4 min read

Threat Report 11/16/23

Threat Report 11/16/23
CRITICAL Patches Issued for Microsoft Product

Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution in the context of the logged-on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

 

Affected Systems:

  • Most popular Microsoft products and services including, but not limited to, Windows, Edge, and Office.

Risk:

  • Large and medium business entities: High
  • Small business entities: Medium

Remediation Recommendations

  • Ensure all Microsoft products have the latest version(s) installed.
  • Enact the Principle of Least Privilege (limit higher-level privileges to only the users that need it)

References


 

Multiple Vulnerabilities in Google ChromeCould Allow for Arbitrary Code Execution   

Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could allow for arbitrary code execution. Successful exploitation of these vulnerabilities could allow for arbitrary code execution in the context of the logged-on user. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Affected Systems:

  • Chrome prior to 119.0.6045.159/.160 for Windows
  • Chrome prior to 119.0.6045.159 for Mac and Linux

Risk:

  • Large and medium business entities: High
  • Small business entities: Medium

Remediation Recommendations

  • Ensure devices with Google Chrome have installed the latest version(s).
  • Enact the Principle of Least Privilege (limit higher-level privileges to only the users that need it)

References


 
Multiple Vulnerabilities in Adobe Products
Could Allow for Arbitrary Code Execution

Multiple vulnerabilities have been discovered in Adobe products, the most severe of which could allow for arbitrary code execution. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Affected Systems:

  • ColdFusion 2023 Update 5 and earlier versions.
  • ColdFusion 2021 Update 11 and earlier versions.
  • RoboHelp Server RHS 11.4 and earlier versions.
  • Acrobat DC 23.006.20360 and earlier versions.
  • Acrobat Reader DC 23.006.20360 and earlier versions.
  • Acrobat 2020 20.005.30524 and earlier versions.
  • Acrobat Reader 2020 20.005.30524 and earlier versions.
  • Adobe InDesign ID18.5 and earlier versions.
  • Adobe InDesign ID17.4.2 and earlier versions.
  • Photoshop 2023 24.7.1 and earlier versions.
  • Photoshop 2024 25.0 and earlier versions.
  • Adobe Bridge 13.0.4 and earlier versions.
  • Adobe Bridge 14.0.0 and earlier versions.
  • Adobe FrameMaker Publishing Server Version – 2022 and earlier versions.
  • Adobe InCopy 18.5 and earlier versions.
  • Adobe InCopy 17.4.2 and earlier versions.
  • Adobe Animate 2023 23.0.2 and earlier versions.
  • Adobe Dimension 3.4.9 and earlier versions.
  • Adobe Media Encoder 24.0.2 and earlier versions.
  • Adobe Media Encoder 23.6 and earlier versions.
  • Adobe Audition 24.0 and earlier versions.
  • Adobe Audition 23.6.1 and earlier versions.
  • Adobe Premiere Pro 24.0 and earlier versions.
  • Adobe Premiere Pro 23.6 and earlier versions.
  • Adobe After Effects 24.0.2 and earlier versions.
  • Adobe After Effects 23.6 and earlier versions.

Risk:

  • Large and medium business entities: High
  • Small business entities: Medium

Remediation Recommendations

  • Ensure all devices running Adobe products have the latest version available installed.

    · Enact the Principle of Least Privilege (limit higher-level privileges to only the users that need it)

References

 


 
Multiple Vulnerabilities in Google Android OS
Could Allow for Privilege Escalation

 

Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for privilege escalation. Android is an operating system developed by Google for mobile devices, including, but not limited to, smartphones, tablets, and watches. Successful exploitation of the most severe of these

vulnerabilities could allow for privilege escalation. Depending on the privileges associated with the exploited component, an attacker could then install programs; view, change, or delete data; or create new accounts with full rights.

Affected Systems:

  • Android OS patch levels prior to 2023-11-05

Risk:

  • Large and medium business entities: High
  • Small business entities: Medium

 

Remediation Recommendation

  • Ensure all devices running Google Android OS have the latest version available installed.

    · Enact the Principle of Least Privilege (limit higher-level privileges to only the users that need it)

References


 
Social Engineering in Q3 2023

Kroll has published its Threat Landscape Report for Q3 2023, finding that social engineering dominated the field last quarter: “This was evidenced by our observations of the dramatic escalation of social engineering tactics, with significant increases in phishing, smishing, valid accounts, voice phishing and other tactics—adding up to the highest volume of incidents we have seen in 2023.” Business email compromise (BEC) attacks rose 13% in Q3 compared to the previous quarter.

The researchers note, “The increasing volume of social engineering attacks is matched by a broadening range of approaches, whether that is via phone and SMS as the group K2A243 (SCATTERED SPIDER) is known to abuse novel email phishing scams, or directly via Microsoft Teams using DARKGATE malware. As part of the rise in social engineering, business email compromise (BEC) continues to grow steadily in popularity, with both established and newer threat actor groups using a range of tactics to access data and, in some cases, ransom the information.”

Threat Report 8/16/24

Threat Report 8/16/24

Multiple Vulnerabilities in Google ChromeCould Allow for Arbitrary Code Execution Multiple vulnerabilities have been discovered in Google Chrome,...

Read More
Threat Report 8/1/24

Threat Report 8/1/24

Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution Multiple vulnerabilities have been discovered in Google...

Read More
Threat Report 7/19/24

Threat Report 7/19/24

A Vulnerability in OpenSSH Could Allow for Remote Code Execution A vulnerability has been discovered in OpenSSH, which could allow...

Read More