2023年9月30日星期六

思科產品多個漏洞

發佈日期: 2023年09月29日

風險: 高度風險

類型: 保安軟件及應用設備 - 保安軟件及應用設備

類型: 保安軟件及應用設備

於思科產品發現多個漏洞。遠端攻擊者可利用這些漏洞,於目標系統觸發阻斷服務狀況、遠端執行任意程式碼、繞過保安限制、敏感資料泄露及篡改資料。

 

注意:

對於 CVE-2023-20109,此漏洞是由於 GET VPN 功能的 Group Domain of Interpretation (GDOI) 和 G-IKEv2 協定中的屬性驗證不充分造成的。 思科知悉 CVE-2023-20109 已被廣泛利用。


影響

  • 阻斷服務
  • 遠端執行程式碼
  • 繞過保安限制
  • 資料洩露
  • 篡改

受影響之系統或技術

  • 1000 Series Integrated Services Routers (ISRs)
  • 1100 Integrated Services Routers
  • 4000 Series Integrated Services Routers
  • 4200 Series Integrated Services Routers
  • 4300 Series Integrated Services Routers
  • 6300 Series Embedded Services APs
  • Aironet 1540 Series APs
  • Aironet 1560 Series APs
  • Aironet 1800 Series APs
  • Aironet 2800 Series APs
  • Aironet 3800 Series APs
  • Aironet 4800 APs
  • Business 150 and 151 APs and Mesh Extenders
  • Catalyst 3650 Series Switches
  • Catalyst 3850 Series Switches
  • Catalyst 8000V Edge Software
  • Catalyst 8200 Series Edge Platforms
  • Catalyst 8300 Edge Platforms
  • Catalyst 8300 Series Edge Platforms
  • Catalyst 8500L Edge Platforms
  • Catalyst 9100 APs
  • Catalyst 9124 APs
  • Catalyst 9130 APs
  • Catalyst 9136 APs
  • Catalyst 9164 APs
  • Catalyst 9166 APs
  • Catalyst 9300 Series Switches
  • Catalyst 9400 Series Switches
  • Catalyst 9500 Series Switches
  • Catalyst 9800 Embedded Wireless Controller for Catalyst 9300, 9400, and 9500 Series Switches
  • Catalyst 9800 Embedded Wireless Controllers for Catalyst 9300, 9400, and 9500 Series Switches
  • Catalyst 9800 Series Wireless Controllers
  • Catalyst 9800-CL Wireless Controllers for Cloud
  • Catalyst IR8300 Rugged Series Routers
  • Catalyst IW6300 Heavy Duty Series APs
  • Cisco ASA Software
  • Cisco Catalyst SD-WAN Manager
  • Cisco FTD Software
  • Cisco IOS Software
  • Cisco IOS XE Software
  • Cloud Services Routers 1000V Series
  • Embedded Wireless Controller on Catalyst 9100X Series Access Points
  • Embedded Wireless Controllers on Catalyst Access Points
  • ISR1100 Series Routers
  • Integrated APs on 1100 Integrated Services Routers (ISRs)
  • Integrated Services Virtual Routers
  • Mobility Express
  • VG400 Analog Voice Gateways
  • VG420 Analog Voice Gateways
  • VG450 Analog Voice Gateways
  • Virtual Wireless LAN Controller (vWLC)

解決方案

在安裝軟體之前,請先瀏覽供應商之網站,以獲得更多詳細資料。

 

安裝供應商提供的修補程式:


漏洞識別碼


資料來源


相關連結

Cisco Products Multiple Vulnerabilities

Release Date: 29 Sep 2023 457

RISK: High Risk

TYPE: Security software and application - Security Software & Appliance

TYPE: Security Software & Appliance

Multiple vulnerabilities were identified in Cisco products. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, remote code execution, security restriction bypass and sensitive information disclosure data manipulation on the targeted system.

 

Note:

For CVE-2023-20109, this vulnerability is due to insufficient validation of attributes in the Group Domain of Interpretation (GDOI) and G-IKEv2 protocols of the GET VPN feature. Cisco is aware that an exploit for CVE-2023-20109 exists in the wild.


