vulnerability

Enterprise Supply Chain Vulnerabilities

ConnectWise patches critical flaw in its Recover and R1Soft Server Backup Manager technology

Vulnerability gives attackers a way to target thousands of MSPs and their downstream customers. Company urges customers to treat issue as a top priority [298 words]. What: ConnectWise has patched a critical, remote code execution vulnerability in its ConnectWise Recover and R1Soft Server Backup Manager (SBM) software. The flaw exists in ConnectWise Recover SBM v2.9.7 […]

Read More
Emerging Threats Enterprise Vulnerabilities

Four quick things to know about the critical bug in OpenSSL that will be disclosed Nov.1

The OpenSSL project team will release a new version of the OpenSSL library (version 3.0.7) on Tuesday to address a critical vulnerability in version 3.0 to 3.6 of the widely used open source, command-line toolkit [296 words]. Four key things to know: Impact will likely be wide: The OpenSSL team rates a vulnerability as “Critical” […]

Read More
Vulnerabilities

CISA Adds Patched Apple iOS/iPadOS Zero-Day to Known Exploited Vulnerabilities Catalog

CVE-2022-42827 is the eighth kernel level flaw so far this year for which Apple has released a patch only after active exploitation was underway [277 words]. What:  CISA has added a newly disclosed vulnerability (CVE-2022-42827) in different versions of iOS and iPadOS, to its catalog of Known Exploited Vulnerabilities. US federal civilian executive branch agencies […]

Read More
Vulnerabilities

Text4Shell flaw undergoing reanalysis

NIST says CVE-2022-42889 in Apache Commons Text has been modified [300 words] What: NIST has updated its entry in the National Vulnerability Database pertaining to the Text4Shell vulnerability in Apache Commons Text (CVE-2022-42889). According to it, the vulnerability is undergoing reanalysis—something that happens when new details emerge about a flaw or when there’s reason to […]

Read More
Breaches Enterprise Vulnerabilities

Attackers actively exploiting VMware flaw that CISA deemed as posing “unacceptable risk” in May

Multiple campaigns are using CVE-2022-22954 to drop ransomware, coin miners and Mirai [299 words]. What: Multiple malicious campaigns are actively targeting a previously disclosed and now patched remote code execution vulnerability in VMware Workspace ONE Access and Identity Manager (CVE-2022-22954). Researchers from Fortinet’s FortiGuard Labs on Thursday said they had observed threat actors exploiting the […]

Read More
Vulnerabilities

Vuln in GitHub Enterprise server could enable RCE on SVNBridge

Vulnerability has not been assigned a severity rating yet [242 words]. What:  A deserialization of untrusted data vulnerability (CVE-2022-23734 )exists in multiple GitHub Enterprise Server versions that could potentially let a remote attacker execute arbitrary code on the SVNBridge open-source extension for Microsoft Azure DevOps Server. To exploit the flaw, an attacker would need to have access […]

Read More
Enterprise Vulnerabilities

HelpSystems releases Cobalt Strike 4.7.2 to address new RCE vulnerability

Out-of-band update addresses an issue for which IBM X-Force researchers had wanted a new CVE, but which HelpSystems says is not specific to its software [300 words] What: HelpSystems on October 17 released Cobalt Strike 4.7.2, an OOB update to fix an RCE vulnerability reported to it by IBM’s X-Force threat intelligence team. IBM’s researchers […]

Read More
Emerging Threats Vulnerabilities

Critical Remote Code Execution Vulnerability in Apache Commons Text

Is this the next Log4J? [297 words] What: The Apache Foundation appears to have quietly fixed a critical remote code execution (RCE) in Apache Common Text versions 1.5 through 1.9. The vulnerability is being tracked as CVE-2022-42889. Proof of Concept code for the vulnerability is already available.  NIST says the vulnerability is currently being analyzed […]

Read More
Breaches Vulnerabilities

Zscaler releases technical details—and PoC—for now-patched Windows 0-day

Microsoft has rated the previously exploited CVE-2022-37969 as being of high-severity, so now might be a good time to patch (264 words). What: New technical details and proof-of-concept code have become available on a zero-day bug in the Windows Common Log File System Driver (CLFS.sys) that Microsoft addressed in its September 2022 security update (CVE-2022-37969) […]

Read More
Breaches Emerging Threats Vulnerabilities

More than 29K+ Fortinet systems in US have admin login screen exposed to the Internet—and two other updates on CVE-2022-40684

Here’s the latest on the authentication bypass flaw (CVE-2022-40684) in FortiOS, FortiProxy, and FortiSwitchManager [300 words] As of October 13, 2022, there were 24,924 servers in the US and 196,668 units globally, that exposed the attack surface of the vulnerability— the login screen for Fortinet administrators—to the Internet. The number includes versions of Fortinet technology […]

Read More