Software Affected
Mozilla Firefox for iOS versions 26.0 and prior
Overview
A vulnerability has been reported in Mozilla Firefox for iOS that could
allow a remote attacker to gain access to sensitive information on the
targeted system.
Description
This vulnerability exists in Mozilla Firefox for iOS due to incorrect usage
of the API for 'WKWebViewConfiguration' which required the private
instance of this object to be deleted when leaving private mode. A remote
attacker could exploit this vulnerability by enticing the user to view a
specially crafted web page which resulted in non-clearance of IndexedDB
when leaving the private browsing mode.
Successful exploitation of this vulnerability could allow the attacker to
gain access to sensitive information on the targeted system. .
Solution
Update to version 27.0 from Apple App Store.
Vendor Information
Mozilla
https://www.mozilla.org/en-US/security/advisories/mfsa2020-23/
Reference
Mozilla
https://www.mozilla.org/en-US/security/advisories/mfsa2020-23/
IBM
https://exchange.xforce.ibmcloud.com/vulnerabilities/184013
CVE Name
CVE-2020-12414
Software Affected
Google Chrome versions prior to 83.0.4103.97
Google Chrome for IOS prior to 83.0.4103.88
Overview
Multiple vulnerabilities have been reported in Google Chrome that could
allow a remote attacker to execute arbitrary code, conduct spoofing attack,
bypass security restrictions and access sensitive information on the
targeted system.
Description
These vulnerabilities exist in Google Chrome due to use-after-free error
within the Web Authentication and payments component, insufficient
validation of user-supplied input in payments and progress display
component, insufficient policy enforcement in developer tools and Omnibox.
A remote attacker could exploit these vulnerabilities by creating a
specially crafted webpage on the targeted system.
Successful exploitation of these vulnerabilities could allow the attacker
to execute arbitrary code, conduct spoofing attack,bypass security
restrictions and access sensitive information on the targeted system.
Solution
Upgrade to Google Chrome 83.0.4103.97
Upgrade to Google Chrome for IOS 83.0.4103.88
Vendor Information
Google Chrome
https://chromereleases.googleblog.com/2020/06/stable-channel-update-for-desktop.html
References
Google Chrome
https://chromereleases.googleblog.com/2020/06/stable-channel-update-for-desktop.html
CVE Name
CVE-2020-6493
CVE-2020-6494
CVE-2020-6495
CVE-2020-6496
CVE-2020-6497
CVE-2020-6498
Software Affected
Microsoft ChakraCore
Internet Explorer 11
Microsoft Edge (EdgeHTML-based)
Overview
This vulnerability has been reported in Microsoft browsers which could
allow remote attacker to execute arbitrary code on the targeted system.
Description
This vulnerability exists in Microsoft browsers due to accessing objects in
memory. A remote attacker could exploit this vulnerability by adding
specially crafted content.
Successful exploitation of this vulnerability could allow a remote attacker
to execute arbitrary code in the context of the current user and take
control of an affected system.
Solution
Apply appropriate software fixes as available on the vendor website.
Vendor Information
Microsoft
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020- -1219
References
Microsoft
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020 -1219
CVE Name
CVE-2020-1219
Software Affected
Citrix Workspace app for Windows prior to 1912
Overview
Multiple vulnerabilities have been reported in Citrix Workspace and
Receiver that could allow a remote attacker to gain privileges on the
targeted system.
Description
These vulnerabilities exist in Citrix Workspace and Receiver due to
insecure permissions and an unquoted path for %PROGRAMDATA%\Citrix. A
remote attacker could exploit this vulnerability by copying a malicious
citrix.exe and webio.dll to the affected system.
Successful exploitation of this Vulnerability could allow the attackers to
gain privileges during the uninstallation of the application on the
targeted system.
Solution
Apply appropriate mitigation step as mentioned in the following link:
https://support.citrix.com/article/CTX275460
Vendor Information
Citrix System
https://support.citrix.com/article/CTX275460
References
Citrix System
https://support.citrix.com/article/CTX275460
GitHub
https://github.com/hessandrew/CVE-2020-13884
https://github.com/hessandrew/CVE-2020-13885
CVE Name
CVE-2020-13884
CVE-2020-13885
Software Affected
Adobe Flash Player Desktop Runtime Version 32.0.0.371 and earlier
Adobe Flash Player for Google Chrome Version 32.0.0.371 and earlier
Adobe Flash Player for Microsoft Edge and Internet Explorer 11 Version
32.0.0.330 and earlier
Adobe Framemaker Version 2019.0.5 and below
Adobe Experience Manager Version 6.5 and earlier
Overview
Multiple vulnerabilities have been reported in Adobe which could allow a
remote attacker to obtain sensitive information, conduct Cross-site
scripting and execute arbitrary code on the targeted system.
