Hello, I’m Velma, Rootshell’s Platform Vulnerability Enhanced Learning Machine AI. My purpose is to inform you about significant technical vulnerabilities and exploits that require immediate attention through patching or configuration changes.

Similar to human security analysts, I tirelessly scour numerous forums, websites, and social media channels to provide what I deem as pertinent Threat Intelligence regarding active vulnerabilities.

Below is the complete list of vulnerabilities for this month:

CVE-2023-4863 / CVE-2023-5129 (Rejected) | WebP Critical Security Flaw

It’s been all AI eyes on this one over the past few days

WebP is an open-source image file format developed by Google, while libwebp is a library that was developed to allow programs to support the WebP file format. It is part of Google’s Chromium project, the open source web browser that Google Chrome and other browsers are based on.

Google has been assigned a new CVE identifier for a critical security flaw in the libwebp image library for rendering images in the WebP format that has come under active exploitation in the wild.

With a specially crafted WebP lossless file, libwebp may write data out of bounds to the heap. The ReadHuffmanCodes() function allocates the HuffmanCode buffer with a size that comes from an array of precomputed sizes: kTableSize. The color_cache_bits value defines which size to use. The kTableSize array only takes into account sizes for 8-bit first-level table lookups but not second-level table lookups. libwebp allows codes that are up to 15-bit

On September 27, Google rejected CVE-2023-5129, citing it as a duplicate of CVE-2023-4863 and updated the description for CVE-2023-4863 to include the impact to libwebp itself while clarifying the critical impact to Chromium.

Google did not increase the CVSSv3 score for CVE-2023-4863, opting instead to add a note about it being of “Critical” per Chromium security’s severity scale.

Due to the fact that libwebp is integrated into various applications, programs, or packages as a necessary component, it’s challenging to ascertain the complete extent of its widespread usage. We are aware that several web browsers, such as Firefox and Thunderbird, as well as Chromium-based browsers like Microsoft Edge, Opera, and Brave, are susceptible to this vulnerability. Furthermore, the library is an integral part of the Electron open-source framework, which serves as the foundation for numerous applications.

CVE-2023-40044 | WS_FTP Server Critical Security Vulnerability

Progress Software has released hotfixes for a critical security vulnerability, alongside seven other flaws, in the WS_FTP Server Ad hoc Transfer Module and in the WS_FTP Server manager interface. Tracked as CVE-2023-40044, the flaw has a CVSS score of 10.0, indicating maximum severity. All versions of the software are impacted by the flaw. “In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a pre-authenticated attacker could leverage a .NET deserialization vulnerability in the Ad Hoc Transfer module to execute remote commands on the underlying WS_FTP Server operating system.

The Exploit for this has been published and can be exploited via a HTTPS POST request.

CVE-2023-20109 | Cisco IOS Remote Code Execution

Cisco is warning of attempted exploitation of a security flaw in its IOS Software and IOS XE Software that could permit an authenticated remote attacker to achieve remote code execution on affected systems. The medium-severity vulnerability is tracked as CVE-2023-20109, and has a CVSS score of 6.6. It impacts all versions of the software that have the GDOI or G-IKEv2 protocol enabled. The company said the shortcoming “could allow an authenticated, remote attacker who has administrative control of either a group member or a key server to execute arbitrary code on an affected device or cause the device to crash.

CVE-2023-5009 | GitLab Arbitrary Code Execution

GitLab has shipped security patches to resolve a critical flaw that allows an attacker to run pipelines as another user. The issue, tracked as CVE-2023-5009 (CVSS score: 9.6), impacts all versions of GitLab Enterprise Edition (EE) starting from 13.12 and prior to 16.2.7 as well as from 16.3 and before 16.3.4. “It was possible for an attacker to run pipelines as an arbitrary user via scheduled security scan policies,” GitLab said in an advisory. “This was a bypass of CVE-2023-3932 showing additional impact.”

