MA-938.052023: MyCERT Advisory - Mozilla Releases Security Advisories for Multiple Products
1.0 Introduction
Recently, Mozilla has released security advisories to address vulnerabilities in Thunderbird, Firefox and Firefox ESR.
2.0 Impact
A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system.
3.0 Affected Products
Mozilla Thunderbird, Firefox and Firefox ESR
4.0 Recommendations
MyCERT encourages users and administrators to review the following advisories and apply the necessary updates:
- Security Vulnerabilities fixed in Firefox 113 Mozilla Foundation Security Advisory 2023-16 - https://www.mozilla.org/en-US/security/advisories/mfsa2023-16/
- Security Vulnerabilities fixed in Firefox ESR 102.11 Mozilla Foundation Security Advisory 2023-17 - https://www.mozilla.org/en-US/security/advisories/mfsa2023-17/
- Security Vulnerabilities fixed in Thunderbird 102.11 Mozilla Foundation Security Advisory 2023-18 - https://www.mozilla.org/en-US/security/advisories/mfsa2023-18/
For updates addressing lower severity vulnerabilities, see the Mozilla Foundation Security Advisories page.
Generally, MyCERT advises the users of this devices to be updated with the latest security announcements by the vendor and follow best practice security policies to determine which updates should be applied.
For further enquiries, please contact MyCERT through the following channels:
E-mail: cyber999[at]cybersecurity.my
Phone: 1-300-88-2999 (monitored during business hours)
Mobile: +60 19 2665850 (24x7 call incident reporting)
Business Hours: Mon - Fri 09:00 -18:00 MYT
Web: https://www.mycert.org.my
Twitter: https://twitter.com/mycert
Facebook: https://www.facebook.com/mycert.org.my
5.0 References
MA-937.052023: MyCERT Advisory - Microsoft Releases May 2023 Security Updates
1.0 Introduction
Recently, Microsoft has released updates to address multiple vulnerabilities in Microsoft software.
2.0 Impact
An attacker can exploit some of these vulnerabilities to take control of an affected system.
3.0 Affected Products
Windows, 10, 11 and Windows Server Operating systems. Users of Windows 7, Windows Server 2008 R2, or Windows Server 2008 need to purchase the Extended Security Update to continue receiving security updates.
4.0 Recommendations
MyCERT encourages users and administrators to review Microsoft’s May 2023 Security Update Guide and Deployment Information and apply the necessary updates.
Kindly refer to the URLs below:
- https://msrc.microsoft.com/update-guide/releaseNote/2023-May
- https://msrc.microsoft.com/update-guide/deployments
Generally, MyCERT advises the users of this devices to be updated with the latest security announcements by the vendor and follow best practice security policies to determine which updates should be applied.
For further enquiries, please contact MyCERT through the following channels:
E-mail: cyber999[at]cybersecurity.my
Phone: 1-300-88-2999 (monitored during business hours)
Mobile: +60 19 2665850 (24x7 call incident reporting)
Business Hours: Mon - Fri 09:00 -18:00 MYT
Web: https://www.mycert.org.my
Twitter: https://twitter.com/mycert
Facebook: https://www.facebook.com/mycert.org.my
5.0 References
MA-934.042023: MyCERT Advisory - Cisco Releases Security Advisories for Multiple Products
1.0 Introduction
Recently, Cisco has released security updates for vulnerabilities affecting Industrial Network Director (IND), Modeling Labs, StarOS Software, and BroadbandWorks Network Server.
2.0 Impact
A remote attacker could exploit some of these vulnerabilities to take control of an affected system.
3.0 Affected Products
- Industrial Network Director (IND)
- Modeling Labs
- StarOS Software
- BroadbandWorks Network Server.
4.0 Recommendations
MyCERT encourages users and administrators to review the following advisories and apply the necessary updates.
- Industrial Network Director cisco-sa-ind-CAeLFk6V : https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ind-CAeLFk6V
- Modeling Labs cisco-sa-cml-auth-bypass-4fUCCeG5 : https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cml-auth-bypass-4fUCCeG5
- IOS and IOS XE cisco-sa-20170629-snmp : https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp
- StarOS cisco-sa-staros-ssh-privesc-BmWeJC3h : https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-staros-ssh-privesc-BmWeJC3h
- BroadWorks Network Server cisco-sa-bw-tcp-dos-KEdJCxLs : https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bw-tcp-dos-KEdJCxLs
For updates addressing lower severity vulnerabilities, see the Cisco Security Advisories page.
Generally, MyCERT advises the users of this devices to be updated with the latest security announcements by the vendor and follow best practice security policies to determine which updates should be applied.
