Category Archives: Advisories

USN-6074-1: Firefox vulnerabilities

Read Time:48 Second

Multiple security issues were discovered in Firefox. If a user were
tricked into opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, obtain sensitive
information across domains, or execute arbitrary code. (CVE-2023-32205,
CVE-2023-32207, CVE-2023-32210, CVE-2023-32211, CVE-2023-32212,
CVE-2023-32213, CVE-2023-32215, CVE-2023-32216)

Irvan Kurniawan discovered that Firefox did not properly manage memory
when using RLBox Expat driver. An attacker could potentially exploits this
issue to cause a denial of service. (CVE-2023-32206)

Anne van Kesteren discovered that Firefox did not properly validate the
import() call in service workers. An attacker could potentially exploits
this to obtain sensitive information. (CVE-2023-32208)

Sam Ezeh discovered that Firefox did not properly handle certain favicon
image files. If a user were tricked into opening a malicicous favicon file,
an attacker could cause a denial of service. (CVE-2023-32209)

Read More

USN-6073-5: Nova regression

Read Time:28 Second

USN-6073-3 fixed a vulnerability in Nova. The update introduced a
regression causing Nova to be unable to detach volumes from instances. This
update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Jan Wasilewski and Gorka Eguileor discovered that Nova incorrectly
handled deleted volume attachments. An authenticated user or attacker could
possibly use this issue to gain access to sensitive information.

This update may require configuration changes to be completely effective,
please see the upstream advisory for more information:

https://security.openstack.org/ossa/OSSA-2023-003.html

Read More

chromium-113.0.5672.92-1.el8

Read Time:19 Second

FEDORA-EPEL-2023-80ad867af8

Packages in this update:

chromium-113.0.5672.92-1.el8

Update description:

update to 113.0.5672.92.

update to 113.0.5672.64. Fixes the following security issues:

CVE-2023-2459 CVE-2023-2460 CVE-2023-2461 CVE-2023-2462 CVE-2023-2463 CVE-2023-2464 CVE-2023-2465 CVE-2023-2466 CVE-2023-2467 CVE-2023-2468

Read More

qemu-7.2.1-2.fc38

Read Time:8 Second

FEDORA-2023-e5a35f7197

Packages in this update:

qemu-7.2.1-2.fc38

Update description:

qga/win32: Fix local privilege escalation issue (CVE-2023-0664) (rhbz#2175700)

Read More

Active Exploitation of Multiple Vendor Camera System Attack

Read Time:1 Minute, 29 Second

What is the Attack?

There are numerous active attacks on Camera Systems. The following are the significant ones:

CVE-2018-15745: A directory traversal vulnerability in Argus Surveillance DVR caused by an improper validation of user supplied data when the vulnerable application handles a maliciously crafted request. An attacker can exploit this to gain access to sensitive information in the context of the vulnerable application via a crafted request.
CVE-2018-10661 and CVE-2018-10662: An authentication bypass vulnerability in Axis Communications security cameras caused by an error in the application when handling a maliciously crafted HTTP request. A remote attacker may be able to exploit this to bypass authentication and obtain administrative access.
CVE-2016-20016: A command injection vulnerability in multiple MVPower CCTV DVR models caused by insufficient validation of user supplied inputs when processing HTTP requests. It may allow remote attackers to execute arbitrary system commands within the context of the application.
Unassigned CVE: A command injection vulnerability in VACRON Network Video Recorder devices caused by insufficient sanitizing of user supplied inputs in the application when parsing HTTP requests. A remote attacker may be able to exploit this to execute arbitrary code within the context of the application, via a crafted HTTP request. CVE number has not been assigned to this vulnerability.

Why is this Significant?

FortiGuard Labs has observed active exploitation of the vulnerabilities in those camera systems, which result in system compromise, arbitrary system commands execution or file disclosure.

What is the Vendor Solution?

FortiGuard Labs is aware of patch availability only for CVE-2018-10661 and CVE-2018-10662.

What FortiGuard Coverage is Available?

Fortinet customers are protected via FortiGuard IPS – refer to the Outbreak Alert for “Multiple Vendor Camera System Attack” for the full FortiGuard coverage details.

Read More