Programmer’s Digest #48
09/06/2023-09/13/2023 Microsoft Releases Patch for Two New Actively Exploited Zero-Days Flaws, Critical GitHub Vulnerability, Apache Superset Vulnerabilities And More.
1. Microsoft Releases Patch for Two New Actively Exploited Zero-Days Flaws
Microsoft has released software fixes to remediate 59 bugs spanning its product portfolio, including two zero-day flaws that have been actively exploited by malicious cyber actors. Of the 59 vulnerabilities, five are rated Critical, 55 are rated Important, and one is rated Moderate in severity. The update is in addition to 35 flaws patched in the Chromium-based Edge browser since last month’s Patch Tuesday edition, which also encompasses a fix for CVE-2023-4863, a critical heap buffer overflow flaw in the WebP image format.
The two Microsoft vulnerabilities that have come under active exploitation in real-world attacks are listed below:
- CVE-2023-36761 (CVSS score: 6.2) – Microsoft Word Information Disclosure Vulnerability;
CVE-2023-36802 (CVSS score: 7.8) – Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability.
Exploiting this vulnerability could allow the disclosure of NTLM hashes. Exact details surrounding the nature of the exploitation or the identity of the threat actors behind the attacks are currently unknown.
2. Update Adobe Acrobat and Reader to Patch Actively Exploited Vulnerability
Adobe’s September 2023 Patch Tuesday addresses a critical security flaw, CVE-2023-26369, in Acrobat and Reader. This vulnerability, with a severity rating of 7.8, affects Windows and macOS versions of Acrobat DC, Acrobat Reader DC, Acrobat 2020, and Acrobat Reader 2020. It enables attackers to execute malicious code via specially crafted PDF documents. Adobe confirmed limited real-world exploitation and released updates to fix the issue:
- Acrobat DC (v23.003.20284 and earlier): Fixed in v23.006.20320;
- Acrobat Reader DC (v23.003.20284 and earlier): Fixed in v23.006.20320;
- Acrobat 2020 (Windows and macOS): Fixed in v20.005.30524;
- Acrobat Reader 2020 (Windows and macOS): Fixed in v20.005.30524.
Additionally, Adobe patched two cross-site scripting flaws in Adobe Connect (CVE-2023-29305 and CVE-2023-29306) and Adobe Experience Manager (CVE-2023-38214 and CVE-2023-38215), both of which could lead to arbitrary code execution.
3. Critical GitHub Vulnerability Exposes 4,000+ Repositories to Repojacking Attack
A new vulnerability disclosed in GitHub could have exposed thousands of repositories at risk of repojacking attacks. The flaw could allow an attacker to exploit a race condition within GitHub’s repository creation and username renaming operations. Successful exploitation of this vulnerability impacts the open-source community by enabling the hijacking of over 4,000 code packages in languages such as Go, PHP, and Swift, as well as GitHub actions.
Repojacking, or repository hijacking, bypasses a security measure known as namespace retirement, gaining control of a repository. This defense prevents duplicate repository names after a user’s account is renamed, making the combination “retired” if over 100 clones exist. Exploiting this could let threat actors create new accounts with the same name, potentially leading to supply chain attacks. Checkmarx’s method exploits a race condition:
- Victim owns “victim_user/repo”;
- Victim changes to “renamed_user”;
- “victim_user/repo” is retired;
- Attacker creates “repo” and renames to “victim_user”.
This involves API requests for repository creation and username renaming interception. This flaw echoes a previous GitHub patch.
4. Navigating the Dark Corners of the Internet with a Beacon of Hope
At #CivoNavigate, Oliver Pinson-Roxburgh emphasized internet security risks, including unsecured systems and compromised Kubernetes clusters. Third-party software patches were flagged as a major vulnerability source. The open-source community, however, holds potential for timely, secure patches. Platforms like Mintycode offer hope, enabling businesses to sponsor dedicated patches promptly. This collaborative approach not only reduces third-party patch risks but also fosters a secure ecosystem. The conference highlighted both risks and the open-source community’s potential for positive impact. In this journey, platforms like Mintycode and collective efforts in open source can guide us towards a safer digital future.
5. Alert: Apache Superset Vulnerabilities Expose Servers to Remote Code Execution Attacks
Apache Superset released version 2.1.1 to address two critical security vulnerabilities: CVE-2023-39265 and CVE-2023-37941. These flaws can lead to remote code execution when an attacker gains control of Superset’s metadata database. Additionally, CVE-2023-36388, an improper REST API permission issue, enables SSRF attacks for low-privilege users.
CVE-2023-39265 involves URI bypass when connecting to the SQLite database, allowing data manipulation commands. The same CVE includes a lack of validation for importing SQLite database connection information from a file.
CVE-2023-37941 allows attackers to insert malicious payloads into the metadata database, leading to remote code execution.
Other fixed issues include MySQL arbitrary file read, abuse of Superset load_examples, default credentials access, and database credential leaks.
This disclosure follows a previous high-severity vulnerability (CVE-2023-27524) that allowed unauthorized admin access due to a default SECRET_KEY. Many installations still use weak or default keys, highlighting the need for automatic key generation.
6. CISA Warning: Nation-State Hackers Exploit Fortinet and Zoho Vulnerabilities
CISA has issued a warning about nation-state actors exploiting security vulnerabilities in Fortinet FortiOS SSL-VPN and Zoho ManageEngine ServiceDesk Plus to gain unauthorized access and establish persistence on compromised systems. They exploited CVE-2022-47966 to access Zoho ManageEngine ServiceDesk Plus, gaining persistence and lateral network movement. The threat groups’ identities remain undisclosed, but U.S. Cyber Command hinted at Iranian involvement. CISA discovered this during an incident response engagement in an aeronautical sector organization between February and April 2023. The attackers also leveraged CVE-2022-42475 to access Fortinet FortiOS SSL-VPN. To protect against such threats, organizations should update, monitor remote access software, and eliminate unnecessary accounts and groups.
7.Cisco Issues Urgent Fix for Authentication Bypass Bug Affecting BroadWorks Platform
Cisco has issued security fixes for various vulnerabilities, including a critical authentication bypass flaw, CVE-2023-20238, in the Cisco BroadWorks Application Delivery Platform and Cisco BroadWorks Xtended Services Platform. The flaw could enable an attacker to forge credentials, potentially leading to toll fraud or executing commands at the forged account’s privilege level. Cisco has also resolved a high-severity issue in the RADIUS message processing feature of Cisco Identity Services Engine (CVE-2023-20243), and an unpatched medium-severity flaw in Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software (CVE-2023-20269), which could allow unauthorized remote access. Additionally, Juniper Networks addressed a severe BGP flaw (CVE-2023-4481) in Junos OS, and an authentication bypass vulnerability (CVE-2023-4498) was reported in Tenda’s N300 Wireless N VDSL2 Modem Router. Organizations should apply updates and remain vigilant.