Impact

  • Denial of Service
  • Remote Code Execution
  • Security Restriction Bypass
  • Information Disclosure
  • Data Manipulation

System / Technologies affected

  • 1000 Series Integrated Services Routers (ISRs)
  • 1100 Integrated Services Routers
  • 4000 Series Integrated Services Routers
  • 4200 Series Integrated Services Routers
  • 4300 Series Integrated Services Routers
  • 6300 Series Embedded Services APs
  • Aironet 1540 Series APs
  • Aironet 1560 Series APs
  • Aironet 1800 Series APs
  • Aironet 2800 Series APs
  • Aironet 3800 Series APs
  • Aironet 4800 APs
  • Business 150 and 151 APs and Mesh Extenders
  • Catalyst 3650 Series Switches
  • Catalyst 3850 Series Switches
  • Catalyst 8000V Edge Software
  • Catalyst 8200 Series Edge Platforms
  • Catalyst 8300 Edge Platforms
  • Catalyst 8300 Series Edge Platforms
  • Catalyst 8500L Edge Platforms
  • Catalyst 9100 APs
  • Catalyst 9124 APs
  • Catalyst 9130 APs
  • Catalyst 9136 APs
  • Catalyst 9164 APs
  • Catalyst 9166 APs
  • Catalyst 9300 Series Switches
  • Catalyst 9400 Series Switches
  • Catalyst 9500 Series Switches
  • Catalyst 9800 Embedded Wireless Controller for Catalyst 9300, 9400, and 9500 Series Switches
  • Catalyst 9800 Embedded Wireless Controllers for Catalyst 9300, 9400, and 9500 Series Switches
  • Catalyst 9800 Series Wireless Controllers
  • Catalyst 9800-CL Wireless Controllers for Cloud
  • Catalyst IR8300 Rugged Series Routers
  • Catalyst IW6300 Heavy Duty Series APs
  • Cisco ASA Software
  • Cisco Catalyst SD-WAN Manager
  • Cisco FTD Software
  • Cisco IOS Software
  • Cisco IOS XE Software
  • Cloud Services Routers 1000V Series
  • Embedded Wireless Controller on Catalyst 9100X Series Access Points
  • Embedded Wireless Controllers on Catalyst Access Points
  • ISR1100 Series Routers
  • Integrated APs on 1100 Integrated Services Routers (ISRs)
  • Integrated Services Virtual Routers
  • Mobility Express
  • VG400 Analog Voice Gateways
  • VG420 Analog Voice Gateways
  • VG450 Analog Voice Gateways
  • Virtual Wireless LAN Controller (vWLC)

Solutions

Before installation of the software, please visit the vendor web-site for more details.

 

Apply fixes issued by the vendor:


Vulnerability Identifier


Source


Related Link

GitLab 多個漏洞

發佈日期: 2023年09月29日

風險: 中度風險

類型: 伺服器 - 其他伺服器

類型: 其他伺服器

於 GitLab 發現多個漏洞。遠端攻擊者可利用這些漏洞,於目標系統觸發篡改、權限提升、洩露敏感資料及繞過保安限制。


影響

  • 資料洩露
  • 繞過保安限制
  • 篡改
  • 權限提升

受影響之系統或技術

  • GitLab Community Edition (CE) 16.4.1, 16.3.5, 及 16.2.8 以前的版本
  • GitLab Enterprise Edition (EE) 16.4.1, 16.3.5, 及 16.2.8 以前的版本
 

解決方案

在安裝軟體之前,請先瀏覽供應商之網站,以獲得更多詳細資料。

 

安裝供應商提供的修補程式:


漏洞識別碼


資料來源


相關連結

GitLab Multiple Vulnerabilities

Release Date: 29 Sep 2023

RISK: Medium Risk

TYPE: Servers - Other Servers

TYPE: Other Servers

Multiple vulnerabilities were identified in GitLab. A remote attacker could exploit some of these vulnerabilities to trigger data manipulation, elevation of privilege, sensitive information disclosure and security restriction bypass on the targeted system.


