Hi there, welcome to CERT-In Advisory

We have created this blog to provide latest security advisory from the india cert for the security vulnerability, threats, attacks and patching required to mitigate any kind of cyber attacks.

 

Severity Rating: HIGH

Software Affected

NetApp OnCommand Insight versions 7.3.1 through 7.3.14
Overview

A vulnerability has been reported in NetApp OnCommand Insight products which could allow an unauthenticated attacker to bypass security restriction on the targeted system.

Description

This vulnerability exists due to an error in the Data Warehouse component. An attacker could exploit this vulnerability by sending a specially crafted request.

Successful exploitation of this vulnerability could allow an unauthenticated attacker to bypass authentication process, view limited configuration data, view operations or perform privileged operations on the administrative interface on the targeted system.

Solution

Update to the latest version:


Vendor Information

NetApp

References

NetApp

CVE Name
CVE-2022-38733


 

Severity Rating: CRITICAL

Software Affected

DS-3WF0AC-2NT   Versions below V1.1.0 
DS-3WF01C-2N/O Versions below V1.0.4
Overview

A vulnerability has been reported in Hikvision Wireless Bridge Products, which could allow an attacker to bypass security restrictions on the targeted system.

Description

This vulnerability exists in Hikvision Wireless Bridge Products due to improper parameter handling by the bridges web management interface. An attacker could exploit this vulnerability by sending specially crafted messages to the affected devices.

Successful exploitation of this vulnerability could allow an attacker to bypass security restrictions on the targeted system.

Solution

Upgrade to the latest versions of Hikvision Products as mentioned in the vendor advisory.


Vendor Information

Hikvision

References

 

CVE Name
CVE-2022-28173

 

Severity Rating: CRITICAL

Software Affected

YITH WooCommerce Gift Cards premium plugin for WordPress version prior to 3.19.0
Overview

A vulnerability has been reported in YITH WooCommerce Gift Cards Premium plugin for WordPress which could allow an attacker to execute arbitrary code on the targeted system.

Description

This vulnerability exists in YITH WooCommerce Gift Cards Premium plugin for WordPress due to an improper validation of file, during file upload. An attacker can exploit this vulnerability by uploading a malicious file.

Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code on the target system.

Solution

Upgrade to the latest versions of WordPress as mentioned in the advisory:


Vendor Information

WordPress

References

WordPress

CVE Name
CVE-2022-45359

 

Severity Rating: High

Overview

In recent times, a Password manager LassPass service was hit by a cyberattack leading to Data Breach. It is reported that the threat actors obtained personal information belonging to its users that include their encrypted password vaults by leveraging data leaked. The data is encrypted and the threat actor could possibly perform brute force attempt to guess the master password, or may carry out phishing, credential stuffing, or other brute force attacks against online accounts associated with your LastPass vault.

Description

It is reported that, threat actors gained access to source code and technical information from the utility¿s developer environment to target users. The threat actors reportedly utilized information copied from backup containing basic customer account information and related metadata from which users were accessing the Password manager service.

The Backup data from the encrypted storage container was stored in a binary format containing both unencrypted data (website URLs) as well as encrypted sensitive fields such as website usernames and passwords, secure notes and form-filled data.

For successful execution the threat actor may target users with a possible brute force attempt to guess the master password, or may perform phishing, credential stuffing and brute force attacks against online accounts associated with the Password manager utility.

Best Practices:

Change your password every 60-90 days on user-level accounts. This ensures threat actors using social engineering, brute force and credential-stuffing attacks cannot use your older passwords to gain access to your systems or data.
Always use strong passwords with a combination of alphabets (both uppercase and lowercase), numerals and special characters. It would minimize the ability for successful brute force password guessing.  
Never reuse the master password on other websites. If you reuse credentials and those credentials gets compromised, hackers can easily access your other accounts as well. The attackers may use dumps of compromised credentials that are already available on the Internet to attempt to access your account.
Do not browse un-trusted websites or click on un-trusted links and exercise caution while clicking on the link provided in any unsolicited emails and SMSs.
Exercise due care before clicking on link provided in the message. Only click on URLs that clearly indicate the website domain. When in doubt, users can search for the organisation's website directly using search engines to ensure that the websites they visited are legitimate.
Keep personal information private. Threat Actors can use social media profiles to gather information and make targeted attack against you.




