Kwetsbaarheden - Week 07

Het CSIRT-DSP maakt op wekelijkse basis een selectie van kwetsbaarheden, waarbij het CSIRT-DSP de inschatting heeft gemaakt dat deze relevant zijn voor digitale dienstverleners.

Het betreft een selectie van 'Medium' en 'High' kwetsbaarheden. Voor de inschatting hiervan wordt er gebruik gemaakt van de CVSS 3.1 base scores indien deze beschikbaar zijn. Indien deze niet beschikbaar zijn, zal dit worden aangegeven met 'n/a'.

Critical & High

Fortinet FortiOS
https://nvd.nist.gov/vuln/detail/CVE-2024-21762 (9.8)
https://fortiguard.fortinet.com/psirt/FG-IR-24-029 (9.8)
https://www.fortiguard.com/psirt/FG-IR-23-397 (5.3)
https://www.fortiguard.com/psirt/FG-IR-23-301 (4.4)

IBM Security Verify Access
https://nvd.nist.gov/vuln/detail/CVE-2023-32328 (9.8)
https://nvd.nist.gov/vuln/detail/CVE-2023-32330 (9.8)
https://nvd.nist.gov/vuln/detail/CVE-2023-43017 (7.2)

Microsoft Exchange
https://www.ncsc.nl/actueel/advisory?id=NCSC-2024-0062 (9.8)

Microsoft Azure
https://www.ncsc.nl/actueel/advisory?id=NCSC-2024-0064 (9.8-5.3)

Cisco Expressway Series / TelePresence Video Communication Server
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-csrf-KnnZDMj3 (9.6)

Zoom (diverse producten)
https://nvd.nist.gov/vuln/detail/CVE-2024-24691 (9.6)
https://nvd.nist.gov/vuln/detail/CVE-2024-24697 (7.2)
https://nvd.nist.gov/vuln/detail/CVE-2024-24695 (6.8)
https://nvd.nist.gov/vuln/detail/CVE-2024-24696 (6.8)
https://nvd.nist.gov/vuln/detail/CVE-2024-24699 (6.5)
https://nvd.nist.gov/vuln/detail/CVE-2024-24690 (5.4)
https://nvd.nist.gov/vuln/detail/CVE-2024-24698 (4.9)

Github Enterprise Server
https://nvd.nist.gov/vuln/detail/CVE-2024-1355 (9.1)
https://nvd.nist.gov/vuln/detail/CVE-2024-1359 (9.1)
https://nvd.nist.gov/vuln/detail/CVE-2024-1369 (9.1)
https://nvd.nist.gov/vuln/detail/CVE-2024-1372 (9.1)
https://nvd.nist.gov/vuln/detail/CVE-2024-1374 (9.1)
https://nvd.nist.gov/vuln/detail/CVE-2024-1378 (9.1)
https://nvd.nist.gov/vuln/detail/CVE-2024-1354 (8.0)
https://nvd.nist.gov/vuln/detail/CVE-2024-1084 (6.5)
https://nvd.nist.gov/vuln/detail/CVE-2024-1082 (6.3)

Dell PowerProtect Data Manager
https://nvd.nist.gov/vuln/detail/CVE-2024-22454 (8.8)
https://nvd.nist.gov/vuln/detail/CVE-2024-22445 (7.2)

Microsoft Windows
https://www.ncsc.nl/actueel/advisory?id=NCSC-2024-0061 (8.8-4.1)

Envoy Proxy
https://nvd.nist.gov/vuln/detail/CVE-2024-23324 (8.6)
https://nvd.nist.gov/vuln/detail/CVE-2024-23322 (7.5)
https://nvd.nist.gov/vuln/detail/CVE-2024-23325 (7.5)
https://nvd.nist.gov/vuln/detail/CVE-2024-23327 (7.5)
https://nvd.nist.gov/vuln/detail/CVE-2024-23323 (4.3)

SonicWall SonicOS SSL-VPN
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0003 (8.6)

Ivanti Connect Secure / Policy Secure / ZTA gateways
https://nvd.nist.gov/vuln/detail/CVE-2024-22024 (8.3)

HashiCorp Nomad / Nomad Enterprise
https://nvd.nist.gov/vuln/detail/CVE-2024-1329 (7.7)

BIND 9
https://kb.isc.org/docs/aa-00913 (7.5-5.3)

Cisco ClamAV
https://nvd.nist.gov/vuln/detail/CVE-2024-20290 (7.5)

NLNetLabs Unbound Recursive DNS resolver
https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/ (7.5)

IBM Security Access Manager Container
https://nvd.nist.gov/vuln/detail/CVE-2023-38369 (7.5)
https://nvd.nist.gov/vuln/detail/CVE-2023-31002 (5.5)

Medium

GitLab CE/EE
https://about.gitlab.com/releases/2024/02/07/security-release-gitlab-16-8-2-released/ (6.7-6.5)

IBM Storage Virtualize
https://nvd.nist.gov/vuln/detail/CVE-2023-47700 (5.9) 

389-ds-base
https://nvd.nist.gov/vuln/detail/CVE-2024-1062 (5.5)

Open vSwitch
https://nvd.nist.gov/vuln/detail/CVE-2024-1151 (5.5)

Zabbix
https://nvd.nist.gov/vuln/detail/CVE-2024-22119 (5.5)

Trellix Central Management
https://nvd.nist.gov/vuln/detail/CVE-2023-6072 (4.6)