Description
1. Use After Free Vulnerability ( CVE-2020-9633 )
A use-after-free vulnerability exists in Adobe Flash Player.
Successful exploitation of this vulnerability could allow the attacker to
execute arbitrary code on the targeted system in the context of the current
user.
2. Memory Corruption Vulnerability ( CVE-2020-9636 )
A memory corruption vulnerability exists in Adobe Framemaker. A remote
attacker could exploit this vulnerability by persuading a victim to open a
specially-crafted document.
Successful exploitation of this vulnerability could allow the attacker to
execute arbitrary code on the targeted system or cause the application to
crash.
3. Out-of-Bounds Write Vulnerability ( CVE-2020-9634 CVE-2020-9635 )
These vulnerabilities exist in Adobe Framemaker due to an out-of-bounds
write error. A remote attacker could exploit this vulnerability by
persuading a victim to open a specially-crafted document.
Successful exploitation of this vulnerability could allow the attacker to
execute arbitrary code on the targeted system or cause the application to
crash.
4. Server-side request forgery (SSRF)Vulnerability ( CVE-2020-9643
CVE-2020-9645 )
This vulnerability exists in Adobe Experience Manager (AEM) due server-side
request forgery. A remote attacker could exploit this vulnerability by
conducting SSRF attack.
Successful exploitation of this vulnerability could allow the attacker to
obtain sensitive information on the targeted system.
5. Cross-site scripting(DOM-based) Vulnerability ( CVE-2020-9647 )
This vulnerability exists in Adobe Experience Manager (AEM) due to improper
validation of user-supplied input. A remote attacker could exploit this
vulnerability by injecting malicious script into a Web page.
Successful exploitation of this vulnerability could allow the attacker to
steal the cookie-based authentication credentials on the targeted system.
6. Cross-site scripting Vulnerability ( CVE-2020-9648 CVE-2020-9651 )
This vulnerability exists in Adobe Experience Manager (AEM) due to improper
validation of user-supplied input. A remote attacker could exploit this
vulnerability by using a specially-crafted URL.
Successful exploitation of this vulnerability could allow the attacker to
steal the cookie-based authentication credentials on the targeted system.
7. Cross-site scripting(stored) Vulnerability ( CVE-2020-9644 )
This vulnerability exists in Adobe Experience Manager (AEM) due to improper
validation of user-supplied input. A remote attacker could exploit this
vulnerability by injecting malicious script into a Web page.
Successful exploitation of this vulnerability could allow the attacker to
steal the cookie-based authentication credentials on the targeted system.
Solution
Update to the latest versions as available at the following URLs:
https://helpx.adobe.com/security/products/flash-player/apsb20-30.html
https://helpx.adobe.com/security/products/framemaker/apsb20-32.html
https://helpx.adobe.com/security/products/experience-manager/apsb20-31.html
Vendor Information
Adobe
https://helpx.adobe.com/security/products/flash-player/apsb20-30.html
https://helpx.adobe.com/security/products/framemaker/apsb20-32.html
https://helpx.adobe.com/security/products/experience-manager/apsb20-31.html
References
Adobe
https://helpx.adobe.com/security/products/flash-player/apsb20-30.html
https://helpx.adobe.com/security/products/framemaker/apsb20-32.html
https://helpx.adobe.com/security/products/experience-manager/apsb20-31.html
CVE Name
CVE-2020-9633
CVE-2020-9636
CVE-2020-9634
CVE-2020-9635
CVE-2020-9643
CVE-2020-9645
CVE-2020-9647
CVE-2020-9648
CVE-2020-9651
CVE-2020-9644
Software Affected
PAN-OS 9.0 versions prior to 9.0.7
PAN-OS 8.1 versions prior to 8.1.13
All versions of PAN-OS 7.1 and PAN-OS 8.0
GlobalProtect app 5.1 versions prior to 5.1.4
GlobalProtect app 5.0 versions prior to 5.0.10
Overview
Multiple vulnerabilities have been reported in Palo Alto Networks products
which could allow an attacker to execute arbitrary code, gain elevated
privileges or gain unauthorized access on a targeted system.
Description
1. Arbitrary code execution vulnerability ( CVE-2020-2027 )
This vulnerability exists in authd component of the PAN-OS management
server due to a buffer overflow error.
Successful exploitation of this vulnerability could allow an authenticated
remote attacker with administrator privileges to disrupt system processes
and execute arbitrary code on the targeted system.