For further enquiries, please contact MyCERT through the following channels:
E-mail: cyber999[at]cybersecurity.my
Phone: 1-300-88-2999 (monitored during business hours)
Mobile: +60 19 2665850 (24x7 call incident reporting)
Business Hours: Mon - Fri 09:00 -18:00 MYT
Web: https://www.mycert.org.my
Twitter: https://twitter.com/mycert
Facebook: https://www.facebook.com/mycert.org.my
5.0 References
https://www.cisa.gov/news-events/alerts/2023/04/21/cisco-releases-security-advisories-multiple-products
MA-933.042023: MyCERT Advisory - VMware Releases Security Update for Aria Operations for Logs
1.0 Introduction
Recently, VMware has released a security update to address multiple vulnerabilities in Aria Operations for Logs (formerly vRealize Log Insight).
2.0 Impact
A cyber threat actor could exploit these vulnerabilities to take control of an affected system.
3.0 Affected Products
VMware Aria Operations for Logs (formerly vRealize Log Insight)
4.0 Recommendations
MyCERT encourages users and administrators to review VMware Security Advisory VMSA-2023-0007 and apply the necessary updates.
Kindly refer to: https://www.vmware.com/security/advisories/VMSA-2023-0007.html
Generally, MyCERT advises the users of this devices to be updated with the latest security announcements by the vendor and follow best practice security policies to determine which updates should be applied.
For further enquiries, please contact MyCERT through the following channels:
E-mail: cyber999[at]cybersecurity.my
Phone: 1-300-88-2999 (monitored during business hours)
Mobile: +60 19 2665850 (24x7 call incident reporting)
Business Hours: Mon - Fri 09:00 -18:00 MYT
Web: https://www.mycert.org.my
Twitter: https://twitter.com/mycert
Facebook: https://www.facebook.com/mycert.org.my
5.0 References
MA-930.042023: MyCERT Alert - Google Issues New Warning For 3 Billion Chrome Users
1.0 Introduction
Chrome is now used by over three billion users worldwide, but every single one of them needs to update their browser urgently. Google’s Threat Analysis Group discovered vulnerability, CVE-2023-2033, stems from a “Type Confusion in V8”. Type confusion in V8 in Google Chrome prior to 112.0.5615.121 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. This occurs when a program uses one method to allocate or initialize a resource but an incompatible method then access that resource, potentially providing unsecured access to the browser’s memory.
2.0 Impact
Allow attackers to trigger browser crashes after successful exploitation by reading or writing memory out of buffer bounds, threat actors can also exploit them for arbitrary code execution on compromised devices.
3.0 Affected System and Devices
Chrome version below 112.0.15615.121 on Windows, Mac and Linux.
4.0 Recommendations
MyCERT encourages users and administrators to review Google’s security updates and apply necessary updates.
To do immediate update, click the overflow menu bar (three vertical dots) in the browser’s top right corner, then Help > About Google Chrome. This will force Chrome to check for browser updates. Once the update is complete, you must restart the browser to be fully protected.
Kindly refer to the following URLs:
https://www.google.com/chrome/update/
https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop_14.html
(The new version of Google Chrome is available in the Stable Desktop Channel).
Generally, MyCERT advises the users of this devices to be updated with the latest security announcements by the vendor and follow best practice security policies to determine which updates should be applied.
For further enquiries, please contact MyCERT through the following channels:
E-mail: cyber999[at]cybersecurity.my
Phone: 1-300-88-2999 (monitored during business hours)
Mobile: +60 19 2665850 (24x7 call incident reporting)
Business Hours: Mon - Fri 09:00 -18:00 MYT
Web: https://www.mycert.org.my
Twitter: https://twitter.com/mycert
Facebook: https://www.facebook.com/mycert.org.my
5.0 References
- https://www.forbes.com/sites/gordonkelly/2023/04/15/google-chrome-browser-zero-day-vulnerability-critical-chrome-update/?sh=564c310759ae
- https://www.bleepingcomputer.com/news/security/google-chrome-emergency-update-fixes-first-zero-day-of-2023/
- https://nvd.nist.gov/vuln/detail/CVE-2023-2033
- https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop_14.html
- https://www.google.com/chrome/update/
- https://support.google.com/chrome/answer/95414?hl=en&co=GENIE.Platform%3DDesktop
MA-929.042023: MyCERT Advisory - Mozilla Releases Security Advisories for Multiple Products CISA
1.0 Introduction
Recently, Mozilla has released security advisories for vulnerabilities affecting multiple Mozilla products.
2.0 Impact
A cyber threat actor could exploit these vulnerabilities to take control of an affected system.