References

 

 

Severity Rating: CRITICAL

Software Affected

Linux versions 5.14 through to 5.15.61
Overview

Multiple vulnerabilities have been reported in the ksmbd module of Linux kernel which could allow a remote attacker to execute arbitrary code, disclose sensitive information or cause denial of service conditions on the target system.

Description

1. Use-After-Free Remote Code Execution Vulnerability

This vulnerability exists in the ksmbd module of Linux kernel while processing of SMB2_TREE_DISCONNECT commands due to an error while validating the existence of an object before performing operations on the object. A remote attacker could exploit this vulnerability to cause use-after-free error.
Successful exploitation of this vulnerability could allow the attacker to execute arbitrary code on the affected system.

Note: Please note that only those systems with ksmbd enabled are vulnerable.

2. Out-Of-Bounds Read Information Disclosure Vulnerability

This vulnerability exists in the ksmbd module of Linux kernel while handling of SMB2_WRITE commands due to improper validation of user supplied input. An authenticated remote attacker could exploit this vulnerability to cause an out-of-bound read condition.
Successful exploitation of this vulnerability could allow the attacker to gain sensitive information of the target system. An attacker could exploit this vulnerability in conjunction with other vulnerabilities to execute arbitrary code on the target system.

3. Heap-based Buffer Overflow Remote Code Execution Vulnerability

This vulnerability exists in the ksmbd module of Linux kernel while handling of file attributes due to improper validation of user supplied input. An authenticated remote attacker could exploit this vulnerability to cause heap-based buffer overflow conditions.
Successful exploitation of this vulnerability could allow the attacker to execute arbitrary code on the affected system.

4. Out-Of-Bounds Read Denial-of-Service Vulnerability

This vulnerability exists in the ksmbd module of Linux kernel while handling of SMB2_TREE_CONNECT commands due to improper validation of user supplied input. An authenticated remote attacker could exploit this vulnerability to cause an out-of-bound read condition.
Successful exploitation of this vulnerability could allow the attacker to cause denial of service conditions on the affected system.

Solution

Apply appropriate patches as mentioned in the following links:




Vendor Information

Kernel.org

References

 

 

Severity Rating: HIGH

Software Affected

Samba versions prior to 4.15.13
Samba versions prior to 4.16.8
Samba versions prior to 4.17.4
Overview

Multiple vulnerabilities have been reported in Samba which could allow an attacker to gain elevated privileges or bypass security restrictions on the targeted system.

Description

1. Multiple Privilege Elevation Vulnerabilities ( CVE-2022-38023   CVE-2022-37967   CVE-2022-37967   )

These vulnerabilities exist in Samba due to a weak RC4-HMAC Kerberos encryption type in the Netlogon Secure Channel, a weak Windows Kerberos RC4-HMAC component and a weak Kerberos component. A remote attacker could exploit these vulnerabilities by sending a specially crafted data to the affected system.
Successful exploitation of these vulnerabilities could allow the attacker to gain elevated privileges on the target system. This could also lead to gaining of administrative privileges for further attacks.

2. Security Bypass Vulnerability ( CVE-2022-45141   )

This vulnerability exists in Samba Active Directory Domain Controller (AC DC) using Heimdal due to a coding error. An attacker could exploit this vulnerability by sending specially crafted data to the affected system.
Successful exploitation of this vulnerability could allow the attacker to bypass security restrictions and select the encryption type to issue RC4-HMAC encrypted tickets for conducting further attacks.

Solution

Apply appropriate software updates as mentioned in the Samba Security Releases:


Vendor Information

Samba

References

Samba

CVE Name
CVE-2022-38023
CVE-2022-37967
CVE-2022-37967
CVE-2022-45141

 

Severity Rating: HIGH

Software Affected

Adobe Campaign Classic ACC v7: 7.3.1 and earlier versions for Windows and Linux
Adobe Campaign Classic ACC v8: 8.3.9 and earlier versions for Windows and Linux
Overview

A  Vulnerability has been reported in Adobe Campaign Classic which could allow an attacker to gain privileged access on the targeted system.

Description

This Vulnerability exists in Adobe Campaign Classic due to Improper Input Validation. An attacker could exploit this Vulnerability by persuading a victim to open a specially-crafted document.

Successful exploitation of this Vulnerability could allow the attacker to gain privileged access on the targeted system.

Solution

Apply appropriate software updates as mentioned in the Adobe Security Bulletin:


Vendor Information

Adobe

References

Adobe

CVE Name
CVE-2022-42343

© Copyright 2020. Designed By Templateify

© Copyright 2020. Ud64

Scroll to Top