2. OScommand injection vulnerability ( CVE-2020-2028 )
This vulnerability exists in PAN-OS management server. An authenticated
remote attacker with administrator privileges could exploit this
vulnerability while uploading a new certificate in FIPS-CC mode on an
affected system.
Successful exploitation of this vulnerability could allow the attacker to
execute arbitrary OS commands with root privileges on the targeted system.
3. OScommand injection vulnerability ( CVE-2020-2029 )
This vulnerability exists in PAN-OS web management interface. An
authenticated remote attacker with administrator privileges could exploit
this vulnerability by sending a malicious request to generate new
certificates for use in the PAN-OS configuration on an affected system.
Successful exploitation of this vulnerability could allow the attacker to
execute arbitrary OS commands with root privileges on the targeted system.
4. Privilege escalation vulnerability ( CVE-2020-2032 )
This vulnerability exists in GlobalProtect app on Windows due to a race
condition. A local attacker could exploit this vulnerability while
performing a GlobalProtect app upgrade on an affected system.
Successful exploitation of this vulnerability could allow the attacker to
gain elevated privileges on the targeted system.
5. Unauthorized access vulnerability ( CVE-2020-2033 )
This vulnerability exists in GlobalProtect app when the pre-logon feature
is enabled, due to a missing certificate validation. A man-in-the-middle
attacker on the same LAN segment as the affected system could exploit this
vulnerability by manipulating ARP or conducting ARP spoofing attacks to
access the pre-logon authentication cookie.
Successful exploitation of this vulnerability could allow the attacker to
access the GlobalProtect Server as allowed by configured security rules for
the "pre-login" user.
Solution
Apply appropriate updates as mentioned by the vendor:
https://security.paloaltonetworks.com/CVE-2020-2028
https://security.paloaltonetworks.com/CVE-2020-2027
https://security.paloaltonetworks.com/CVE-2020-2029
https://security.paloaltonetworks.com/CVE-2020-2032
https://security.paloaltonetworks.com/CVE-2020-2033
Vendor Information
Palo Alto Networks
https://security.paloaltonetworks.com/CVE-2020-2027
https://security.paloaltonetworks.com/CVE-2020-2028
https://security.paloaltonetworks.com/CVE-2020-2029
https://security.paloaltonetworks.com/CVE-2020-2032
https://security.paloaltonetworks.com/CVE-2020-2033
References
CyberSecurityHelp
https://www.cybersecurity-help.cz/vdb/SB2020061107
https://www.cybersecurity-help.cz/vdb/SB2020061101
CVE Name
CVE-2020-2027
CVE-2020-2028
CVE-2020-2029
CVE-2020-2032
CVE-2020-2033
It has been reported that malicious actors are planning a large-scale
phishing attack campaign against Indian individuals and businesses (small,
medium, and large enterprises).
The phishing campaign is expected to use malicious emails under the pretext
of local authorities in charge of dispensing government-funded Covid-19
support initiatives. Such emails are designed to drive recipients towards
fake websites where they are deceived into downloading malicious files or
entering personal and financial information.
The phishing campaign is expected to be designed to impersonate government
agencies, departments, and trade associations who have been tasked to
oversee the disbursement of the government fiscal aid. The malicious actors
are claiming to have 2 million individual / citizen email IDs and are
planning to send emails with the subject: free COVID-19 testing for all
residents of Delhi, Mumbai, Hyderabad, Chennai and Ahmedabad, inciting them
to provide personal information.
It has been reported that these malicious actors are planning to spoof or
create fake email IDs impersonating various authorities. The email id
expected to be used for the phishing campaign towards Indian individuals
and businesses is expected to be from email such as "ncov2019@gov.in" and
the attack campaign is expected to start on 21st June 2020.The email may
look as follows:
Best Practices
Don't open attachments in unsolicited e-mails, even if they come from
people in your contact list, and never click on a URL contained in an
unsolicited e-mail, even if the link seems benign. In cases of genuine URLs
close out the e-mail and go to the organization's website directly through
browser.
Leverage Pretty Good Privacy in mail communications. Additionally,
advise the users to encrypt / protect the sensitive documents stored in the
internet facing machines to avoid potential leakage
Exercise caution when opening e-mail attachments even if the attachment
is expected and the sender appears to be known.
Scan for and remove suspicious e-mail attachments; ensure the scanned
attachment is its "true file type" (i.e. the extension matches the file
header). Block the attachments of file types,
"exe|pif|tmp|url|vb|vbe|scr|reg|cer|pst|cmd|com|bat|dll|dat|hlp|hta|js|wsf"
Beware about phishing domain, spelling errors in emails, websites and
unfamiliar email senders
Check the integrity of URLs before providing login credentials or
clicking a link.
