slider

Netizen: June Vulnerability Review

Security vulnerabilities are a common occurrence in managing any business’s organizational security. The prompt patching and remediation of any new vulnerabilities are critical to reducing the outside attack surface. Netizen’s Security Operations Center (SOC) has compiled five vulnerabilities from May that should be immediately patched or addressed if present in your environment. Detailed writeups below:

CVE-2022-3405:

Code execution and sensitive information disclosure due to excessive privileges assigned to Acronis Agent. This vulnerability has a NIST CVSSv3 base score rating of 8.8/10 and affects Acronis Cyber Protect 15 (Windows, Linux) before build 29486, Acronis Cyber Backup 12.5 (Windows, Linux) before build 16545. The default configuration of the Acronis Cyber Protect appliance allows an anonymous registration of a new backup/protection for a new endpoint agent. An attacker with network access can use this anonymous registration to create an authentication token which can then be used to make changes in the appliance through the web console to gain privilege escalation resulting in the ability to get RCE and sensitive information disclosure. There is a POC (Proof of Concept) for this vulnerability and is rated high import on the CIA Triad.

CVE-2023-22693:

Cross-Site Request Forgery (CSRF) vulnerability in conlabzgmbh WP Google Tag Manager plugin <= 1.1 versions. This vulnerability has a NIST CVSSv3 base score rating of 8.8/10 and affects this WordPress plugin in versions <= 1.1. The vulnerability in this plugin doesn’t sufficiently verify a request was intentionally given by the user who submitted the request. In order to successfully exploit this vulnerability user interaction is required. It is not known to be exploited in the wild.

CVE-2023-32069:

User to execute anything with the right of the author of the XWiki.ClassSheet document. This vulnerability has a NIST CVSSv3 base score rating of 8.8/10 and affects the XWiki Platform starting in version 3.3-milestone-2 and prior to versions 14.10.4 and 15.0-rc-1. This has been patched in XWiki 15.0-rc-1 and 14.10.4 with no known workarounds. This platform does not correctly perform an authorization check when an attacker tries to access a resource or perform an action that allows the attacker to bypass the access restrictions. This vulnerability does have a high impact on the CIA Triad.

CVE-2023-2723:

Use after free in DevTools in Google Chrome prior to 113.0.5672.126 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. This vulnerability has a NIST CVSSv3 base score rating of 8.8/10. This is a use-after-free vulnerability that allows the incorrect use of dynamic computer memory during the operation of a program. If you reference this freed memory it is possible to crash the program or execute code. In order to successfully exploit this vulnerability, user interaction and has a high impact on the CIA Triad.

CVE-2023-24903:

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This vulnerability has a NIST CVSSv3 base score rating of 8.1/10. The program contains a race condition in which code sequences can run concurrently (at the same time) with other code and a modification of shared resources can lead to RCE. User interaction is not required for exploitation. There is a vendor patch available.

Conclusion:

In conclusion, software vulnerabilities are a common nuisance to IT and security teams everywhere. Organizations that prioritize the remediation and patching of these vulnerabilities will drastically reduce their attack surface and ensure no doors into their environment are left unlocked.

How Can Netizen Help?

Netizen ensures that security gets built-in and not bolted-on. Providing advanced solutions to protect critical IT infrastructure such as the popular “CISO-as-a-Service” wherein companies can leverage the expertise of executive-level cybersecurity professionals without having to bear the cost of employing them full time. 

We also offer compliance support, vulnerability assessments, penetration testing, and more security-related services for businesses of any size and type. 

Additionally, Netizen offers an automated and affordable assessment tool that continuously scans systems, websites, applications, and networks to uncover issues. Vulnerability data is then securely analyzed and presented through an easy-to-interpret dashboard to yield actionable risk and compliance information for audiences ranging from IT professionals to executive managers.

Netizen is an ISO 27001:2013 (Information Security Management), ISO 9001:2015, and CMMI V 2.0 Level 3 certified company. We are a proud Service-Disabled Veteran-Owned Small Business that is recognized by the U.S. Department of Labor for hiring and retention of military veterans. 

Questions or concerns? Feel free to reach out to us any time – https://www.netizen.net/contact

Copyright © Netizen Corporation. All Rights Reserved.