Cisco IOS Software for Catalyst 6000 Series Switches Denial of Service Vulnerability

A vulnerability in Cisco IOS Software for Cisco Catalyst 6000 Series Switches could allow an unauthenticated, adjacent attacker to cause an affected device to reload unexpectedly.

This vulnerability is due to improper handling of process-switched traffic. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition.

Read more Cisco IOS Software for Catalyst 6000 Series Switches Denial of Service Vulnerability

Vulnerabilities in Adobe Premiere Pro and Adobe Bridge founded

ZDI-24-292: Adobe Premiere Pro AVI File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability.

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Premiere Pro. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2024-20745.
http://www.zerodayinitiative.com/advisories/ZDI-24-292/

The specific flaw exists within the parsing of AVI files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

Adobe has issued an update to correct this vulnerability. More details can be found at:
https://helpx.adobe.com/security/products/premiere_pro/apsb24-12.html

ZDI-24-291: Adobe Bridge PS File Parsing Use-After-Free Remote Code Execution Vulnerability.

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Bridge. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2024-20752.
http://www.zerodayinitiative.com/advisories/ZDI-24-291/

The specific flaw exists within the parsing of PS files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process.

Adobe has issued an update to correct this vulnerability. More details can be found at:
https://helpx.adobe.com/security/products/bridge/apsb24-15.html

Cisco Secure Client Carriage Return Line Feed Injection Vulnerability

A vulnerability in the SAML authentication process of Cisco Secure Client could allow an unauthenticated, remote attacker to conduct a carriage return line feed (CRLF) injection attack against a user. 

This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by persuading a user to click a crafted link while establishing a VPN session. Read more Cisco Secure Client Carriage Return Line Feed Injection Vulnerability

Cisco AppDynamics Controller Path Traversal Vulnerability

A vulnerability in the file upload functionality of Cisco AppDynamics Controller could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device.

This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to an affected device. A successful exploit could allow the attacker to access sensitive data on an affected device.

Read more Cisco AppDynamics Controller Path Traversal Vulnerability

cURL and libcurl Vulnerability Affecting Cisco Products: October 2023

On October 11, 2023, cURL released Version 8.4.0 of the cURL utility and the libcurl library. This release addressed two security vulnerabilities: 

  • CVE-2023-38545 – High Security Impact Rating (SIR)
  • CVE-2023-38546 – Low SIR

This advisory covers CVE-2023-38545 only. For more information about this vulnerability, see the cURL advisory

This advisory is available at the following link: 

Security Impact Rating: High

CVE: CVE-2023-38545

Users in EU will have a choice

Google has just announced a change for users in Europe that will allow them to decide exactly how much data sharing is right for them. The new policy, which the company says is in response to the EU’s Digital Markets Act (DMA), allows users to opt out of data sharing for all, some or none of Google’s selected services. The services listed include YouTube, search, advertising services, Google Play, Chrome, Google Shopping and Google Maps. However, the policy is not airtight – Google will still share user information when necessary to perform a task (for example, when you pay for a purchase on Google Shopping using Google Pay), to comply with the law, to prevent fraud or to protect against abuse.

Read more Users in EU will have a choice

Nextcloud wins the Acteurs du Libre European Award 2023

Nextcloud has won the European Award of the Acteurs du Libre contest! This is a huge recognition for the community, the Nextcloud team, and the visionary leaders behind the project.

What is the Acteurs du Libre contest?

The Acteurs du Libre contest is part of the Open Source Experience event, which celebrates the achievements of Free Software companies, entrepreneurs, projects and associations. The contest awards six prizes every year, each honoring a different aspect of FOSS development, management or implementation: the Committed Public Service Award, the European Award in collaboration with APELL, the Business Development Award, the Best Open Source Strategy Award, the Open and Ethical Digital Award, and the Jury’s Special Award.

Read more Nextcloud wins the Acteurs du Libre European Award 2023

Critical vulnerability in Fortinet products

https://www.fortiguard.com/psirt/FG-IR-22-300

https://www.fortiguard.com/psirt/FG-IR-22-300

Summary

An external control of file name or path vulnerability [CWE-73] in FortiNAC webserver may allow an unauthenticated attacker to perform arbitrary write on the system.

Affected Products

FortiNAC version 9.4.0
FortiNAC version 9.2.0 through 9.2.5
FortiNAC version 9.1.0 through 9.1.7
FortiNAC 8.8 all versions
FortiNAC 8.7 all versions
FortiNAC 8.6 all versions
FortiNAC 8.5 all versions
FortiNAC 8.3 all versions