3.0 Affected Products
- Firefox 112, Firefox for Android 112, Focus for Android 112
- Firefox ESR 102.10
- Thunderbird 102.10
4.0 Recommendations
MyCERT encourages users and administrators to review the following advisories and apply the necessary updates:
- Security Vulnerabilities fixed in Firefox 112, Firefox for Android 112, Focus for Android 112 Mozilla Foundation Security Advisory 2023-13 : https://www.mozilla.org/en-US/security/advisories/mfsa2023-13/
- Security Vulnerabilities fixed in Firefox ESR 102.10 Mozilla Foundation Security Advisory 2023-14 : https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/
- Security Vulnerabilities fixed in Thunderbird 102.10 Mozilla Foundation Security Advisory 2023-15 : https://www.mozilla.org/en-US/security/advisories/mfsa2023-15/
Generally, MyCERT advises the users of this devices to be updated with the latest security announcements by the vendor and follow best practice security policies to determine which updates should be applied.
For further enquiries, please contact MyCERT through the following channels:
E-mail: cyber999[at]cybersecurity.my
Phone: 1-300-88-2999 (monitored during business hours)
Mobile: +60 19 2665850 (24x7 call incident reporting)
Business Hours: Mon - Fri 09:00 -18:00 MYT
Web: https://www.mycert.org.my
Twitter: https://twitter.com/mycert
Facebook: https://www.facebook.com/mycert.org.my
5.0 References
https://www.cisa.gov/news-events/alerts/2023/04/11/mozilla-releases-security-advisories-multiple-products
MA-927.042023: MyCERT Advisory - Fortinet Releases April 2023 Vulnerability Advisories
1.0 Introduction
Recently, Fortinet has released its April 2023 Vulnerability Advisories to address vulnerabilities affecting multiple products.
2.0 Impact
An attacker could exploit one of these vulnerabilities to take control of an affected system.
3.0 Affected Products
Multiple Fortinet products
4.0 Recommendations
MyCERT encourages users and administrators to review the Fortinet April 2023 Vulnerability Advisories page for more information and apply the necessary updates.
Kindly refer to the following URL: https://www.fortiguard.com/psirt-monthly-advisory/april-2023-vulnerability-advisories
Generally, MyCERT advises the users of this devices to be updated with the latest security announcements by the vendor and follow best practice security policies to determine which updates should be applied.
For further enquiries, please contact MyCERT through the following channels:
E-mail: cyber999[at]cybersecurity.my
Phone: 1-300-88-2999 (monitored during business hours)
Mobile: +60 19 2665850 (24x7 call incident reporting)
Business Hours: Mon - Fri 09:00 -18:00 MYT
Web: https://www.mycert.org.my
Twitter: https://twitter.com/mycert
Facebook: https://www.facebook.com/mycert.org.my
5.0 References
https://www.cisa.gov/news-events/alerts/2023/04/11/fortinet-releases-april-2023-vulnerability-advisories
MA-926.042023: MyCERT Advisory - Microsoft Releases April 2023 Security Updates
1.0 Introduction
Recently, Microsoft has released updates to address multiple vulnerabilities in Microsoft software.
2.0 Impact
An attacker can exploit some of these vulnerabilities to take control of an affected system.
3.0 Affected Products
This release consists of security updates for the following products, features and roles.
- .NET Core
- Azure Machine Learning
- Azure Service Connector
- Microsoft Bluetooth Driver
- Microsoft Defender for Endpoint
- Microsoft Dynamics
- Microsoft Dynamics 365 Customer Voice
- Microsoft Edge (Chromium-based)
- Microsoft Graphics Component
- Microsoft Message Queuing
- Microsoft Office
- Microsoft Office Publisher
- Microsoft Office SharePoint
- Microsoft Office Word
- Microsoft PostScript Printer Driver
- Microsoft Printer Drivers
- Microsoft WDAC OLE DB provider for SQL
- Microsoft Windows DNS
- Visual Studio
- Visual Studio Code
- Windows Active Directory
- Windows ALPC
- Windows Ancillary Function Driver for WinSock
- Windows Boot Manager
- Windows Clip Service
- Windows CNG Key Isolation Service
- Windows Common Log File System Driver
- Windows DHCP Server
- Windows Enroll Engine
- Windows Error Reporting
- Windows Group Policy
- Windows Internet Key Exchange (IKE) Protocol
- Windows Kerberos
- Windows Kernel
- Windows Layer 2 Tunneling Protocol
- Windows Lock Screen
- Windows Netlogon
- Windows Network Address Translation (NAT)
- Windows Network File System
- Windows Network Load Balancing
- Windows NTLM
- Windows PGM
- Windows Point-to-Point Protocol over Ethernet (PPPoE)
- Windows Point-to-Point Tunneling Protocol
- Windows Raw Image Extension
- Windows RDP Client
- Windows Registry
- Windows RPC API
- Windows Secure Boot
- Windows Secure Channel
- Windows Secure Socket Tunneling Protocol (SSTP)
- Windows Transport Security Layer (TLS)
- Windows Win32K
4.0 Recommendations
MyCERT encourages users and administrators to review Microsoft’s April 2023 Security Update Guide and Deployment Information and apply the necessary updates.