Impact

  • Information Disclosure
  • Security Restriction Bypass
  • Data Manipulation
  • Elevation of Privilege

System / Technologies affected

  • GitLab Community Edition (CE) versions prior to 16.4.1, 16.3.5, and 16.2.8
  • GitLab Enterprise Edition (EE) versions prior to 16.4.1, 16.3.5, and 16.2.8

Solutions

Before installation of the software, please visit the vendor web-site for more details.

 

Apply fixes issued by the vendor:


Vulnerability Identifier


Source


Related Link

Google Chrome 多個漏洞

發佈日期: 2023年09月28日

風險: 極高度風險

類型: 用戶端 - 瀏覽器

類型: 瀏覽器

於 Google Chrome 發現多個漏洞。遠端攻擊者可利用這些漏洞,於目標系統觸發權限提升、遠端執行任意程式碼及阻斷服務狀況。

 

注意:

對於 CVE-2023-5217,Google知悉有報告指出,這個問題可能已在 117.0.5938.132 之前的 Chrome 版本中被廣泛利用。

 

影響

  • 遠端執行程式碼
  • 阻斷服務
  • 繞過保安限制

受影響之系統或技術

  • Google Chrome 117.0.5938.132 (Linux) 之前的版本
  • Google Chrome 117.0.5938.132 (Mac) 之前的版本
  • Google Chrome 117.0.5938.132 (Windows) 之前的版本

解決方案

在安裝軟體之前,請先瀏覽供應商之網站,以獲得更多詳細資料。

安裝軟件供應商提供的修補程式:

  • 更新至 117.0.5938.132 (Linux) 或之後版本
  • 更新至 117.0.5938.132 (Mac) 或之後版本
  • 更新至 117.0.5938.132 (Windows) 或之後版本

漏洞識別碼


資料來源


相關連結

Google Chrome Multiple Vulnerabilities

Release Date: 28 Sep 2023

RISK: Extremely High Risk

TYPE: Clients - Browsers

TYPE: Browsers

Multiple vulnerabilities were identified in Google Chrome.  A remote attacker could exploit some of these vulnerabilities to trigger elevation of privilege, remote code execution and denial of service condition on the targeted system.
 

Note:

For CVE-2023-5217, Heap buffer overflow in vp8 encoding in libvpx. Google is aware of a report that this issue may have been actively exploited against versions of Chrome before 117.0.5938.132.


Impact

  • Remote Code Execution
  • Denial of Service
  • Security Restriction Bypass

System / Technologies affected

  • Google Chrome prior to 117.0.5938.132 (Linux)
  • Google Chrome prior to 117.0.5938.132 (Mac)
  • Google Chrome prior to 117.0.5938.132 (Windows)

Solutions

Before installation of the software, please visit the software vendor web-site for more details.

Apply fixes issued by the vendor:

  • Update to version 117.0.5938.132 (Linux) or later
  • Update to version 117.0.5938.132 (Mac) or later
  • Update to version 117.0.5938.132 (Windows) or later

Vulnerability Identifier


Source


Related Link

Mozilla 產品多個漏洞

發佈日期: 2023年09月28日

風險: 中度風險

類型: 用戶端 - 瀏覽器

類型: 瀏覽器

於 Mozilla 產品發現多個漏洞。遠端攻擊者可利用這些漏洞,於目標系統觸發觸發阻斷服務及遠端執行任意程式碼。


影響

  • 阻斷服務
  • 遠端執行程式碼

受影響之系統或技術

以下版本之前的版本﹕

 

  • Firefox ESR 115.3
  • Firefox 118
  • Thunderbird 115.3

解決方案

在安裝軟體之前,請先瀏覽供應商之官方網站,以獲得更多詳細資料。

更新至版本:

 

  • Firefox ESR 115.3
  • Firefox 118
  • Thunderbird 115.3

漏洞識別碼


資料來源


相關連結

Mozilla Products Multiple Vulnerabilities

Release Date: 28 Sep 2023

RISK: Medium Risk

TYPE: Clients - Browsers

TYPE: Browsers

Multiple vulnerabilities were identified in Mozilla Products. A remote attacker could exploit some of these vulnerabilities to denial of service and remote code execution on the targeted system.


