Kwetsbaarheden - Week 40

Het CSIRT-DSP maakt op wekelijkse basis een selectie van kwetsbaarheden, waarbij het CSIRT-DSP de inschatting heeft gemaakt dat deze relevant zijn voor digitale dienstverleners. Deze selectie wordt gezamenlijk met relevant nieuws verspreid in de Mid of Week.

De inschatting van low/medium/high wordt gemaakt op basis van de CVSS 3.1 base score van de kwetsbaarheid. 0.0-3.9 is low, 4.0-6.9 is medium, 7.0-10.0 is high.
Kwetsbaarheden die als low worden geclassificeerd komen niet in dit overzicht terug.

High

Gitlab
https://nvd.nist.gov/vuln/detail/CVE-2021-39885 (8.7)
https://nvd.nist.gov/vuln/detail/CVE-2021-39877 (7.7)

Fortinet FortiClientEMS
https://www.fortiguard.com/psirt/FG-IR-20-072 (7.9)

Hitachi Content Platform Anywhere
https://nvd.nist.gov/vuln/detail/CVE-2021-41573 (7.5)

Zoho ManageEngine Remote Access Plus
https://nvd.nist.gov/vuln/detail/CVE-2021-41827 (7.5)
https://nvd.nist.gov/vuln/detail/CVE-2021-41828 (7.5)
https://nvd.nist.gov/vuln/detail/CVE-2021-41829 (7.5)

Zoho ManageEngine OpManager
https://nvd.nist.gov/vuln/detail/CVE-2021-41288 (n/a)

Forcepoint NGFW Engine
https://nvd.nist.gov/vuln/detail/CVE-2021-41530 (n/a)

Apache HTTP server
https://nvd.nist.gov/vuln/detail/CVE-2021-41773 (n/a)
https://nvd.nist.gov/vuln/detail/CVE-2021-41524 (n/a)

Medium

Gitlab
https://nvd.nist.gov/vuln/detail/CVE-2021-22264 (6.8)
https://nvd.nist.gov/vuln/detail/CVE-2021-39869 (6.5)
https://nvd.nist.gov/vuln/detail/CVE-2021-39867 (6.5)
https://nvd.nist.gov/vuln/detail/CVE-2021-39872 (6.5)
https://nvd.nist.gov/vuln/detail/CVE-2021-39891 (5.9)
https://nvd.nist.gov/vuln/detail/CVE-2021-39866 (5.4)
https://nvd.nist.gov/vuln/detail/CVE-2021-39894 (5.4)
https://nvd.nist.gov/vuln/detail/CVE-2021-22257 (5.3)
https://nvd.nist.gov/vuln/detail/CVE-2021-39893 (5.3)
https://nvd.nist.gov/vuln/detail/CVE-2021-39882 (5.3)
https://nvd.nist.gov/vuln/detail/CVE-2021-39875 (5.3)
https://nvd.nist.gov/vuln/detail/CVE-2021-22258 (4.3)
https://nvd.nist.gov/vuln/detail/CVE-2021-39870 (4.3)
https://nvd.nist.gov/vuln/detail/CVE-2021-39889 (4.3)
https://nvd.nist.gov/vuln/detail/CVE-2021-39873 (4.3)
https://nvd.nist.gov/vuln/detail/CVE-2021-39871 (4.3)
https://nvd.nist.gov/vuln/detail/CVE-2021-39868 (4.3)
https://nvd.nist.gov/vuln/detail/CVE-2021-22259 (4.3)
https://nvd.nist.gov/vuln/detail/CVE-2021-39883 (4.3)
https://nvd.nist.gov/vuln/detail/CVE-2021-39874 (4.3)
https://nvd.nist.gov/vuln/detail/CVE-2021-39888 (4.3)
https://nvd.nist.gov/vuln/detail/CVE-2021-39884 (4.3)

Fortinet FortiSandbox
https://www.fortiguard.com/psirt/FG-IR-20-234 (6.4)

Docker Moby
https://nvd.nist.gov/vuln/detail/CVE-2021-41091 (6.3)

containerd
https://nvd.nist.gov/vuln/detail/CVE-2021-41103 (5.9)

Docker
https://nvd.nist.gov/vuln/detail/CVE-2021-41092 (5.4)

Fortinet FortiAnalyzer
https://www.fortiguard.com/psirt/FG-IR-20-098 (4.2)

Fortinet FortiSDNConnector
https://www.fortiguard.com/psirt/FG-IR-20-183 (4.2)

Fortinet FortiWebManager
https://www.fortiguard.com/psirt/FG-IR-20-027 (4.0)