slider

Netizen: December Vulnerability Review

Security vulnerabilities are a common occurrence in managing any business’s organizational security. The prompt patching and remediation of any new vulnerabilities are critical to reducing outside attack surface. Netizen’s Security Operations Center (SOC) has compiled four vulnerabilities from November that should be immediately patched or addressed if present in your environment. Detailed writeups below:

CVE-2022-42896

Linux Kernel Memory Leak Leading To RCE via Bluetooth. This vulnerability has a NIST CVSSv3 base score rating of 8.8/10. This is a Use-After-Free (UAF) vulnerability that incorrectly uses the dynamic memory of a program by not clearing the memory pointer letting an attacker hack the program. The vulnerability is within the Linux Kernel and lets an attacker use the blue-tooth l2cap_connect and l2cap_le_connect_req functions to execute RCE when within the proximity of a victim. The NIST Attack Complexity score rating for this vulnerability is rated as low. 

CVE-2022-44784

File Inclusion vulnerability in the program Appalti & Contratti version 9.12.2. This vulnerability has a NIST CVSSv3 base score rating of 8.8/10. This web platform utilizes several web applications to support the Italian public administration. This vulnerability has a low attack complexity and does not require user interaction. The platform has a set of services which can be manipulated through user input to allow a file inclusion attack. This can then lead to an attacker gaining RCE (Remote Code Execution) on the server. 

CVE-2022-26717:

A Use-After-Free (UAF) issue was addressed with improved memory management in tv OS 15.5, watch OS 8.6, iOS 15.5 and iPad OS 15.5, mac OS Monterey 12.4, Safari 15.5, iTunes 12.12.4 for Windows. This vulnerability has a NIST CVSSv3 base score rating of 8.8/10. This vulnerability is found in webkitgtk (A port of WebKit which is a web browser engine used by Safari, Mail. App Store and other apps on MacOS, iOS, and Linux). An improper input validation allows an attacker who has network access to gain arbitrary code execution. 

CVE-2022-3446:

Heap buffer overflow in WebSQL in Google Chrome prior to 106.0.5249.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability has a NIST CVSSv3 base score rating of 8.8/10 and has a high impact on confidentiality, integrity, and availability.  A successful exploitation requires user interaction and a manipulation of input that can lead to a buffer overflow condition which can allow an attacker to gain unauthorized access to a network.  

Conclusion:

In conclusion, software vulnerabilities are a common nuisance to IT and security teams everywhere. Organizations that prioritize the remediation and patching of these vulnerabilities will drastically reduce their attack surface and ensure no doors into their environment are left unlocked.

How Can Netizen Help?

Netizen ensures that security gets built-in and not bolted-on. Providing advanced solutions to protect critical IT infrastructure such as the popular “CISO-as-a-Service” wherein companies can leverage the expertise of executive-level cybersecurity professionals without having to bear the cost of employing them full time. 

We also offer compliance support, vulnerability assessments, penetration testing, and more security-related services for businesses of any size and type. 

Additionally, Netizen offers an automated and affordable assessment tool that continuously scans systems, websites, applications, and networks to uncover issues. Vulnerability data is then securely analyzed and presented through an easy-to-interpret dashboard to yield actionable risk and compliance information for audiences ranging from IT professionals to executive managers.

Netizen is an ISO 27001:2013 (Information Security Management), ISO 9001:2015, and CMMI V 2.0 Level 3 certified company. We are a proud Service-Disabled Veteran-Owned Small Business that is recognized by the U.S. Department of Labor for hiring and retention of military veterans. 

Questions or concerns? Feel free to reach out to us any time – https://www.netizen.net/contact

Copyright © Netizen Corporation. All Rights Reserved.