CyberSecurity updates
Updated: 2024-11-21 18:15:41 Pacfic

Unit 42 @ Unit 42
Palo Alto Networks Warns of Critical Remote Command Execution Vulnerability - 4d

Palo Alto Networks has issued a critical security warning regarding a vulnerability in the management interfaces of its firewall products. This vulnerability, categorized as a remote command execution (RCE) flaw, could allow unauthenticated attackers to remotely execute arbitrary commands on affected systems. While the number of observed exploitations is currently limited, it poses a serious threat to the security of Palo Alto firewalls. This vulnerability highlights the importance of keeping software up-to-date and implementing robust security measures to mitigate the risk of exploitation. Attackers could potentially leverage this vulnerability to gain unauthorized access to sensitive data, disrupt network operations, or launch further attacks. Organizations using Palo Alto firewalls are strongly advised to apply the necessary patches and security updates to mitigate this vulnerability and protect their systems.

support.citrix.com
Citrix StoreFront Vulnerability - 8d

A critical vulnerability, tracked as CVE-2024-8068 and CVE-2024-8069, has been discovered in Citrix StoreFront, also known as Citrix StoreWeb. This vulnerability could allow attackers to execute remote code if the StoreFront application is directly exposed to the internet and session recording is enabled. The vulnerability has been actively scanned for, but no signs of exploitation have been reported yet. Citrix has released patches to address the vulnerability. Organizations using Citrix StoreFront should prioritize applying the patches to mitigate the risk. The vulnerability highlights the importance of securing web applications and ensuring that they are properly configured, especially if they are exposed to the public internet.

ciso2ciso.com
Critical Vulnerability in Ivanti Cloud Service Appliance Actively Exploited - 6d

A critical vulnerability in Ivanti’s Cloud Service Appliance (CSA) has been actively exploited by attackers. The flaw, tracked as CVE-2024-8190, allows attackers to gain unauthorized access to sensitive data and execute arbitrary commands on vulnerable systems. The vulnerability exists in the CSA’s authentication mechanism and can be exploited by attackers who can send specially crafted requests to the CSA. This attack vector allows attackers to bypass the CSA’s security measures and gain access to the underlying operating system. The vulnerability has been exploited in the wild by a suspected nation-state adversary. There are strong indications that China is behind the attacks. Organizations using Ivanti CSA should prioritize patching the vulnerability immediately to reduce their risk of being compromised.

bleepingcomputer.com
Chinese APT Campaigns Targeting Critical Infrastructure and ISPs - 27d

Multiple Chinese Advanced Persistent Threat (APT) groups, including Volt Typhoon, Salt Typhoon, Flax Typhoon, and Velvet Ant, are engaging in sophisticated cyber espionage and disruptive campaigns. These groups employ various techniques, including “living off the land” (LOTL) methods, to compromise critical infrastructure, ISPs, and IoT devices. Volt Typhoon’s focus is on U.S. communication infrastructure, often leveraging compromised Fortinet devices for data exfiltration. Salt Typhoon targets U.S. Internet Service Providers (ISPs), seeking to compromise routers and network devices for data collection. Flax Typhoon utilizes compromised IoT devices to build botnets for command and control purposes, aiming at entities in Taiwan and expanding globally. Velvet Ant, a lesser-known group, targets software supply chains, aiming to indirectly infiltrate larger networks. These groups pose a serious threat to critical infrastructure and national security, requiring vigilant defense strategies to combat their stealthy operations.

thezdi.com
Pwn2Own Ireland 2024: A Comprehensive Contest Schedule - 30d

Pwn2Own Ireland 2024, the first Pwn2Own event held in Ireland, has announced a comprehensive schedule for the four-day contest. The event features a diverse range of targets, including smart speakers, printers, network attached storage devices, surveillance cameras, and mobile phones. Researchers and security experts from around the world are competing to identify and exploit vulnerabilities in these devices, showcasing the latest in vulnerability research and hacking techniques. The contest is expected to attract significant attention from the cybersecurity community and provide valuable insights into the evolving threat landscape.

Thomas Claburn @ The Register
Open-Source LLM Tool for Identifying Python Zero-Day Vulnerabilities - 16h

Researchers at Protect AI plan to release a free, open-source tool that can find zero-day vulnerabilities in Python codebases with the help of Anthropic’s Claude AI model. This tool leverages the power of LLMs to analyze code and identify potential security issues, potentially improving the speed and efficiency of vulnerability detection. The tool is designed to help developers identify and mitigate vulnerabilities early in the development cycle, improving the overall security of Python applications. This highlights the potential of AI to be used for proactive security measures and to enhance the security posture of software applications.

msrc.microsoft.com
Microsoft Patches Two Exploited Zero-Days: CVE-2024-43573 and CVE-2024-43572 - 7d

Microsoft released patches for 117 security vulnerabilities in its October 2024 Patch Tuesday update, including two zero-days that were actively being exploited in the wild. CVE-2024-43573, a spoofing bug affecting the Windows MSHTML Platform, and CVE-2024-43572, a remote code execution flaw in the Microsoft Management Console (MMC), are both critical vulnerabilities that could allow attackers to gain control of affected systems. Organizations are urged to apply these patches as soon as possible to mitigate the risk.


This site is an experimental news aggregator using feeds I personally follow. You can reach me at Bluesky if you have feedback or comments.