-Apache-Dolphinscheduler-RCE-Vulnerability * Format markdown files --------- Co-authored-by: GitHub Actions --- ...ache-Dolphinscheduler-RCE-Vulnerability.md | 25 +++++++++++++++++++ 1 file changed, 25 insertions(+) create mode 100644 docs/advisories/20240221003-Apache-Dolphinscheduler-RCE-Vulnerability.md diff --git a/docs/advisories/20240221003-Apache-Dolphinscheduler-RCE-Vulnerability.md b/docs/advisories/20240221003-Apache-Dolphinscheduler-RCE-Vulnerability.md new file mode 100644 index 00000000..948fe507 --- /dev/null +++ b/docs/advisories/20240221003-Apache-Dolphinscheduler-RCE-Vulnerability.md @@ -0,0 +1,25 @@ +# Apache Dolphinscheduler RCE Vulnerability - 20240221003 + +## Overview + +Apache Software Foundation has disclosed an exposure of Remote Code Execution in Apache Dolphinscheduler. + +## What is vulnerable? + +| Product(s) Affected | CVE | Severity | CVSS | +| ------------------------------------------------- | --------------------------------------------------------------------------------------------------- | -------- | ---- | +| Apache DolphinScheduler **versions before 3.2.1** | [CVE-2023-49109](https://nvd.nist.gov/vuln/detail/CVE-2023-49109)
currently awaiting analysis | **N/A** | N/A | + +## What has been observed? + +There is no evidence of exploitation affecting Western Australian Government networks at the time of publishing. + +## Recommendation + +The WA SOC recommends administrators apply the solutions as per vendor instructions to all affected devices within expected timeframe of *one month* (refer [Patch Management](../guidelines/patch-management.md)): + +- [Apache Vendor Advisory](https://lists.apache.org/thread/5b6yq2gov0fsy9x5dkvo8ws4rr45vkn8) + +## Additional References + +- [OSS Security](https://www.openwall.com/lists/oss-security/2024/02/20/4) From 8c19a9099c8d961fd13cdf2f5dbe4ca4796df1b6 Mon Sep 17 00:00:00 2001 From: mahmadhabib076 <125419051+mahmadhabib076@users.noreply.github.com> Date: Wed, 21 Feb 2024 15:09:26 +0800 Subject: [PATCH 06/18] ConnectWise ScreenConnect Security Updates - Advisory (#528) * ConnectWise ScreenConnect Security Updates - Advisory * Format markdown files * ConnectWise ScreenConnect Security Updates - Advisory * Corrected spelling mistakes - ConnectWise ScreenConnect Security Updates- Advisory --------- Co-authored-by: GitHub Actions --- ...nectWise-ScreenConnect-Security-Updates.md | 21 +++++++++++++++++++ 1 file changed, 21 insertions(+) create mode 100644 docs/advisories/20240221004-ConnectWise-ScreenConnect-Security-Updates.md diff --git a/docs/advisories/20240221004-ConnectWise-ScreenConnect-Security-Updates.md b/docs/advisories/20240221004-ConnectWise-ScreenConnect-Security-Updates.md new file mode 100644 index 00000000..2561598a --- /dev/null +++ b/docs/advisories/20240221004-ConnectWise-ScreenConnect-Security-Updates.md @@ -0,0 +1,21 @@ +# ConnectWise ScreenConnect Security Updates - 20240221004 + +## Overview + +ConnectWise has reported two critical vulnerabilities that could allow the ability to execute remote code or directly impact confidential data or critical systems. + +## What is vulnerable? + +- ScreenConnect 23.9.7 and prior. + +## What has been observed? + +There is no evidence of exploitation affecting Western Australian Government networks at the time of publishing. + +## Recommendations + +The WA SOC recommends agencies to upgrade to version 23.9.8 and proactively engage with vendor management/supply chain on the patch of these services. (refer [Patch Management](../guidelines/patch-management.md)): + +## Additional References + +- [**ConnectWise Security Bullentin**](https://www.connectwise.com/company/trust/security-bulletins/connectwise-screenconnect-23.9.8) From 6905cb2d3e68207127b51cf5210e9af031580c90 Mon Sep 17 00:00:00 2001 From: CharlesRN <125233614+CharlesRN@users.noreply.github.com> Date: Wed, 21 Feb 2024 15:15:45 +0800 Subject: [PATCH 07/18] Zyxel security advisory 20240221002 (#529) * Cisco Expressway Advisory * Format markdown files * Update 20240208003-Cisco-Expressway-Series-Cross_Site-Request-Forgery.md changing of links * Format markdown files * Adobe Releases Security Updates * Format markdown files * Adobe Releases Security Updates * Format markdown files * Bricks WordPress Advisory * Format markdown files * Bricks WordPress * Zyxel security advisory * Format markdown files --------- Co-authored-by: GitHub Actions Co-authored-by: Joshua Hitchen (DGov) <86041569+DGovEnterprise@users.noreply.github.com> --- ...20001-WordPress-Bricks-Builder-RCE-Flaw.md | 28 ++++++++++++++++++ .../20240221002-Zyxel-security-advisory.md | 29 +++++++++++++++++++ 2 files changed, 57 insertions(+) create mode 100644 docs/advisories/20240220001-WordPress-Bricks-Builder-RCE-Flaw.md create mode 100644 docs/advisories/20240221002-Zyxel-security-advisory.md diff --git a/docs/advisories/20240220001-WordPress-Bricks-Builder-RCE-Flaw.md b/docs/advisories/20240220001-WordPress-Bricks-Builder-RCE-Flaw.md new file mode 100644 index 00000000..4d01ccae --- /dev/null +++ b/docs/advisories/20240220001-WordPress-Bricks-Builder-RCE-Flaw.md @@ -0,0 +1,28 @@ +# WordPress's Bricks Builder RCE