ZDI-24-574: Trend Micro InterScan Web Security Virtual Appliance Cross-Site Scripting Privilege Escalation Vulnerability

Read Time:13 Second

This vulnerability allows remote attackers to escalate privileges on affected installations of Trend Micro InterScan Web Security Virtual Appliance. Authentication is required to exploit this vulnerability. The ZDI has assigned a CVSS rating of 5.4. The following CVEs are assigned: CVE-2024-36359.

Read More

ZDI-24-575: Trend Micro Deep Security Link Following Local Privilege Escalation Vulnerability

Read Time:17 Second

This vulnerability allows local attackers to escalate privileges on affected installations of Trend Micro Deep Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2024-36358.

Read More

ZDI-24-576: Trend Micro Maximum Security coreServiceShell Link Following Local Privilege Escalation Vulnerability

Read Time:17 Second

This vulnerability allows local attackers to escalate privileges on affected installations of Trend Micro Maximum Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2024-32849.

Read More

ZDI-24-577: Trend Micro Apex One Improper Access Control Local Privilege Escalation Vulnerability

Read Time:17 Second

This vulnerability allows local attackers to escalate privileges on affected installations of Trend Micro Apex One. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2024-37289.

Read More

USN-6813-1: OpenJDK 21 vulnerabilities

Read Time:44 Second

It was discovered that the Hotspot component of OpenJDK 21 incorrectly
handled certain exceptions with specially crafted long messages. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2024-21011)

It was discovered that OpenJDK 21 incorrectly performed reverse DNS
query under certain circumstances in the Networking/HTTP client
component. An attacker could possibly use this issue to obtain sensitive
information. (CVE-2024-21012)

Vladimir Kondratyev discovered that the Hotspot component of OpenJDK 21
incorrectly handled address offset calculations in the C1 compiler. An
attacker could possibly use this issue to cause a denial of service
or execute arbitrary code. (CVE-2024-21068)

It was discovered that the Hotspot component of OpenJDK 21 incorrectly
handled array accesses in the C2 compiler. An attacker could possibly use
this issue to cause a denial of service or execute arbitrary code.
(CVE-2024-21094)

Read More

USN-6812-1: OpenJDK 17 vulnerabilities

Read Time:44 Second

It was discovered that the Hotspot component of OpenJDK 17 incorrectly
handled certain exceptions with specially crafted long messages. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2024-21011)

It was discovered that OpenJDK 17 incorrectly performed reverse DNS
query under certain circumstances in the Networking/HTTP client
component. An attacker could possibly use this issue to obtain sensitive
information. (CVE-2024-21012)

Vladimir Kondratyev discovered that the Hotspot component of OpenJDK 17
incorrectly handled address offset calculations in the C1 compiler. An
attacker could possibly use this issue to cause a denial of service
or execute arbitrary code. (CVE-2024-21068)

It was discovered that the Hotspot component of OpenJDK 17 incorrectly
handled array accesses in the C2 compiler. An attacker could possibly use
this issue to cause a denial of service or execute arbitrary code.
(CVE-2024-21094)

Read More

USN-6811-1: OpenJDK 11 vulnerabilities

Read Time:54 Second

It was discovered that the Hotspot component of OpenJDK 11 incorrectly
handled certain exceptions with specially crafted long messages. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2024-21011)

It was discovered that OpenJDK 11 incorrectly performed reverse DNS
query under certain circumstances in the Networking/HTTP client
component. An attacker could possibly use this issue to obtain sensitive
information. (CVE-2024-21012)

Vladimir Kondratyev discovered that the Hotspot component of OpenJDK 11
incorrectly handled address offset calculations in the C1 compiler. An
attacker could possibly use this issue to cause a denial of service
or execute arbitrary code. (CVE-2024-21068)

Yakov Shafranovich discovered that OpenJDK 11 did not properly manage
memory in the Pack200 archive format. An attacker could possibly use this
issue to cause a denial of service. (CVE-2024-21085)

It was discovered that the Hotspot component of OpenJDK 11 incorrectly
handled array accesses in the C2 compiler. An attacker could possibly use
this issue to cause a denial of service or execute arbitrary code.
(CVE-2024-21094)

Read More

USN-6810-1: OpenJDK 8 vulnerabilities

Read Time:43 Second

It was discovered that the Hotspot component of OpenJDK 8 incorrectly
handled certain exceptions with specially crafted long messages. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2024-21011)

Vladimir Kondratyev discovered that the Hotspot component of OpenJDK 8
incorrectly handled address offset calculations in the C1 compiler. An
attacker could possibly use this issue to cause a denial of service
or execute arbitrary code. (CVE-2024-21068)

Yakov Shafranovich discovered that OpenJDK 8 did not properly manage
memory in the Pack200 archive format. An attacker could possibly use this
issue to cause a denial of service. (CVE-2024-21085)

It was discovered that the Hotspot component of OpenJDK 8 incorrectly
handled array accesses in the C2 compiler. An attacker could possibly use
this issue to cause a denial of service or execute arbitrary code.
(CVE-2024-21094)

Read More

Oracle WebLogic Server Vulnerabilities (CVE-2023-21839, CVE-2017-3506)

Read Time:39 Second

What is the attack?A threat actor known as “8220 Gang” is seen exploiting two vulnerabilities in the Oracle WebLogic server: CVE-2017-3506, which allows remote OS command execution, and CVE-2023-21839 is an insecure deserialization vulnerability. CISA recently added the Oracle WebLogic flaw tracked as CVE-2017-3506 to its known exploited vulnerabilities catalog on 3 June 2023.What is the recommended Mitigation?Apply the most recent patch released by Oracle. In the advisory, Oracle mentioned that they continue to receive reports of exploitation attempts.What FortiGuard Coverage is available?FortiGuard customers remain protected by the IPS signatures available for both vulnerabilities. FortiGuard Outbreak Alert is available to review for full coverage and the FortiGuard Incident Response team can be engaged to help with any suspected compromise.

Read More