Impact

  • Denial of Service
  • Remote Code Execution

System / Technologies affected

Versions prior to:

 

  • Firefox ESR 115.3
  • Firefox 118
  • Thunderbird 115.3

Solutions

Before installation of the software, please visit the vendor web-site for more details.

Apply fixes issued by the vendor:

 

  • Firefox ESR 115.3
  • Firefox 118
  • Thunderbird 115.3

Vulnerability Identifier


Source


Related Link

2023年9月27日星期三

蘋果產品多個漏洞

發佈日期: 2023年09月27日

風險: 極高度風險

類型: 操作系統 - 流動裝置及操作系統

類型: 流動裝置及操作系統

於蘋果產品發現多個漏洞。遠端攻擊者可利用這些漏洞,於目標系統觸發權限提升、遠端執行任意程式碼、仿冒、篡改、資料洩露、阻斷服務及繞過保安限制。

 

注意:

對於 CVE-2023-41993,處理網頁內容時可能導致任意代碼執行。蘋果知悉有報告指出,這個問題可能已在 iOS 16.7 之前的 iOS 版本中被廣泛利用。

 

Apple Products Multiple Vulnerabilities

Release Date: 27 Sep 2023

RISK: Extremely High Risk

TYPE: Operating Systems - Mobile & Apps

TYPE: Mobile & Apps

Multiple vulnerabilities were identified in Apple Products. A remote attacker could exploit some of these vulnerabilities to trigger elevation of privilege, remote code execution, spoofing, data manipulation, information disclosure, denial of service and security restriction bypass on the targeted system.

 

Note:

For CVE-2023-41993, processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7.


ChromeOS 多個漏洞

發佈日期: 2023年09月27日

風險: 極高度風險

類型: 操作系統 - 其他操作系統

類型: 其他操作系統

於 ChromeOS 發現多個漏洞。遠端攻擊者可利用這些漏洞,於目標系統觸發阻斷服務狀況、權限提升、遠端執行任意程式碼及繞過保安限制。

 

注意:

對於 CVE-2023-4863,WebP中的堆積緩衝區溢位可能導致任意代碼執行。 Google 知悉 CVE-2023-4863 已被廣泛利用。

 

影響

  • 遠端執行程式碼
  • 權限提升
  • 阻斷服務
  • 繞過保安限制

受影響之系統或技術

  • 117.0.5938.115 (平台版本: 15572.50.0) 之前的版本

解決方案

在安裝軟體之前,請先瀏覽供應商之網站,以獲得更多詳細資料。

 

安裝供應商提供的修補程式,詳情請參閱以下連結:


漏洞識別碼


資料來源


相關連結

ChromeOS Multiple Vulnerabilities

Release Date: 27 Sep 2023

RISK: Extremely High Risk

TYPE: Operating Systems - Others OS

TYPE: Others OS

Multiple vulnerabilities were identified in ChromeOS. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, elevation of privilege, remote code execution and security restriction bypass on the targeted system.

 

Note:

For CVE-2023-4863, heap buffer overflow in WebP may lead to arbitrary code execution. Google is aware that an exploit for CVE-2023-4863 exists in the wild.


Impact

  • Remote Code Execution
  • Elevation of Privilege
  • Denial of Service
  • Security Restriction Bypass

System / Technologies affected

  • Version prior to 117.0.5938.115 (Platform Version: 15572.50.0)

Solutions

Before installation of the software, please visit the vendor web-site for more details.