Kindly refer to the following URL: https://msrc.microsoft.com/update-guide/releaseNote/2023-Apr
Generally, MyCERT advises the users of this devices to be updated with the latest security announcements by the vendor and follow best practice security policies to determine which updates should be applied.
For further enquiries, please contact MyCERT through the following channels:
E-mail: cyber999[at]cybersecurity.my
Phone: 1-300-88-2999 (monitored during business hours)
Mobile: +60 19 2665850 (24x7 call incident reporting)
Business Hours: Mon - Fri 09:00 -18:00 MYT
Web: https://www.mycert.org.my
Twitter: https://twitter.com/mycert
Facebook: https://www.facebook.com/mycert.org.my
5.0 References
https://www.cisa.gov/news-events/alerts/2023/04/11/microsoft-releases-april-2023-security-updates
MA-923.042023: MyCERT Advisory - Adobe Releases Security Updates for Multiple Products
1.0 Introduction
Recently, Adobe has released security updates to address multiple vulnerabilities in Adobe software.
2.0 Impact
An attacker can exploit these vulnerabilities to take control of an affected system.
3.0 Affected Products
- Digital Editions APSB23-04
- InCopy APSB23-13
- Acrobat and Reader APSB23-24
- Substance 3D Stager APSB23-26
- Dimension APSB23-27
- Substance 3D Designer APSB23-28
4.0 Recommendations
MyCERT encourages users and administrators to review the following advisories and apply the necessary updates:
- Digital Editions APSB23-04 : https://helpx.adobe.com/security/products/Digital-Editions/apsb23-04.html
- InCopy APSB23-13 : https://helpx.adobe.com/security/products/incopy/apsb23-13.html
- Acrobat and Reader APSB23-24 : https://helpx.adobe.com/security/products/acrobat/apsb23-24.html
- Substance 3D Stager APSB23-26 : https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html
- Dimension APSB23-27 : https://helpx.adobe.com/security/products/dimension/apsb23-27.html
- Substance 3D Designer APSB23-28 : https://helpx.adobe.com/security/products/substance3d_designer/apsb23-28.html
Generally, MyCERT advises the users of this devices to be updated with the latest security announcements by the vendor and follow best practice security policies to determine which updates should be applied.
For further enquiries, please contact MyCERT through the following channels:
E-mail: cyber999[at]cybersecurity.my
Phone: 1-300-88-2999 (monitored during business hours)
Mobile: +60 19 2665850 (24x7 call incident reporting)
Business Hours: Mon - Fri 09:00 -18:00 MYT
Web: https://www.mycert.org.my
Twitter: https://twitter.com/mycert
Facebook: https://www.facebook.com/mycert.org.my
5.0 References
https://www.cisa.gov/news-events/alerts/2023/04/11/adobe-releases-security-updates-multiple-products
MA-920.042023: MyCERT Advisory - Mozilla Releases Security Update for Thunderbird 102.9.1
1.0 Introduction
Recently, Mozilla has released a security update to address vulnerabilities in Thunderbird 102.9.1.
2.0 Impact
An attacker could exploit some of these vulnerabilities to take control of an affected system.
3.0 Affected Products
Mozilla Thunderbird
4.0 Recommendations
MyCERT encourages users and administrators to review Mozilla’s Thunderbird 102.9.1 security advisory for more information and apply the necessary updates.
Kindly refer here: https://www.mozilla.org/en-US/security/advisories/mfsa2023-12/
Generally, MyCERT advises the users of this devices to be updated with the latest security announcements by the vendor and follow best practice security policies to determine which updates should be applied.
For further enquiries, please contact MyCERT through the following channels:
E-mail: cyber999[at]cybersecurity.my
Phone: 1-300-88-2999 (monitored during business hours)
Mobile: +60 19 2665850 (24x7 call incident reporting)
Business Hours: Mon - Fri 09:00 -18:00 MYT
Web: https://www.mycert.org.my
Twitter: https://twitter.com/mycert
Facebook: https://www.facebook.com/mycert.org.my
5.0 References