Flaw - 20240220001 + +## Overview + +A critical remote code execution (RCE) vulnerability [CVE-2024-25600](https://www.cve.org/CVERecord?id=CVE-2024-25600) has been discovered in the widely used WordPress site builder, Bricks Builder. This vulnerability is actively being exploited, rendering affected websites at significant risk. + +This vulnerability allows any unauthenticated user to execute arbitrary PHP code on the WordPress site. + +## What is vulnerable? + +| Product(s) Affected | | Severity | CVSS | +| -------------------------------------------------------------------------- | --- | ------------ | ---------------------------------------------------------------------------------------------- | +| [Bricks Builder](https://wpscan.com/theme/bricks/) versions before 1.9.6.1 | | **Critical** | [9.8](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/) | + +## What has been observed? + +There is no evidence of exploitation affecting Western Australian Government networks at the time of publishing. + +## Recommendation + +The WA SOC recommends administrators apply the solutions as per vendor instructions to all affected devices within expected timeframe of *one month...* (refer [Patch Management](../guidelines/patch-management.md)): + +## Additional References + +- [Bricks \< 1.9.6.1 - Unauthenticated Remote Code Execution](https://wpscan.com/vulnerability/8bab5266-7154-4b65-b5bc-07a91b28be42/) +- [patchstack](https://patchstack.com/articles/critical-rce-patched-in-bricks-builder-theme/) +- [snicco.io](https://snicco.io/vulnerability-disclosure/bricks/unauthenticated-rce-in-bricks-1-9-6) +- [BleeingComouter](https://www.bleepingcomputer.com/news/security/hackers-exploit-critical-rce-flaw-in-bricks-wordpress-site-builder/) diff --git a/docs/advisories/20240221002-Zyxel-security-advisory.md b/docs/advisories/20240221002-Zyxel-security-advisory.md new file mode 100644 index 00000000..d896d4d4 --- /dev/null +++ b/docs/advisories/20240221002-Zyxel-security-advisory.md @@ -0,0 +1,29 @@ +# Zyxel security advisory for multiple vulnerabilities in firewalls and APs - 20240221002 + +## Overview + +Zyxel has released a security advisory relating to multiple vulnerabilities present in select firewall and access point models. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system. + +## What is vulnerable? + +| Product(s) Affected | Summary | Severity | CVSS | +| --------------------------------------------------------------- | --------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---- | +| [CVE-2023-6397](https://www.cve.org/CVERecord?id=CVE-2023-6397) | Firewalls | **[MEDIUM](https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?name=CVE-2023-6397&vector=AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H&version=3.1&source=Zyxel%20Corporation)** | 6.5 | +| [CVE-2023-6398](https://www.cve.org/CVERecord?id=CVE-2023-6398) | Firewalls & APs | **[HIGH](https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?name=CVE-2023-6398&vector=AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H&version=3.1&source=Zyxel%20Corporation)** | 7.2 | +| [CVE-2023-6399](https://www.cve.org/CVERecord?id=CVE-2023-6399) | Firewalls | **[MEDIUM](https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?name=CVE-2023-6399&vector=AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H&version=3.1&source=Zyxel%20Corporation)** | 5.7 | +| [CVE-2023-6764](https://www.cve.org/CVERecord?id=CVE-2023-6764) | Firewalls | **[HIGH](https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?name=CVE-2023-6764&vector=AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H&version=3.1&source=Zyxel%20Corporation)** | 8.1 | + +## What has been observed? + +There is no evidence of exploitation affecting Western Australian Government networks at the time of publishing. + +## Recommendation + +The WA SOC recommends administrators apply the solutions as per vendor instructions to all affected devices within expected timeframe of *one month...* (refer [Patch Management](../guidelines/patch-management.md)): + +- [Zyxel security advisory for multiple vulnerabilities in firewalls and APs](https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-aps-02-20-2024) + +## Additional References + +- [Multiple vulnerabilities in Zyxel firewalls and APs](https://www.cybersecurity-help.cz/vdb/SB2024022031) +- [Zyxel Security Vulnerabilities: DoS, Command Injection & More](https://securityonline.info/zyxel-security-vulnerabilities-dos-command-injection-more/) From 0e15331553c9cd3cef88d40aec109d8248911f0a Mon Sep 17 00:00:00 2001 From: Ryan Date: Wed, 21 Feb 2024 15:17:20 +0800 Subject: [PATCH 08/18] Created MVware EAP advisory (#530) * Created MVware EAP advisory * Format markdown files * correct typo in VMware EAP vuln advisory --------- Co-authored-by: GitHub Actions Co-authored-by: Joshua Hitchen (DGov) <86041569+DGovEnterprise@users.noreply.github.com> --- .../advisories/20240221001-VMware-EAP-vuln.md | 28 +++++++++++++++++++ 1 file changed, 28 insertions(+) create mode 100644 docs/advisories/20240221001-VMware-EAP-vuln.md diff --git a/docs/advisories/20240221001-VMware-EAP-vuln.md b/docs/advisories/20240221001-VMware-EAP-vuln.md new file mode 100644 index 00000000..49dbb079 --- /dev/null +++ b/docs/advisories/20240221001-VMware-EAP-vuln.md @@ -0,0 +1,28 @@ +# Critical Vulnerability in Deprecated VMware EAP - 20240221001 + +## Overview + +The VMware Enhanced Authentication Plug-in (EAP) contains an Arbitrary Authentication Relay vulnerability. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of **9.6**. There are no workarounds, if installed, the plug-in should be removed immediately. + +A malicious actor could trick a target domain user with EAP installed in their web browser into requesting and relaying service tickets for arbitrary Active Directory Service Principal Names (SPNs). + +## What is vulnerable? + +| Product(s) Affected | Summary | Severity | CVSS | +| -------------------------------------------------------------- | --------------------------------------------- | ------------ | ---- | +| VMware Enhanced Authentication Plug-in (EAP) - **Any version** | Component is deprecated and should be removed | **Critical** | 9.6 | + +## What has been observed? + +There is no evidence of exploitation affecting Western Australian Government networks at the time of publishing. + +## Recommendation + +The WA SOC recommends administrators apply the solutions as per vendor instructions to all affected devices within expected timeframe of **48 hours** (refer [Patch Management](../guidelines/patch-management.md)): + +- [Removing the deprecated VMware Enhanced Authentication Plugin (EAP) to address CVE-2024-22245 and CVE-2024-22250](https://kb.vmware.com/s/article/96442) + +## Additional References + +- [VMware Secuity Advisory - VMSA-2024-0003](https://www.vmware.com/security/advisories/VMSA-2024-0003.html) +- [BleepingComputer - VMware urges admins to remove deprecated, vulnerable auth plug-in](https://www.bleepingcomputer.com/news/security/vmware-urges-admins-to-remove-deprecated-vulnerable-auth-plug-in/) From 4077b4a78e6d18c3481f054cb91aac1798d99401 Mon Sep 17 00:00:00 2001 From: "Joshua Hitchen (DGov)" <86041569+DGovEnterprise@users.noreply.github.com> Date: Wed, 21 Feb 2024 07:20:05 +0000 Subject: [PATCH 09/18] Remove Wordpress markdown --- ...20001-WordPress-Bricks-Builder-RCE-Flaw.md | 28 ------------------- 1 file changed, 28 deletions(-) delete mode 100644 docs/advisories/20240220001-WordPress-Bricks-Builder-RCE-Flaw.md diff --git a/docs/advisories/20240220001-WordPress-Bricks-Builder-RCE-Flaw.md b/docs/advisories/20240220001-WordPress-Bricks-Builder-RCE-Flaw.md deleted file mode 100644 index 4d01ccae..00000000 --- a/docs/advisories/20240220001-WordPress-Bricks-Builder-RCE-Flaw.md +++ /dev/null @@ -1,28 +0,0 @@ -# WordPress's Bricks Builder RCE Flaw - 20240220001 - -## Overview - -A critical remote code execution (RCE) vulnerability [CVE-2024-25600](https://www.cve.org/CVERecord?id=CVE-2024-25600) has been discovered in the widely used WordPress site builder, Bricks Builder. This vulnerability is actively being exploited, rendering affected websites at significant risk. - -This vulnerability allows any unauthenticated user to execute arbitrary PHP code on the WordPress site. - -## What is vulnerable? - -| Product(s) Affected | | Severity | CVSS | -| -------------------------------------------------------------------------- | --- | ------------ | ---------------------------------------------------------------------------------------------- | -| [Bricks Builder](https://wpscan.com/theme/bricks/) versions before 1.9.6.1 | | **Critical** | [9.8](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/) | - -## What has been observed? - -There is no evidence of exploitation affecting Western Australian Government networks at the time of publishing. - -## Recommendation - -The WA SOC recommends administrators apply the solutions as per vendor instructions to all affected devices within expected timeframe of *one month...* (refer [Patch Management](../guidelines/patch-management.md)): - -## Additional References - -- [Bricks \< 1.9.6.1 - Unauthenticated Remote Code Execution](https://wpscan.com/vulnerability/8bab5266-7154-4b65-b5bc-07a91b28be42/) -- [patchstack](https://patchstack.com/articles/critical-rce-patched-in-bricks-builder-theme/) -- [snicco.io](https://snicco.io/vulnerability-disclosure/bricks/unauthenticated-rce-in-bricks-1-9-6) -- [BleeingComouter](https://www.bleepingcomputer.com/news/security/hackers-exploit-critical-rce-flaw-in-bricks-wordpress-site-builder/) From 0efe09e6cb3b690e65146c538b72c9362f9bb186 Mon Sep 17 00:00:00 2001 From: carel-v98 <109933205+carel-v98@users.noreply.github.com> Date: Thu, 22 Feb 2024 15:02:07 +0800 Subject: [PATCH 10/18] 20240222001-Mozilla-Firefox-Thunderbird-Security-Updates (#532) --- ...la-Firefox-Thunderbird-Security-Updates.md | 23 +++++++++++++++++++ 1 file changed, 23 insertions(+) create mode 100644 docs/advisories/20240222001-Mozilla-Firefox-Thunderbird-Security-Updates.md diff --git a/docs/advisories/20240222001-Mozilla-Firefox-Thunderbird-Security-Updates.md b/docs/advisories/20240222001-Mozilla-Firefox-Thunderbird-Security-Updates.md new file mode 100644 index 00000000..1e16243d --- /dev/null +++ b/docs/advisories/20240222001-Mozilla-Firefox-Thunderbird-Security-Updates.md @@ -0,0 +1,23 @@ +# Mozilla Releases Security Updates for Firefox and Thunderbird - 20240222001 + +## Overview + +Mozilla released security updates to address vulnerabilities in Firefox, Firefox ESR, and Thunderbird. A cyber threat actor could exploit one of these vulnerabilities to take control of an affected system. + +## What is vulnerable? + +- [MFSA 2024-05 for Firefox](https://www.mozilla.org/en-US/security/advisories/mfsa2024-05/) +- [MFSA 2024-06 for Firefox ESR](https://www.mozilla.org/en-US/security/advisories/mfsa2024-06/) +- [MFSA 2024-07 for Thunderbird](https://www.mozilla.org/en-US/security/advisories/mfsa2024-07/) + +## What has been observed? + +There is no evidence of exploitation affecting Western Australian Government networks at the time of publishing. + +## Recommendation + +The WA SOC recommends administrators apply the solutions as per vendor instructions to all affected devices within expected timeframe of *two weeks...* (refer [Patch Management](../guidelines/patch-management.md)). + +## Additional References + +- [CISA: Mozilla Releases Security Updates for Firefox and Thunderbird ](https://www.cisa.gov/news-events/alerts/2024/02/21/mozilla-releases-security-updates-firefox-and-thunderbird) From 901b9279bd635f822db3192c7bb5eb3b06469634 Mon Sep 17 00:00:00 2001 From: TWangmo <125948963+TWangmo@users.noreply.github.com> Date: Thu, 22 Feb 2024 15:09:22 +0800 Subject: [PATCH 11/18] 20240221004-ConnectWise-Patches-Critical-ScreenConnect-Vulnerability (#531) * 20240221003-Apache-Dolphinscheduler-RCE-Vulnerability * Format markdown files * 20240221003-Apache-Dolphinscheduler-RCE-Vulnerability * Format markdown files * 20240221003-Apache-Dolphinscheduler-RCE-Vulnerability * Format markdown files * 20240221004-ConnectWise-Patches-Critical-ScreenConnect-Vulnerability * Format markdown files * Update 20240221004-ConnectWise-Patches-Critical-ScreenConnect-Vulnerability.md Added update timestamps * Format markdown files --------- Co-authored-by: GitHub Actions Co-authored-by: Joshua Hitchen (DGov) <86041569+DGovEnterprise@users.noreply.github.com> --- ...es-Critical-ScreenConnect-Vulnerability.md | 25 +++++++++++++++++++ ...nectWise-ScreenConnect-Security-Updates.md | 21 ---------------- 2 files changed, 25 insertions(+), 21 deletions(-) create mode 100644 docs/advisories/20240221004-ConnectWise-Patches-Critical-ScreenConnect-Vulnerability.md delete mode 100644 docs/advisories/20240221004-ConnectWise-ScreenConnect-Security-Updates.md diff --git a/docs/advisories/20240221004-ConnectWise-Patches-Critical-ScreenConnect-Vulnerability.md b/docs/advisories/20240221004-ConnectWise-Patches-Critical-ScreenConnect-Vulnerability.md new file mode 100644 index 00000000..c39df582 --- /dev/null +++ b/docs/advisories/20240221004-ConnectWise-Patches-Critical-ScreenConnect-Vulnerability.md @@ -0,0 +1,25 @@ +# ConnectWise Patches Critical ScreenConnect Vulnerability - 20240221004 + +## Overview + +ConnectWise has reported two critical vulnerabilities that could allow the ability to execute remote code or directly impact confidential data or critical systems. + +## What is vulnerable? + +| Product(s) Affected | CVE | Severity | CVSS | Updated | +| ------------------------------------------------------------------------------------------------------------------------------------------ | --------------------------------------------------------------- | ------------ | ---- | ---------- | +| ConnectWise ScreenConnect **versions before 23.9.7** affected by path-traversal vulnerability | [CVE-2024-1708](https://nvd.nist.gov/vuln/detail/CVE-2024-1708) | **High** | 8.4 | 22/02/2024 | +| ConnectWise ScreenConnect **versions before 23.9.7** affected by an Authentication Bypass Using an Alternate Path or Channel vulnerability | [CVE-2024-1709](https://nvd.nist.gov/vuln/detail/CVE-2024-1709) | **Critical** | 10.0 | 22/02/2024 | + +## What has been observed? + +There is no evidence of exploitation affecting Western Australian Government networks at the time of publishing. + +## Recommendations + +The WA SOC recommends agencies to upgrade to version 23.9.8 and proactively engage with vendor management/supply chain on the patch of these services. (refer [Patch Management](../guidelines/patch-management.md)): + +## Additional References + +- [**ConnectWise Security Bullentin**](https://www.connectwise.com/company/trust/security-bulletins/connectwise-screenconnect-23.9.8) +- [Huntress Blogs](https://www.huntress.com/blog/a-catastrophe-for-control-understanding-the-screenconnect-authentication-bypass) diff --git a/docs/advisories/20240221004-ConnectWise-ScreenConnect-Security-Updates.md b/docs/advisories/20240221004-ConnectWise-ScreenConnect-Security-Updates.md deleted file mode 100644 index 2561598a..00000000 --- a/docs/advisories/20240221004-ConnectWise-ScreenConnect-Security-Updates.md +++ /dev/null @@ -1,21 +0,0 @@ -# ConnectWise ScreenConnect Security Updates - 20240221004 - -## Overview - -ConnectWise has reported two critical vulnerabilities that could allow the ability to execute remote code