 

Apply fixes issued by the vendor. For detail, please refer to the link below:


Vulnerability Identifier


Source


Related Link

Palo Alto 產品阻斷服務漏洞

發佈日期: 2023年09月27日

風險: 中度風險

類型: 保安軟件及應用設備 - 保安軟件及應用設備

類型: 保安軟件及應用設備

在 Palo Alto 產品發現一個漏洞。遠端攻擊者可利用此漏洞,於目標系統觸發阻斷服務。


影響

  • 阻斷服務

受影響之系統或技術

  • PAN-OS 11.0.3 之前的版本
  • PAN-OS 10.2.6 之前的版本
  • PAN-OS 10.1.11 之前的版本
  • PAN-OS 9.1.16 之前的版本
  • Prisma SD-WAN ION 6.2.3 之前的版本
  • Prisma SD-WAN ION 6.1.5 之前的版本

解決方案

在安裝軟體之前,請先瀏覽供應商之網站,以獲得更多詳細資料。

 

 

漏洞識別碼


資料來源


相關連結

Palo Alto Products Denial of Service Vulnerability

Release Date: 27 Sep 2023

RISK: Medium Risk

TYPE: Security software and application - Security Software & Appliance

TYPE: Security Software & Appliance

A vulnerability has been identified in Palo Alto Products. A remote attacker can exploit this vulnerability to trigger denial of service on the targeted system.


Impact

  • Denial of Service

System / Technologies affected

  • PAN-OS 11.0 versions earlier than PAN-OS 11.0.3
  • PAN-OS 10.2 versions earlier than PAN-OS 10.2.6
  • PAN-OS 10.1 versions earlier than PAN-OS 10.1.11
  • PAN-OS 9.1 versions earlier than PAN-OS 9.1.16
  • Prisma SD-WAN ION 6.2 versions earlier than 6.2.3
  • Prisma SD-WAN ION 6.1 versions earlier than 6.1.5

Solutions

Before installation of the software, please visit the vendor web-site for more details.

 


Vulnerability Identifier


Source


Related Link

2023年9月25日星期一

QNAP NAS 多個漏洞

發佈日期: 2023年09月25日

風險: 中度風險

類型: 伺服器 - 其他伺服器

類型: 其他伺服器

於 QNAP NAS 發現多個漏洞。遠端攻擊者可利用這些漏洞,於目標系統觸發遠端執行任意程式碼及資料篡改。

 

影響

  • 遠端執行程式碼
  • 篡改

受影響之系統或技術

  • QTS 4.3.6.2441 build 20230621 之前版本
  • QTS 4.3.4.2451 build 20230621 之前版本
  • QTS 4.3.3.2420 build 20230621 之前版本
  • QTS 4.2.6 build 20230621 之前版本
  • QTS 5.1.0.2348 build 20230325 之前版本
  • QuTS hero h5.1.0.2392 build 20230508 之前版本
  • QuTScloud c5.0.1.2374 之前版本
  • Multimedia Console 2.1.1 (2023/03/29) 之前版本
  • Multimedia Console 1.4.7 (2023/03/20) 之前版本

解決方案

在安裝軟體之前,請先瀏覽供應商之網站,以獲得更多詳細資料。

 


漏洞識別碼


資料來源


相關連結

QNAP NAS Multiple Vulnerabilities

Release Date: 25 Sep 2023

RISK: Medium Risk

TYPE: Servers - Other Servers

TYPE: Other Servers

Multiple vulnerabilities were identified in QNAP NAS. A remote attacker could exploit some of these vulnerabilities to trigger remote code execution and data manipulation on the targeted system.


Impact

  • Remote Code Execution
  • Data Manipulation

System / Technologies affected

  • QTS version prior to 4.3.6.2441 build 20230621
  • QTS version prior to 4.3.4.2451 build 20230621
  • QTS version prior to 4.3.3.2420 build 20230621
  • QTS version prior to 4.2.6 build 20230621
  • QTS version prior to 5.1.0.2348 build 20230325
  • QuTS hero version prior to h5.1.0.2392 build 20230508
  • QuTScloud version prior to c5.0.1.2374
  • Multimedia Console version prior to 2.1.1 (2023/03/29)
  • Multimedia Console version prior to 1.4.7 (2023/03/20)
 

Solutions

Before installation of the software, please visit the vendor web-site for more details.

