Kwetsbaarheden - Week 05

Het CSIRT-DSP maakt op wekelijkse basis een selectie van kwetsbaarheden, waarbij het CSIRT-DSP de inschatting heeft gemaakt dat deze relevant zijn voor digitale dienstverleners.

Het betreft een selectie van 'Medium' en 'High' kwetsbaarheden. Voor de inschatting hiervan wordt er gebruik gemaakt van de CVSS 3.1 base scores indien deze beschikbaar zijn. Indien deze niet beschikbaar zijn, zal dit worden aangegeven met 'n/a'.

Critical & High

Argo CD
https://nvd.nist.gov/vuln/detail/CVE-2023-22482 (9.0)
https://nvd.nist.gov/vuln/detail/CVE-2023-22736 (8.5)

Dell PowerScale OneFS
https://www.dell.com/support/kbdoc/nl-nl/000207863/dell-powerscale-onef… (8.7-7.8)

AMI MegaRAC Baseboard Management Controller (BMC)
https://nvd.nist.gov/vuln/detail/CVE-2022-26872 (8.3)
https://nvd.nist.gov/vuln/detail/CVE-2022-40258 (5.3)

Microsoft Windows
https://www.ncsc.nl/actueel/advisory?id=NCSC-2023-0047 (8.1)

Symantec Identity Manager
https://support.broadcom.com/web/ecx/support-content-notification/-/ext… (8.1-4.3)

Stormshield SSLVPN Client
https://advisories.stormshield.eu/2022-028/ (7.8)
https://advisories.stormshield.eu/2021-028/ (5.5)
https://advisories.stormshield.eu/2022-029/ (4.7)

Hitachi Storage Plug-in for VMware vCenter
https://nvd.nist.gov/vuln/detail/CVE-2022-4441 (7.6)
https://nvd.nist.gov/vuln/detail/CVE-2022-4041 (5.9)

BIND
https://nvd.nist.gov/vuln/detail/CVE-2022-3094 (7.5)
https://nvd.nist.gov/vuln/detail/CVE-2022-3488 (7.5)
https://nvd.nist.gov/vuln/detail/CVE-2022-3736 (7.5)
https://nvd.nist.gov/vuln/detail/CVE-2022-3924 (7.5)

Elastic Endpoint Security (Windows)
https://nvd.nist.gov/vuln/detail/CVE-2022-38775 (7.5)

Elastic Endpoint Security / Elastic Endgame (Windows)
https://nvd.nist.gov/vuln/detail/CVE-2022-38774 (7.5)

Grafana
https://nvd.nist.gov/vuln/detail/CVE-2022-23552 (7.3)
https://nvd.nist.gov/vuln/detail/CVE-2022-39324 (6.7)

Trend Micro Apex One
https://nvd.nist.gov/vuln/detail/CVE-2022-46835 (high)

NetScout nGeniusONE
https://nvd.nist.gov/vuln/detail/CVE-2022-44715 (n/a)
https://nvd.nist.gov/vuln/detail/CVE-2022-44717 (n/a)
https://nvd.nist.gov/vuln/detail/CVE-2022-44718 (n/a)
https://nvd.nist.gov/vuln/detail/CVE-2022-44024 (n/a)
https://nvd.nist.gov/vuln/detail/CVE-2022-44024 (n/a)
https://nvd.nist.gov/vuln/detail/CVE-2022-44024 (n/a)
https://nvd.nist.gov/vuln/detail/CVE-2022-44024 (n/a)
https://nvd.nist.gov/vuln/detail/CVE-2022-44024 (n/a)
https://nvd.nist.gov/vuln/detail/CVE-2022-44024 (n/a)

OpenStack Cinder
https://nvd.nist.gov/vuln/detail/CVE-2022-47951 (n/a)

Riverbed Aternity
https://nvd.nist.gov/vuln/detail/CVE-2022-43997 (n/a)

Xen
https://nvd.nist.gov/vuln/detail/CVE-2022-42330 (n/a)

Medium

tribe29 Checkmk
https://nvd.nist.gov/vuln/detail/CVE-2023-0284 (6.8)

VMware vRealize Operations (vROps)
https://nvd.nist.gov/vuln/detail/CVE-2023-20856 (6.5)

Octopus Server
https://nvd.nist.gov/vuln/detail/CVE-2022-4898 (medium)

Docker
https://nvd.nist.gov/vuln/detail/CVE-2022-37708 (n/a)