or directly impact confidential data or critical systems. - -## What is vulnerable? - -- ScreenConnect 23.9.7 and prior. - -## What has been observed? - -There is no evidence of exploitation affecting Western Australian Government networks at the time of publishing. - -## Recommendations - -The WA SOC recommends agencies to upgrade to version 23.9.8 and proactively engage with vendor management/supply chain on the patch of these services. (refer [Patch Management](../guidelines/patch-management.md)): - -## Additional References - -- [**ConnectWise Security Bullentin**](https://www.connectwise.com/company/trust/security-bulletins/connectwise-screenconnect-23.9.8) From 0e8ab83b5ce99b6df68ad4905d698792aac7af42 Mon Sep 17 00:00:00 2001 From: TWangmo <125948963+TWangmo@users.noreply.github.com> Date: Fri, 23 Feb 2024 16:17:16 +0800 Subject: [PATCH 12/18] CISA Adds ConnectWise ScreenConnect Known Exploited Vulnerability - 20240221004 (#535) * 20240221003-Apache-Dolphinscheduler-RCE-Vulnerability * Format markdown files * 20240221003-Apache-Dolphinscheduler-RCE-Vulnerability * Format markdown files * 20240221003-Apache-Dolphinscheduler-RCE-Vulnerability * Format markdown files * 20240221004-ConnectWise-Patches-Critical-ScreenConnect-Vulnerability * Format markdown files * Update 20240221004-ConnectWise-Patches-Critical-ScreenConnect-Vulnerability.md Added update timestamps * Format markdown files * 20240221004-ConnectWise-Patches-Critical-ScreenConnect-Vulnerability * Format markdown files --------- Co-authored-by: GitHub Actions Co-authored-by: Joshua Hitchen (DGov) <86041569+DGovEnterprise@users.noreply.github.com> --- ...Patches-Critical-ScreenConnect-Vulnerability.md | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/docs/advisories/20240221004-ConnectWise-Patches-Critical-ScreenConnect-Vulnerability.md b/docs/advisories/20240221004-ConnectWise-Patches-Critical-ScreenConnect-Vulnerability.md index c39df582..c5b1c1fa 100644 --- a/docs/advisories/20240221004-ConnectWise-Patches-Critical-ScreenConnect-Vulnerability.md +++ b/docs/advisories/20240221004-ConnectWise-Patches-Critical-ScreenConnect-Vulnerability.md @@ -1,19 +1,19 @@ -# ConnectWise Patches Critical ScreenConnect Vulnerability - 20240221004 +# CISA Adds ConnectWise ScreenConnect Known Exploited Vulnerability - 20240221004 ## Overview -ConnectWise has reported two critical vulnerabilities that could allow the ability to execute remote code or directly impact confidential data or critical systems. +ConnectWise ScreenConnect reports two critical vulnerability with one being exploited. The vulnerability could allow the ability to execute remote code or directly impact confidential data or critical systems. ## What is vulnerable? -| Product(s) Affected | CVE | Severity | CVSS | Updated | -| ------------------------------------------------------------------------------------------------------------------------------------------ | --------------------------------------------------------------- | ------------ | ---- | ---------- | -| ConnectWise ScreenConnect **versions before 23.9.7** affected by path-traversal vulnerability | [CVE-2024-1708](https://nvd.nist.gov/vuln/detail/CVE-2024-1708) | **High** | 8.4 | 22/02/2024 | -| ConnectWise ScreenConnect **versions before 23.9.7** affected by an Authentication Bypass Using an Alternate Path or Channel vulnerability | [CVE-2024-1709](https://nvd.nist.gov/vuln/detail/CVE-2024-1709) | **Critical** | 10.0 | 22/02/2024 | +| Product(s) Affected | CVE | Severity | CVSS | Updated | Exploited | +| ------------------------------------------------------------------------------------------------------------------------------------------ | --------------------------------------------------------------- | ------------ | ---- | ---------- | --------- | +| ConnectWise ScreenConnect **versions before 23.9.7** affected by path-traversal vulnerability | [CVE-2024-1708](https://nvd.nist.gov/vuln/detail/CVE-2024-1708) | **High** | 8.4 | 22/02/2024 | No | +| ConnectWise ScreenConnect **versions before 23.9.7** affected by an Authentication Bypass Using an Alternate Path or Channel vulnerability | [CVE-2024-1709](https://nvd.nist.gov/vuln/detail/CVE-2024-1709) | **Critical** | 10.0 | 22/02/2024 | Yes | ## What has been observed? -There is no evidence of exploitation affecting Western Australian Government networks at the time of publishing. +CISA added this vulnerability in their [Known Exploited Vulnerabilities](https://www.cisa.gov/known-exploited-vulnerabilities-catalog) catalog. There is no evidence of exploitation affecting Western Australian Government networks at the time of publishing. ## Recommendations From ab4bca9c665acb2dcf6811e6eb456aa9ce5a82a6 Mon Sep 17 00:00:00 2001 From: TerinaK <114547352+TerinaK@users.noreply.github.com> Date: Fri, 23 Feb 2024 16:40:09 +0800 Subject: [PATCH 13/18] 20240223001 (#534) * 20240223001 * Update 20240223001-Progress-Kemp-products-vulnerability.md Change to the updated Table template --------- Co-authored-by: Joshua Hitchen (DGov) <86041569+DGovEnterprise@users.noreply.github.com> --- ...01-Progress-Kemp-products-vulnerability.md | 33 +++++++++++++++++++ 1 file changed, 33 insertions(+) create mode 100644 docs/advisories/20240223001-Progress-Kemp-products-vulnerability.md diff --git a/docs/advisories/20240223001-Progress-Kemp-products-vulnerability.md b/docs/advisories/20240223001-Progress-Kemp-products-vulnerability.md new file mode 100644 index 00000000..16367035 --- /dev/null +++ b/docs/advisories/20240223001-Progress-Kemp-products-vulnerability.md @@ -0,0 +1,33 @@ +# Critical Vulnerability in Progress Kemp products - 20240223001 + +## Overview + +The WA SOC has been made aware of a critical vulnerability in Progress Kemp products that allows unauthenticated, remote attackers who have access to the management interface of LoadMaster to issue a crafted API command that will allow execution of arbitrary system commands. This also impacts Progress Kemp’s ECS Connection Manager Product. + + +## What is vulnerable? + +| Product(s) Affected | CVE | Severity | CVSS | +| --------------------------------- | --------------------------------------------------------------- | ------------ | ---- | +| Progress Kemp Loadmaster Version **from** 7.2.48.1 **before** 7.2.48.10 | [CVE-2024-1212](https://nvd.nist.gov/vuln/detail/CVE-2024-1212) | **Critical** | 10.0 | +| Progress Kemp Loadmaster Version **from** 7.2.54.0 **before** 7.2.54.8 | [CVE-2024-1212](https://nvd.nist.gov/vuln/detail/CVE-2024-1212) | **Critical** | 10.0 | +| Progress Kemp Loadmaster Version **from** 7.2.55.0 **before** 7.2.59.2 | [CVE-2024-1212](https://nvd.nist.gov/vuln/detail/CVE-2024-1212) | **Critical** | 10.0 | +| ECS Content Manager Version **before** 7.2.59.2 | [CVE-2024-1212](https://nvd.nist.gov/vuln/detail/CVE-2024-1212) | **Critical** | 10.0 | + + +## What has been observed? + +There is no evidence of exploitation affecting Western Australian Government networks at the time of publishing. + + +## Recommendation + +The WA SOC recommends administrators apply the solutions as per vendor instructions to all affected devices within expected timeframe of *one month.* (refer [Patch Management](../guidelines/patch-management.md)) + +- https://support.kemptechnologies.com/hc/en-us/articles/23901649582477-ECS-Connection-Manager-Security-Vulnerability-CVE-2024-1212 + + +## Additional References + +- [ACSC Alert](https://www.cyber.gov.au/about-us/view-all-content/alerts-and-advisories/vulnerability-in-progress-kemp-products) +- [CVE Record](https://www.cve.org/CVERecord?id=CVE-2024-1212) From 40b90eeae294c994aeeab696fd3919e42d4350c4 Mon Sep 17 00:00:00 2001 From: GitHub Actions Date: Fri, 23 Feb 2024 08:41:26 +0000 Subject: [PATCH 14/18] Format markdown files --- ...01-Progress-Kemp-products-vulnerability.md | 62 +++++++++---------- 1 file changed, 29 insertions(+), 33 deletions(-) diff --git a/docs/advisories/20240223001-Progress-Kemp-products-vulnerability.md b/docs/advisories/20240223001-Progress-Kemp-products-vulnerability.md index 16367035..ca368070 100644 --- a/docs/advisories/20240223001-Progress-Kemp-products-vulnerability.md +++ b/docs/advisories/20240223001-Progress-Kemp-products-vulnerability.md @@ -1,33 +1,29 @@ -# Critical Vulnerability in Progress Kemp products - 20240223001 - -## Overview - -The WA SOC has been made aware of a critical vulnerability in Progress Kemp products that allows unauthenticated, remote attackers who have access to the management interface of LoadMaster to issue a crafted API command that will allow execution of arbitrary system commands. This also impacts Progress Kemp’s ECS Connection Manager Product. - - -## What is vulnerable? - -| Product(s) Affected | CVE | Severity | CVSS | -| --------------------------------- | --------------------------------------------------------------- | ------------ | ---- | -| Progress Kemp Loadmaster Version **from** 7.2.48.1 **before** 7.2.48.10 | [CVE-2024-1212](https://nvd.nist.gov/vuln/detail/CVE-2024-1212) | **Critical** | 10.0 | -| Progress Kemp Loadmaster Version **from** 7.2.54.0 **before** 7.2.54.8 | [CVE-2024-1212](https://nvd.nist.gov/vuln/detail/CVE-2024-1212) | **Critical** | 10.0 | -| Progress Kemp Loadmaster Version **from** 7.2.55.0 **before** 7.2.59.2 | [CVE-2024-1212](https://nvd.nist.gov/vuln/detail/CVE-2024-1212) | **Critical** | 10.0 | -| ECS Content Manager Version **before** 7.2.59.2 | [CVE-2024-1212](https://nvd.nist.gov/vuln/detail/CVE-2024-1212) | **Critical** | 10.0 | - - -## What has been observed? - -There is no evidence of exploitation affecting Western Australian Government networks at the time of publishing. - - -## Recommendation - -The WA SOC recommends administrators apply the solutions as per vendor instructions to all affected devices within expected timeframe of *one month.