Forescout Technologies released a report, ‘DRAY:BREAK’, identifying 14 vulnerabilities affecting DrayTek routers, including two critical vulnerabilities that could lead to full device compromise. These vulnerabilities impact both residential and enterprise routers, affecting over 700,000 devices across 168 countries. The report highlights the risks associated with outdated or insecure routers, particularly for organizations with large deployments of DrayTek routers. It emphasizes the need for immediate patching and security updates to protect these devices from exploitation. Organizations are urged to take proactive steps to secure their DrayTek routers and prevent potential data breaches or network disruption.
A critical vulnerability (CVE-2024-7120) has been discovered in the Common Unix Printing System (CUPS) software, affecting a wide range of Linux distributions. This vulnerability allows attackers to execute arbitrary code remotely without any authentication, potentially leading to a complete compromise of vulnerable systems. The vulnerability arises from CUPS’s handling of print jobs, where an attacker can exploit a flaw in its processing to gain unauthorized access and execute malicious code. This flaw is particularly concerning as it can be exploited remotely, allowing attackers to compromise systems without any user interaction. Organizations using CUPS are strongly advised to prioritize patching their systems with the latest security updates to mitigate this critical vulnerability. Failure to do so could result in significant data breaches, disruption of operations, and potential system control by malicious actors.
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent advisory about an actively exploited vulnerability in Ivanti Virtual Traffic Manager (vTM), a widely deployed application delivery controller. This vulnerability, CVE-2024-7593, allows for unauthenticated remote code execution (RCE) and has been assigned a CVSS score of 9.8, indicating a critical severity level. Attackers can exploit this flaw to gain complete control of vulnerable systems, potentially disrupting services, stealing data, or launching further attacks. CISA urges organizations to prioritize patching their vTM systems and implementing appropriate security controls to mitigate the risks.