A huge collection of 3400+ free website templates JAR theme com WP themes and more at the biggest community-driven free web design site

Alerts

SAP Security Update

SAP has released security updates to address vulnerabilities affecting multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of an affected system.

Users and administrators are encouraged to review SAP Security Notes and apply necessary update.

Microsoft Windows Kernel Zero-Day Vulnerability (CVE-2020-17087)

Advisory No: TZCERT/SA/2020/11/11

Date of First Release: 11th November 2020

Source: MICROSOFT

Software Affected: Windows Operating System

Overview:

Google has disclosed zero-day vulnerability in Microsoft Windows Kernel that is being exploited alongside with Google Chrome flaw (CVE-2020-15999).

Description:

This vulnerability is caused by the buffer overflow in the Windows Kernel Cryptography Driver (cng.sys) whereby the flaw exists in the cng!CfgAdtpFormatPropertyBlock function as a result of a 16-bit integer truncation.

Both Chrome vulnerability (CVE-2020-15999) and Window Kernel (CVE-2020-17087) could allow an attacker to break out Google Chrome’s sandbox successfully for privilege escalation.

Impact:

Successful exploitation of the vulnerability could allow an adversary to execute codes on the affected system.

Solution:

Microsoft has not yet released any patch for this issue; however, exploitation of the flaw has only been spotted in conjuction with Chrome vulnerability. Users and administrators are recommended to upgrade Chrome to available stable version of Windows.

CVEFixed Version
CVE-2020-1599986.0.4240.111

References:

  1. https://www.tenable.com/blog/cve-2020-15999-cve-2020-17087-google-chrome-microsoft-windows-kernel-zero-day-vulnerabilities-exploited-in-wild-along-with-cve-2020-16009
  1. https://community.norton.com/en/forums/windows-zero-day-cve-2020-17087-be-patched-10-nov-2020-actively-exploited-and-using-unpatched

Cisco AnyConnect Secure Mobility Client Arbitrary Code Execution Vulnerability (CVE-2020-3556)

Advisory No: TZCERT/SA/2020/11/11

Date of First Release: 11th November 2020

Source: CISCO

Software Affected: AnyConnect Secure Mobility Client for Linux, Windows and macOS

Overview:

This vulnerability exists in the interprocess communication (IPC) channel of the Cisco AnyConnect Secure Mobility Client Software that could allow an authenticated user to execute code through AnyConnect user.

Description:

The vulnerability is caused by a lack of authentication to AnyConnect client IP listener, that could allow an attacker with specially crafted IPC messages to execute malicious scripts. The exploitation of this vulnerability requires an attacker to have valid credentials on the system running AnyConnect client.

This vulnerability affects all versions of the software that have a configuration Bypass Downloader set to its default value of false. If Bypass Downloader is set to true, the Bypass downloader will be enabled, and the device will not be affected by this vulnerability.

Impact:

Successful exploitation of the vulnerability could allow an adversary to execute codes on the affected system.

Solution:

Cisco has not issued any workarounds or patches that address this vulnerability. However, users and administrators are advised to verify the Bypass Downloader configuration on a VPN client system and change the value to true.

To change Bypass Downloader configuration, perform the following:

  1. Locate the AnyConnectLocalPolicy.xml file on the client machine. The file can be found at this location:
    • Windows: <DriveLetter>:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\
    • Linux: /opt/cisco/anyconnect/
    • macOS: /opt/cisco/anyconnect/
  1. Open the file in any text editor and change the setting to true, as shown below:
    • Default value: <BypassDownloader>false</BypassDownloader>
    • Change value to: <BypassDownloader>true</BypassDownloader>
  1. Save the file and restart the computer.

References:

  1. https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-ipc-KfQO9QhK
  2. https://nvd.nist.gov/vuln/detail/CVE-2020-3556

Huawei Security Update

Huawei has released security updates to address a vulnerability to its multiple products. Exploitation of this vulnerability may allow an attacker to cause a denial of service condition.

Users and administrators are encouraged to review Huawei Security Advisory and apply necessary update.

Apple Security Update

Apple has released security updates to address vulnerabilities in watchOS, tvOS, iOS and MacOS. Exploitation of these vulnerabilities may allow an attacker to take control of affected system.

Users and administrators are encouraged to review Apple Security Advisories and apply necessary updates.