* (refer [Patch Management](../guidelines/patch-management.md)) - -- https://support.kemptechnologies.com/hc/en-us/articles/23901649582477-ECS-Connection-Manager-Security-Vulnerability-CVE-2024-1212 - - -## Additional References - -- [ACSC Alert](https://www.cyber.gov.au/about-us/view-all-content/alerts-and-advisories/vulnerability-in-progress-kemp-products) -- [CVE Record](https://www.cve.org/CVERecord?id=CVE-2024-1212) +# Critical Vulnerability in Progress Kemp products - 20240223001 + +## Overview + +The WA SOC has been made aware of a critical vulnerability in Progress Kemp products that allows unauthenticated, remote attackers who have access to the management interface of LoadMaster to issue a crafted API command that will allow execution of arbitrary system commands. This also impacts Progress Kemp’s ECS Connection Manager Product. + +## What is vulnerable? + +| Product(s) Affected | CVE | Severity | CVSS | +| ----------------------------------------------------------------------- | --------------------------------------------------------------- | ------------ | ---- | +| Progress Kemp Loadmaster Version **from** 7.2.48.1 **before** 7.2.48.10 | [CVE-2024-1212](https://nvd.nist.gov/vuln/detail/CVE-2024-1212) | **Critical** | 10.0 | +| Progress Kemp Loadmaster Version **from** 7.2.54.0 **before** 7.2.54.8 | [CVE-2024-1212](https://nvd.nist.gov/vuln/detail/CVE-2024-1212) | **Critical** | 10.0 | +| Progress Kemp Loadmaster Version **from** 7.2.55.0 **before** 7.2.59.2 | [CVE-2024-1212](https://nvd.nist.gov/vuln/detail/CVE-2024-1212) | **Critical** | 10.0 | +| ECS Content Manager Version **before** 7.2.59.2 | [CVE-2024-1212](https://nvd.nist.gov/vuln/detail/CVE-2024-1212) | **Critical** | 10.0 | + +## What has been observed? + +There is no evidence of exploitation affecting Western Australian Government networks at the time of publishing. + +## Recommendation + +The WA SOC recommends administrators apply the solutions as per vendor instructions to all affected devices within expected timeframe of *one month.* (refer [Patch Management](../guidelines/patch-management.md)) + +- https://support.kemptechnologies.com/hc/en-us/articles/23901649582477-ECS-Connection-Manager-Security-Vulnerability-CVE-2024-1212 + +## Additional References + +- [ACSC Alert](https://www.cyber.gov.au/about-us/view-all-content/alerts-and-advisories/vulnerability-in-progress-kemp-products) +- [CVE Record](https://www.cve.org/CVERecord?id=CVE-2024-1212) From 3b9166fc5670773de95acead22907f8fb68acdc4 Mon Sep 17 00:00:00 2001 From: "Joshua Hitchen (DGov)" <86041569+DGovEnterprise@users.noreply.github.com> Date: Fri, 23 Feb 2024 16:45:50 +0800 Subject: [PATCH 15/18] fix table --- .../20240223001-Progress-Kemp-products-vulnerability.md | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/docs/advisories/20240223001-Progress-Kemp-products-vulnerability.md b/docs/advisories/20240223001-Progress-Kemp-products-vulnerability.md index ca368070..636d7881 100644 --- a/docs/advisories/20240223001-Progress-Kemp-products-vulnerability.md +++ b/docs/advisories/20240223001-Progress-Kemp-products-vulnerability.md @@ -8,9 +8,7 @@ The WA SOC has been made aware of a critical vulnerability in Progress Kemp prod | Product(s) Affected | CVE | Severity | CVSS | | ----------------------------------------------------------------------- | --------------------------------------------------------------- | ------------ | ---- | -| Progress Kemp Loadmaster Version **from** 7.2.48.1 **before** 7.2.48.10 | [CVE-2024-1212](https://nvd.nist.gov/vuln/detail/CVE-2024-1212) | **Critical** | 10.0 | -| Progress Kemp Loadmaster Version **from** 7.2.54.0 **before** 7.2.54.8 | [CVE-2024-1212](https://nvd.nist.gov/vuln/detail/CVE-2024-1212) | **Critical** | 10.0 | -| Progress Kemp Loadmaster Version **from** 7.2.55.0 **before** 7.2.59.2 | [CVE-2024-1212](https://nvd.nist.gov/vuln/detail/CVE-2024-1212) | **Critical** | 10.0 | +| Progress Kemp Loadmaster Version **from** 7.2.48.1 **before** 7.2.48.10
Progress Kemp Loadmaster Version **from** 7.2.54.0 **before** 7.2.54.8
Progress Kemp Loadmaster Version **from** 7.2.55.0 **before** 7.2.59.2 | [CVE-2024-1212](https://nvd.nist.gov/vuln/detail/CVE-2024-1212) | **Critical** | 10.0 | | ECS Content Manager Version **before** 7.2.59.2 | [CVE-2024-1212](https://nvd.nist.gov/vuln/detail/CVE-2024-1212) | **Critical** | 10.0 | ## What has been observed? From 813e6c69094c7213628c16812270a7ae4ce77a22 Mon Sep 17 00:00:00 2001 From: GitHub Actions Date: Fri, 23 Feb 2024 08:46:56 +0000 Subject: [PATCH 16/18] Format markdown files --- .../20240223001-Progress-Kemp-products-vulnerability.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/docs/advisories/20240223001-Progress-Kemp-products-vulnerability.md b/docs/advisories/20240223001-Progress-Kemp-products-vulnerability.md index 636d7881..69a6f887 100644 --- a/docs/advisories/20240223001-Progress-Kemp-products-vulnerability.md +++ b/docs/advisories/20240223001-Progress-Kemp-products-vulnerability.md @@ -6,10 +6,10 @@ The WA SOC has been made aware of a critical vulnerability in Progress Kemp prod ## What is vulnerable? -| Product(s) Affected | CVE | Severity | CVSS | -| ----------------------------------------------------------------------- | --------------------------------------------------------------- | ------------ | ---- | +| Product(s) Affected | CVE | Severity | CVSS | +| ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | --------------------------------------------------------------- | ------------ | ---- | | Progress Kemp Loadmaster Version **from** 7.2.48.1 **before** 7.2.48.10
