Telegram Web
Oracle Releases Critical Patch Update Advisory for January 2024

Release DateJanuary 18, 2024

Oracle released its Critical Patch Update Advisory for January 2024 to address vulnerabilities in multiple products. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system.

CISA encourages users and administrators to review Oracle’s January 2024 Critical Patch Update Advisory and apply the necessary updates.

https://www.cisa.gov/news-events/alerts/2024/01/18/oracle-releases-critical-patch-update-advisory-january-2024

https://www.oracle.com/security-alerts/cpujan2024.html
Atlassian Releases Security Updates for Multiple Products

Release DateJanuary 18, 2024

Atlassian released a security advisory to address a vulnerability (CVE-2023-22527) in out-of-date versions of Confluence Data Center and Server as well as its January 2024 security bulletin to address vulnerabilities in multiple products. A malicious cyber actor could exploit one of these vulnerabilities to take control of an affected system.

CISA encourages users and administrators to review the Atlassian Confluence Vulnerability advisory and Atlassian’s January 2024 Security Bulletin and apply the necessary updates.

https://www.cisa.gov/news-events/alerts/2024/01/18/atlassian-releases-security-updates-multiple-products

https://confluence.atlassian.com/security/cve-2023-22527-rce-remote-code-execution-vulnerability-in-confluence-data-center-and-confluence-server-1333990257.html

https://confluence.atlassian.com/security/security-bulletin-january-16-2024-1333335615.html
Drupal Releases Security Advisory for Drupal Core

Release DateJanuary 18, 2024

Drupal released a security advisory to address a vulnerability affecting multiple Drupal core versions. A cyber threat actor could exploit this vulnerability to cause a denial-of-service condition.

CISA encourages users and administrators to review Drupal security advisory SA-CORE-2024-001 for more information and apply the necessary update.

https://www.cisa.gov/news-events/alerts/2024/01/18/drupal-releases-security-advisory-drupal-core

https://www.drupal.org/sa-core-2024-001
VMSA-2023-0023.1

CVSSv3 Range: 4.3-9.8
Issue Date: 2023-10-25
CVE(s): CVE-2023-34048, CVE-2023-34056

Synopsis:
VMware vCenter Server updates address out-of-bounds write and information disclosure vulnerabilities (CVE-2023-34048, CVE-2023-34056)

Impacted Products
VMware vCenter Server
VMware Cloud Foundation

Introduction
An out-of-bounds write (CVE-2023-34048) and a partial information disclosure (CVE-2023-34056) in vCenter Server were responsibly reported to VMware. Updates are available to remediate these vulnerabilities in affected VMware products.

https://www.vmware.com/security/advisories/VMSA-2023-0023.html
Múltiples vulnerabilidades en productos Citrix

Fecha 19/01/2024
Importancia 4 - Alta

Recursos Afectados
NetScaler ADC y NetScaler Gateway 14.1 anterior a 14.1-12.35.
NetScaler ADC y NetScaler Gateway 13.1 anterior a 13.1-51.15.
NetScaler ADC y NetScaler Gateway 13.0 anterior a 13.0-92.21.
NetScaler ADC 13.1-FIPS anterior a 13.1-37.176.
NetScaler ADC 12.1-FIPS anterior a 12.1-55.302.
NetScaler ADC 12.1-NDcPP anterior a 12.1-55.302.

Descripción
Citrix ha reportado dos vulnerabilidades, una de severidad alta y otra de severidad media, cuya explotación podría permitir a un atacante llevar a cabo una ejecución remota de código o provocar una condición de denegación de servicio ( DoS).

https://www.incibe.es/incibe-cert/alerta-temprana/avisos/multiples-vulnerabilidades-en-productos-citrix-1
Apple Releases Security Updates for Multiple Products

Release DateJanuary 23, 2024

Apple has released security updates for iOS and iPadOS, macOS, Safari, watchOS, and tvOS. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system.