 


Vulnerability Identifier


Source


Related Link

2023年9月22日星期五

蘋果產品多個漏洞

發佈日期: 2023年09月22日

風險: 極高度風險

類型: 操作系統 - 流動裝置及操作系統

類型: 流動裝置及操作系統

於蘋果產品發現多個漏洞。遠端攻擊者可利用這些漏洞,於目標系統觸發權限提升、遠端執行任意程式碼及繞過保安限制。

 

注意:

對於 CVE-2023-41991,惡意應用程式可能能夠繞過簽章驗證。蘋果知悉有報告指出,這個問題可能已在 iOS 16.7 之前的 iOS 版本中被廣泛利用。

 

對於 CVE-2023-41992,本地攻擊者可能能夠提升其權限。蘋果知悉有報告指出,這個問題可能已在 iOS 16.7 之前的 iOS 版本中被廣泛利用。

 

對於 CVE-2023-41993,處理網頁內容時可能導致任意代碼執行。蘋果知悉有報告指出,這個問題可能已在 iOS 16.7 之前的 iOS 版本中被廣泛利用。


影響

  • 遠端執行程式碼
  • 權限提升
  • 繞過保安限制

受影響之系統或技術

  • Safari 16.6.1 以前的版本
  • iOS 17.0.1 及 iPadOS 17.0.1 以前的版本
  • iOS 16.7 及 iPadOS 16.7 以前的版本
  • watchOS 10.0.1 以前的版本
  • watchOS 9.6.3 以前的版本
  • macOS Ventura 13.6 以前的版本
  • macOS Monterey 12.7 以前的版本

解決方案

在安裝軟體之前,請先瀏覽供應商之網站,以獲得更多詳細資料。

安裝供應商提供的修補程式:

 

  • Safari 16.6.1
  • iOS 17.0.1 and iPadOS 17.0.1
  • iOS 16.7 and iPadOS 16.7
  • watchOS 10.0.1
  • watchOS 9.6.3
  • macOS Ventura 13.6
  • macOS Monterey 12.7

漏洞識別碼


資料來源


相關連結

Apple Products Multiple Vulnerabilities

Release Date: 22 Sep 2023

RISK: Extremely High Risk

TYPE: Operating Systems - Mobile & Apps

TYPE: Mobile & Apps

Multiple vulnerabilities were identified in Apple Products. A remote attacker could exploit some of these vulnerabilities to trigger elevation of privilege, remote code execution and security restriction bypass on the targeted system.

 

Note:

For CVE-2023-41991, a malicious app may be able to bypass signature validation. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7.

 

For CVE-2023-41992, a local attacker may be able to elevate their privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7.

 

For CVE-2023-41993, processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7.


Impact

  • Remote Code Execution
  • Elevation of Privilege
  • Security Restriction Bypass

System / Technologies affected

  • Versions prior to Safari 16.6.1
  • Versions prior to iOS 17.0.1 and iPadOS 17.0.1
  • Versions prior to iOS 16.7 and iPadOS 16.7
  • Versions prior to watchOS 10.0.1
  • Versions prior to watchOS 9.6.3
  • Versions prior to macOS Ventura 13.6
  • Versions prior to macOS Monterey 12.7

Solutions

Before installation of the software, please visit the vendor web-site for more details.

Apply fixes issued by the vendor:

 

  • Safari 16.6.1
  • iOS 17.0.1 and iPadOS 17.0.1
  • iOS 16.7 and iPadOS 16.7
  • watchOS 10.0.1
  • watchOS 9.6.3
  • macOS Ventura 13.6
  • macOS Monterey 12.7

Vulnerability Identifier


Source


Related Link

惡意軟件警報 - 零售商成為 Scattered Spider 黑客組織勒索軟件攻擊的目標

惡意軟件警報 - 零售商成為 Scattered Spider 黑客組織勒索軟件攻擊的目標 發佈日期: 2025年05月02日 類別: ...