Do not submit personal information to unknown and unfamiliar websites.
Beware of clicking form phishing URLs providing special offers like
winning prize, rewards, cashback offers.
Consider using Safe Browsing tools, filtering tools (antivirus and
content-based filtering) in your antivirus, firewall, and filtering
services.
Update spam filters with latest spam mail contents
Any unusual activity or attack should be reported immediately at
incident@cert-in.org.in. with the relevant logs, email headers for the
analysis of the attacks and taking further appropriate actions.
References
- --
Thanks and Regards,
CERT-In
" Be clean! Be healthy! "
Note: Please do not reply to this e-mail.
For further queries contact
CERT-In Information Desk. Email: info@cert-in.org.in
Phone : 1800-11-4949
FAX : 1800-11-6969
Web : http://www.cert-in.org.in
PGP Finger Print:D1F0 6048 20A9 56B9 5DAA 02A8 0798 04C3 2D85 A787
PGP Key information:
http://www.cert-in.org.in/contact.htm
Postal address:
Indian Computer Emergency Response Team (CERT-In)
Ministry of Electronics and Information Technology
Government of India
Electronics Niketan
6, C.G.O. Complex
New Delhi-110 003
-----BEGIN PGP SIGNATURE-----
Version: Encryption Desktop 10.4.1 (Build 620) - not licensed for commercial use: www.pgp.com
Charset: utf-8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=E0ef
-----END PGP SIGNATURE-----
Systems Affected
D-Link DIR-865L Ax 1.20B01 Beta devices
Overview
Multiple security vulnerabilities have been reported in D-Link devices
which could allow a remote attacker to perform cross-site scripting, remote
code execution, bypass security restrictions or access sensitive
information on the targeted system.
Description
These vulnerabilities exist due to an inadequate encryption strength, a
predictable seed in a pseudo random number, cleartext storage and
transmission of sensitive information, cross-site request forgery (CSRF),
and Command Injection in D-Link devices.
Successful exploitation of these vulnerabilities allow a remote attacker to
perform cross-site scripting, execute remote code, security restriction
bypass or access sensitive information on the targeted system.
Solution
Apply appropriate patches as mentioned by the vendor
https://supportannouncement.us.dlink.com/announcement/publication.aspx?name
=SAP10174
Vendor Information
D-Link
https://supportannouncement.us.dlink.com/announcement/publication.aspx?name
=SAP10174
References
D-Link
https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10174
Palo Alto
https://unit42.paloaltonetworks.com/6-new-d-link-vulnerabilities-found-on-home-routers/
Security Affairs
https://securityaffairs.co/wordpress/104684/security/d-link-dir-865l-flaws.
html
CVE Name
CVE-2020-13782
CVE-2020-13783
CVE-2020-13784
CVE-2020-13785
CVE-2020-13786
CVE-2020-13787
Software Affected
Windows 10 Version 1709 for 32-bit Systems and x64-based Systems
Windows 10 Version 1709 for ARM64-based Systems
Windows 10 Version 1803 for 32-bit Systems and x64-based Systems
Windows 10 Version 1803 for ARM64-based Systems
Windows 10 Version 1809 for 32-bit Systems and x64-based Systems
Windows 10 Version 1809 for ARM64-based Systems
Windows 10 Version 1903 for 32-bit Systems and x64-based Systems
Windows 10 Version 1903 for ARM64-based Systems
Windows 10 Version 1909 for 32-bit Systems and x64-based Systems
Windows 10 Version 1909 for ARM64-based Systems
Windows 10 Version 2004 for 32-bit Systems and x64-based Systems
Windows 10 Version 2004 for ARM64-based Systems
Windows Server 2019(Server Core Installation also affected)
Windows Server, version 1803 (Server Core Installation also affected)
Windows Server, version 1903 (Server Core installation)
Windows Server, version 1909 (Server Core installation)
Windows Server, version 2004 (Server Core installation)
Overview
A remote code execution vulnerability has been reported in Windows shell
which could allow an attacker to bypass security restrictions, access
sensitive information and execute arbitrary code to gain elevated
privileges on the targeted system.
Description
This vulnerability exists in Microsoft Windows shell due to improper
validation of file path. An attacker could exploit this vulnerability by
opening a specially crafted file on the affected system.
Successful exploitation of this vulnerability could allow the attacker to
execute arbitrary code on the targeted system.
Solution
Apply appropriate software fixes as available on the vendor website.
https://portal.msrc.microsoft.com/en-US/security-guidance
Vendor Information
Microsoft
https://portal.msrc.microsoft.com/en-US/security-guidance
References
Microsoft
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020
- -1286
CVE Name
CVE-2020-1286