CISA encourages users and administrators to review the Apple security release and apply the necessary updates:
iOS 17.3 and iPadOS 17.3
iOS 16.7.5 and iPadOS 16.7.5
iOS 15.8.1 and iPadOS 15.8.1
macOS Sonoma 14.3
macOS Ventura 13.6.4
macOS Monterey 12.7.3
Safari 17.3
watchOS 10.3
tvOS 17.3

https://www.cisa.gov/news-events/alerts/2024/01/23/apple-releases-security-updates-multiple-products
Ejecución remota de código en productos de Cisco

Fecha 25/01/2024
Importancia 5 - Crítica

Recursos Afectados
En productos Cisco Unified Communications y Contact Center Solutions:
Packaged Contact Center Enterprise (PCCE) (CSCwe18830);
Unified Communications Manager (Unified CM) (CSCwd64245);
Unified Communications Manager IM & Presence Service (Unified CM IM&P) (CSCwd64276);
Unified Communications Manager Session Management Edition (Unified CM SME) (CSCwd64245);
Unified Contact Center Enterprise (UCCE) (CSCwe18830);
Unified Contact Center Express (UCCX) (CSCwe18773);
Unity Connection (CSCwd64292);
Virtualized Voice Browser (VVB) (CSCwe18840).

Descripción
Cisco ha publicado una vulnerabilidad de severidad crítica que podría permitir al atacante ejecutar comandos arbitrarios en el sistema operativo subyacente con los privilegios del usuario de servicios web. En caso de tener acceso al sistema operativo subyacente, el atacante también podría establecer acceso root en el dispositivo afectado.

Solución
Cisco ha lanzado actualizaciones de software que abordan esta vulnerabilidad. 

https://www.incibe.es/incibe-cert/alerta-temprana/avisos/ejecucion-remota-de-codigo-en-productos-de-cisco
Lectura arbitraria de archivos en Jenkins

Fecha 25/01/2024
Importancia 5 - Crítica

Recursos Afectados
Versiones Jenkins 2.441, LTS 2.426.2 y anteriores.

Descripción
Jenkins ha publicado una vulnerabilidad de severidad crítica en su informe de seguridad, la cual afecta al núcleo de sistema y su explotación podría provocar una ejecución remota de código.

Solución
Actualizar a la versión Jenkins 2.442, LTS 2.426.3.
Se recomienda consultar el aviso de seguridad (ver 'Referencias'), ya que ofrece soluciones alternativas.

https://www.incibe.es/incibe-cert/alerta-temprana/avisos/lectura-arbitraria-de-archivos-en-jenkins
Múltiples vulnerabilidades en GitLab

Fecha 26/01/2024
Importancia 5 - Crítica

Recursos Afectados
Las siguientes versiónes de GitLab están afectadas:
12.7 anterior a 16.6.6;
13.7 anterior a 16.6.6;
14.0 anterior a 16.6.6
16.0 anterior a 16.5.8;
16.6 anterior a 16.6.6;
todas las anteriores a 16.6.6;
16.7 anterior a 16.7.4;
16.8 anterior a 16.8.1.

Descripción
Varios investigadores, tanto del equipo de GitLab como a través de la plataforma HackerOne, han reportado 5 vulnerabilidades en GitLab, 1 de severidad crítica y 4 medias.

Solución
Las vulnerabilidades han sido resultas en las versiones 16.8.1, 16.7.4, 16.6.6 y 16.5.8.

https://www.incibe.es/incibe-cert/alerta-temprana/avisos/multiples-vulnerabilidades-en-gitlab-0
2024-01 Out-of-Cycle Security Bulletin: Junos OS: SRX Series and EX Series: Multiple vulnerabilities in J-Web have been addressed

Article IDJSA76390
Created2024-01-25

Severity Assessment 8.8

https://supportportal.juniper.net/s/article/2024-01-Out-of-Cycle-Security-Bulletin-Junos-OS-SRX-Series-and-EX-Series-Multiple-vulnerabilities-in-J-Web-have-been-addressed
Malicious PyPI Packages Slip WhiteSnake InfoStealer Malware onto Windows Machines

Cybersecurity researchers have identified malicious packages on the open-source Python Package Index (PyPI) repository that deliver an information stealing malware called WhiteSnake Stealer on Windows systems.

https://thehackernews.com/2024/01/malicious-pypi-packages-slip-whitesnake.html
New Linux glibc flaw lets attackers get root on major distros

Unprivileged attackers can get root access on multiple major Linux distributions in default configurations by exploiting a newly disclosed local privilege escalation (LPE) vulnerability in the GNU C Library (glibc).

https://www.bleepingcomputer.com/news/security/new-linux-glibc-flaw-lets-attackers-get-root-on-major-distros/
AnyDesk says hackers breached its production servers, reset passwords

AnyDesk confirmed today that it suffered a recent cyberattack that allowed hackers to gain access to the company's production systems. BleepingComputer has learned that source code and private code signing keys were stolen during the attack.