Progress Kemp Loadmaster Version **from** 7.2.54.0 **before** 7.2.54.8
Progress Kemp Loadmaster Version **from** 7.2.55.0 **before** 7.2.59.2 | [CVE-2024-1212](https://nvd.nist.gov/vuln/detail/CVE-2024-1212) | **Critical** | 10.0 | -| ECS Content Manager Version **before** 7.2.59.2 | [CVE-2024-1212](https://nvd.nist.gov/vuln/detail/CVE-2024-1212) | **Critical** | 10.0 | +| ECS Content Manager Version **before** 7.2.59.2 | [CVE-2024-1212](https://nvd.nist.gov/vuln/detail/CVE-2024-1212) | **Critical** | 10.0 | ## What has been observed? From 2914c5a895af1485f2af9d36ae926922281c97d4 Mon Sep 17 00:00:00 2001 From: petarpetrovski <112471287+petarpetrovski@users.noreply.github.com> Date: Fri, 23 Feb 2024 16:48:49 +0800 Subject: [PATCH 17/18] Zero-Click Apple Shortcuts Vulnerability - 20240223002 (#533) Co-authored-by: Joshua Hitchen (DGov) <86041569+DGovEnterprise@users.noreply.github.com> --- ...ero-Click-Apple-Shortcuts-Vulnerability.md | 24 +++++++++++++++++++ 1 file changed, 24 insertions(+) create mode 100644 docs/advisories/20240223002-Zero-Click-Apple-Shortcuts-Vulnerability.md diff --git a/docs/advisories/20240223002-Zero-Click-Apple-Shortcuts-Vulnerability.md b/docs/advisories/20240223002-Zero-Click-Apple-Shortcuts-Vulnerability.md new file mode 100644 index 00000000..16e4d84f --- /dev/null +++ b/docs/advisories/20240223002-Zero-Click-Apple-Shortcuts-Vulnerability.md @@ -0,0 +1,24 @@ +# Zero-Click Apple Shortcuts Vulnerability - 20240223002 + +## Overview + +Apple iOS released a number of vulnerabilities that could potentially execute arbitrary code on Apple products. Apple was made aware of a report indicating potential exploitation of this vulnerability. + +## What is vulnerable? + +| Product(s) Affected | CVE | Severity | CVSS | Exploit exists | +| ------------------- | ------- | ------------ | ---- | --- | +| **versions before
tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5,
Safari 17.3, macOS Ventura 13.6.4, macOS Monterey 12.7.3, visionOS 1.0.2** | **[CVE-2024-23222](https://nvd.nist.gov/vuln/detail/CVE-2024-23222)** | **High** | **8.8** | Yes| +| **versions before
macOS Sonoma 14.3, watchOS 10.3, iOS 17.3 and iPadOS 17.3** | **[CVE-2024-23204](https://nvd.nist.gov/vuln/detail/CVE-2024-23204)** | **High** | **7.5** | No | + +## What has been observed? + +There is no evidence of exploitation affecting Western Australian Government networks at the time of publishing. + +## Recommendation + +The WA SOC recommends administrators apply the solutions as per vendor instructions to all affected devices within expected timeframe of *one month...* (refer [Patch Management](../guidelines/patch-management.md)): + +- [Apple security releases](https://support.apple.com/en-us/HT201222) + + From 4910d23b82ae43d72459684f7ff7826bc8b9beb1 Mon Sep 17 00:00:00 2001 From: GitHub Actions Date: Fri, 23 Feb 2024 08:49:57 +0000 Subject: [PATCH 18/18] Format markdown files --- ...0223002-Zero-Click-Apple-Shortcuts-Vulnerability.md | 10 ++++------ 1 file changed, 4 insertions(+), 6 deletions(-) diff --git a/docs/advisories/20240223002-Zero-Click-Apple-Shortcuts-Vulnerability.md b/docs/advisories/20240223002-Zero-Click-Apple-Shortcuts-Vulnerability.md index 16e4d84f..d74319c0 100644 --- a/docs/advisories/20240223002-Zero-Click-Apple-Shortcuts-Vulnerability.md +++ b/docs/advisories/20240223002-Zero-Click-Apple-Shortcuts-Vulnerability.md @@ -6,10 +6,10 @@ Apple iOS released a number of vulnerabilities that could potentially execute ar ## What is vulnerable? -| Product(s) Affected | CVE | Severity | CVSS | Exploit exists | -| ------------------- | ------- | ------------ | ---- | --- | -| **versions before
tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5,
Safari 17.3, macOS Ventura 13.6.4, macOS Monterey 12.7.3, visionOS 1.0.2** | **[CVE-2024-23222](https://nvd.nist.gov/vuln/detail/CVE-2024-23222)** | **High** | **8.8** | Yes| -| **versions before
macOS Sonoma 14.3, watchOS 10.3, iOS 17.3 and iPadOS 17.3** | **[CVE-2024-23204](https://nvd.nist.gov/vuln/detail/CVE-2024-23204)** | **High** | **7.5** | No | +| Product(s) Affected | CVE | Severity | CVSS | Exploit exists | +| -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | --------------------------------------------------------------------- | -------- | ------- | -------------- | +| **versions before
tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5,
Safari 17.3, macOS Ventura 13.6.4, macOS Monterey 12.7.3, visionOS 1.0.2** | **[CVE-2024-23222](https://nvd.nist.gov/vuln/detail/CVE-2024-23222)** | **High** | **8.8** | Yes | +| **versions before
macOS Sonoma 14.3, watchOS 10.3, iOS 17.3 and iPadOS 17.3** | **[CVE-2024-23204](https://nvd.nist.gov/vuln/detail/CVE-2024-23204)** | **High** | **7.5** | No | ## What has been observed? @@ -20,5 +20,3 @@ There is no evidence of exploitation affecting Western Australian Government net The WA SOC recommends administrators apply the solutions as per vendor instructions to all affected devices within expected timeframe of *one month...* (refer [Patch Management](../guidelines/patch-management.md)): - [Apple security releases](https://support.apple.com/en-us/HT201222) - -