Kwetsbaarheden - Week 24

Het CSIRT-DSP maakt op wekelijkse basis een selectie van kwetsbaarheden, waarbij het CSIRT-DSP de inschatting heeft gemaakt dat deze relevant zijn voor digitale dienstverleners.

Het betreft een selectie van 'Medium' en 'High' kwetsbaarheden. Voor de inschatting hiervan wordt er gebruik gemaakt van de CVSS 3.1 base scores indien deze beschikbaar zijn. Indien deze niet beschikbaar zijn, zal dit worden aangegeven met 'n/a'.

Critical & High

Puppet Enterprise
https://nvd.nist.gov/vuln/detail/CVE-2023-2530 (9.9)

Fortinet FortiOS / FortiProxy
https://nvd.nist.gov/vuln/detail/CVE-2023-27997 (9.8)
https://nvd.nist.gov/vuln/detail/CVE-2022-41327 (7.8)
https://nvd.nist.gov/vuln/detail/CVE-2022-43953 (6.7)
https://nvd.nist.gov/vuln/detail/CVE-2023-22639 (6.7)
https://nvd.nist.gov/vuln/detail/CVE-2023-29175 (4.8)
https://nvd.nist.gov/vuln/detail/CVE-2023-29178 (4.3)

Microsoft SharePoint Server
https://nvd.nist.gov/vuln/detail/CVE-2023-29357 (9.8)
https://nvd.nist.gov/vuln/detail/CVE-2023-33142 (6.5)

Microsoft Windows
https://www.ncsc.nl/actueel/advisory?id=NCSC-2023-0289 (9.8-4.7)

VMware Aria Operations for Networks
https://www.vmware.com/security/advisories/VMSA-2023-0012.html (9.8-8.8)

Cisco Expressway Series / TelePresence Video Communication Server
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAd… (9.6)

Citrix ShareFile StorageZones Controller / Content Collaboration
https://support.citrix.com/article/CTX559517/sharefile-storagezones-con… (9.1)

Microsoft Exchange
https://www.ncsc.nl/actueel/advisory?id=NCSC-2023-0286 (8.8-8.0)

Microsoft Windows RDP
https://nvd.nist.gov/vuln/detail/CVE-2023-29362 (8.8)

GitLab CE/EE
https://nvd.nist.gov/vuln/detail/CVE-2023-2442 (8.7)
https://nvd.nist.gov/vuln/detail/CVE-2023-2198 (7.5)
https://nvd.nist.gov/vuln/detail/CVE-2023-2199 (7.5)
https://nvd.nist.gov/vuln/detail/CVE-2023-0121 (6.5)
https://nvd.nist.gov/vuln/detail/CVE-2023-2589 (5.9)
https://nvd.nist.gov/vuln/detail/CVE-2023-2015 (4.4)
https://nvd.nist.gov/vuln/detail/CVE-2023-2485 (4.4)
https://nvd.nist.gov/vuln/detail/CVE-2023-2001 (4.3)

Zoom Client / Rooms / VDI Meeting (Windows)
https://nvd.nist.gov/vuln/detail/CVE-2023-34120 (8.7)
https://nvd.nist.gov/vuln/detail/CVE-2023-34121 (4.1)

Cisco Adaptive Security Appliance Software / Firepower Threat Defense Software for Firepower 2100 Series Appliances SSL/TLS
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAd… (8.6)

Zoom Client (Windows)
https://nvd.nist.gov/vuln/detail/CVE-2023-28601 (8.3)
https://nvd.nist.gov/vuln/detail/CVE-2023-34113 (8.0)
https://nvd.nist.gov/vuln/detail/CVE-2023-34122 (7.3)

AMI MegaRAC SPX BMC
https://www.ami.com/security-center/ (8.1-5.3)

Fortinet FortiSIEM
https://nvd.nist.gov/vuln/detail/CVE-2022-42478 (8.1)
https://nvd.nist.gov/vuln/detail/CVE-2022-43949 (6.2)

Cisco AnyConnect Secure Mobility Client / Cisco Secure Client (Windows)
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAd… (7.8)

Fortinet FortiADCManager / FortiADC
https://nvd.nist.gov/vuln/detail/CVE-2023-26210 (7.8)

Zoom VDI client installer
https://nvd.nist.gov/vuln/detail/CVE-2023-28603 (7.7)

Fortinet FortiNAC
https://nvd.nist.gov/vuln/detail/CVE-2022-39946 (7.6)
https://nvd.nist.gov/vuln/detail/CVE-2023-22633 (7.5)

Cisco Unified Communications Manager IM & Presence Service
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAd… (7.5)

Zoom Client (Linux)
https://nvd.nist.gov/vuln/detail/CVE-2023-28598 (7.5)

Zoom CLient (Windows / macOS)
https://nvd.nist.gov/vuln/detail/CVE-2023-34114 (7.4)

Azure DevOps Server
https://nvd.nist.gov/vuln/detail/CVE-2023-21565 (7.1)
https://nvd.nist.gov/vuln/detail/CVE-2023-21569 (5.5)

Fortinet FortiClient / FortiConverter (Windows)
https://nvd.nist.gov/vuln/detail/CVE-2022-33877 (7.0)

Progress MOVEit Transfer
https://nvd.nist.gov/vuln/detail/CVE-2023-35036 (critical)

Medium

Cisco Unified Communications Manager
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAd… (6.8)

Fortinet FortiADC 
https://nvd.nist.gov/vuln/detail/CVE-2023-28000 (6.7)

Fortinet FortiOS / FortiProxy / FortiSwitchManager
https://nvd.nist.gov/vuln/detail/CVE-2022-42474 (6.5)

Kubernetes (secrets-store-csi-driver)
https://nvd.nist.gov/vuln/detail/CVE-2023-2878 (6.5)

Microsoft Hyper-V
https://nvd.nist.gov/vuln/detail/CVE-2023-32013 (6.5)

Citrix Virtual Apps and Desktops
https://support.citrix.com/article/CTX559370/windows-and-linux-virtual-… (6.3)

Trellix Agent (macOS)
https://nvd.nist.gov/vuln/detail/CVE-2023-0976 (6.3)
https://nvd.nist.gov/vuln/detail/CVE-2023-1388 (6.3)

Zoom Client (macOS)
https://nvd.nist.gov/vuln/detail/CVE-2023-28600 (5.2)

Cisco Small Business 200 / 300 / 500 Series Switches
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAd… (4.8)

Cisco Secure Workload
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAd… (4.3)

Fortinet FortiManager / FortiAnalyzer GUI
https://nvd.nist.gov/vuln/detail/CVE-2023-25609 (4.3)

Hashicorp Vault / Vault Enterprise
https://nvd.nist.gov/vuln/detail/CVE-2023-2121 (4.3)

Zoom Client
https://nvd.nist.gov/vuln/detail/CVE-2023-28599 (4.3)