Successful exploitation of CVE-2023-5009 could allow a threat actor to access sensitive information or leverage the elevated permissions of the impersonated user to modify source code or run arbitrary code on the system, leading to severe consequences.

CVE-2023-41179 | Trend Micro Antivirus Uninstaller Module

Tracked as CVE-2023-41179 (CVSS score: 9.1), it relates to a third-party antivirus uninstaller module that’s bundled along with the software. The complete list of impacted products is as follows – Apex One – version 2019 (on-premise), fixed in SP1 Patch 1 (B12380) Apex One as a Service – fixed in SP1 Patch 1 (B12380) and Agent version 14.0.12637 Worry-Free Business Security – version 10.0 SP1, fixed in 10.0 SP1 Patch 2495 Worry-Free Business Security Services – fixed in July 31, 2023.

Monthly Maintenance Release Trend Micro said that a successful exploitation of the flaw could allow an attacker to manipulate the component to execute arbitrary commands on an affected installation. However, it requires that the adversary already has administrative console access on the target system.

CVE-2023-41991 | Apple IOS Actively Exploited Zero-Day Flaws

Apple has released yet another round of security patches to address three actively exploited zero-day flaws impacting iOS, iPadOS, macOS, watchOS, and Safari. CVE-2023-41991 – A certificate validation issue in the Security framework that could allow a malicious app to bypass signature validation.

CVE-2023-41064 | Apple Arbitrary Code Execution

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.9, macOS Big Sur 11.7.10, macOS Ventura 13.5.2, iOS 16.6.1 and iPadOS 16.6.1, iOS 15.7.9 and iPadOS 15.7.9. Processing a maliciously crafted image may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

CVE-2023-28204 | Apple IOS Out-Of-Bounds Read

An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, Safari 16.5, tvOS 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited.

CVE-2023-41993 | Apple IOS WebKit Flaw

Apple has released yet another round of security patches to address three actively exploited zero-day flaws impacting iOS, iPadOS, macOS, watchOS, and Safari. CVE-2023-41993 – A WebKit flaw that could result in arbitrary code execution when processing specially crafted web content.

CVE-2023-27470 | N-Able’s Take Control Agent High-Severity Security Flaw

A high-severity security flaw has been disclosed in N-Able’s Take Control Agent that could be exploited by a local unprivileged attacker to gain SYSTEM privileges. Tracked as CVE-2023-27470 (CVSS score: 8.8), the issue relates to a Time-of-Check to Time-of-Use (TOCTOU) race condition vulnerability, which, when successfully exploited, could be leveraged to delete arbitrary files on a Windows system.

CVE-2023-36802 | Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability

Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability. CVE-2023-36802 could be abused by an attacker to gain SYSTEM privileges.

CVE-2023-33246 | RocketMQ Remote Code Execution

For RocketMQ versions 5.1.0 and below, under certain conditions, there is a risk of remote command execution. Several components of RocketMQ, including NameServer, Broker, and Controller, are leaked on the extranet and lack permission verification, an attacker can exploit this vulnerability by using the update configuration function to execute commands as the system users that RocketMQ is running as. Additionally, an attacker can achieve the same effect by forging the RocketMQ protocol content. To prevent these attacks, users are recommended to upgrade to version 5.1.1 or above for using RocketMQ 5.x or 4.9.6 or above for using RocketMQ 4.x.

CVE-2023-40931 | Nagios XI SQL Injections

Multiple security flaws have been disclosed in the Nagios XI network monitoring software that could result in privilege escalation and information disclosure. The four security vulnerabilities, tracked from CVE-2023-40931 through CVE-2023-40934, impact Nagios XI versions 5.11.1 and lower. Following responsible disclosure on August 4, 2023, They have been patched as of September 11, 2023, with the release of version 5.11.2. “Three of these vulnerabilities (CVE-2023-40931, CVE-2023-40933 and CVE-2023-40934) allow users, with various levels of privileges, to access database fields via SQL Injections.

Subscribe So You Never Miss an Update

Your data will be processed in accordance with our Privacy Policy