AnyDesk is a remote access solution that allows users to remotely access computers over a network or the internet. The program is very popular with the enterprise, which use it for remote support or to access colocated servers.

https://www.bleepingcomputer.com/news/security/anydesk-says-hackers-breached-its-production-servers-reset-passwords/
New Windows Event Log zero-day flaw gets unofficial patches

Free unofficial patches are available for a new Windows zero-day flaw dubbed EventLogCrasher that lets attackers remotely crash the Event Log service on devices within the same Windows domain.

This zero-day vulnerability affects all versions of Windows, from Windows 7 up to the latest Windows 11 and from Server 2008 R2 to Server 2022.

https://www.bleepingcomputer.com/news/microsoft/new-windows-event-log-zero-day-flaw-gets-unofficial-patches/
QNAP corrige vulnerabilidades en varios de sus productos

Fecha 05/02/2024
Importancia 4 - Alta

Recursos Afectados
QTS: versión 5.1.4.2596 compilación 20231128, versión 5.1.5.2645 compilación 20240116 y versión 4.5.4.2627 compilación 20231225 y posteriores.
QuTS hero: versión h5.1.4.2596 compilación 20231128, versión h5.1.5.2647 compilación 20240118 y versión h4.5.4.2626 compilación 20231225 y posteriores.
QuTScloud: versión c5.1.5.2651 y posteriores.
Qsync Central: versión 4.4.0.15 (04/01/2024), 4.3.0.11 (11/01/2024) y posteriores.

Descripción
Se han detectado múltiples vulnerabilidades que afectan a varios productos QNAP. Estas vulnerabilidades, de ser explotadas con éxito, podrían permitir a un ciberdelincuente ejecutar comandos, leer o modificar recursos críticos o inyectar código malicioso a través de una red.


https://www.incibe.es/empresas/avisos/qnap-corrige-vulnerabilidades-en-varios-de-sus-productos
VMSA-2024-0002

CVSSv3 Range: 4.3 - 7.8
Issue Date: 2024-02-06

CVE(s): CVE-2024-22237, CVE-2024-22238, CVE-2024-22239, CVE-2024-22240, CVE-2024-22241

Synopsis:
VMware Aria Operations for Networks (Formerly vRealize Network Insight) updates address multiple vulnerabilities (CVE-2024-22237, CVE-2024-22238, CVE-2024-22239, CVE-2024-22240, CVE-2024-22241)

Impacted Products
VMware Aria Operations for Networks (formerly vRealize Network Insight)

Introduction
Multiple vulnerabilities in Aria Operations for Networks were responsibly reported to VMware. Updates are available to remediate these vulnerabilities in affected VMware products.

https://www.vmware.com/security/advisories/VMSA-2024-0002.html
SONICOS SSL-VPN IMPROPER AUTHENTICATION

Advisory ID SNWLID-2024-0003
First Published 2024-02-07

Workaround false
Status Applicable
CVE CVE-2024-22394 CWE CWE-287
CVSS v3 8.6

Affected Version
Gen7 - TZ270, TZ270W, TZ370, TZ370W, TZ470, TZ470W, TZ570, TZ570W, TZ570P, TZ670, NSa 2700, NSa 3700, NSa 4700, NSa 5700, NSa 6700, NSsp 10700, NSsp 11700, NSsp 13700, NSv 270, NSv 470, NSv 870.

SonicOS 7.1.1-7040

FIXED SOFTWARE
SonicOS 7.1.1-7047 and higher versions.

https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0003
2025/07/14 21:43:59
Back to Top
HTML Embed Code: