Skip to main content
We are continuing to get a large number of reports of emails imitating Manx Telecom being sent to @manx.net addresses and are aware of over 60 subsequent account compromises.

Overview

Microsoft Windows LDAP – Security experts have released proof-of-concept (PoC) exploit code for CVE-2024-49113, a denial-of-service (DoS) vulnerability affecting the Microsoft Windows Lightweight Directory Access Protocol (LDAP). According to reports, this PoC allows remote attackers to crash any Windows Server, leading to a DoS scenario.

The researchers have also shared technical insights into their efforts to develop a PoC for an LDAP remote code execution (RCE) vulnerability identified as CVE-2024-49112.

The Apache Software Foundation has rolled out an update for the HTTP Server (commonly referred to as 'httpd') to address the vulnerability CVE-2024-40725.

On July 3, 2024, Apache published a security advisory concerning CVE-2024-39884, a source code disclosure vulnerability. If exploited, this flaw could enable attackers to access the source code of scripts running on the server.

Subsequently, on July 17, 2024, Apache released another advisory addressing CVE-2024-40725, which has a CVSSv3 score of 5.3. This update clarified that the earlier mitigation for CVE-2024-39884 was insufficient. Additionally, a proof-of-concept exploit for CVE-2024-40725 has been made publicly available.

Redis has released two security advisories to address vulnerabilities in a widely used in-memory key-value database that also offers disk persistence.

The first vulnerability, CVE-2024-46981, is a 'use after free' issue with a CVSSv3 score of 7.0. An attacker with authentication can exploit this flaw by using a specially crafted Lua script to execute remote code.

The second vulnerability, CVE-2024-51741, involves 'improper input validation' and has a CVSSv3 score of 4.4. Exploitation of this vulnerability allows an authenticated user with adequate privileges to create a malformed access control list (ACL) selector, potentially causing a denial-of-service condition.

SonicWall has published a security advisory to address four vulnerabilities in SonicOS, including three classified as high-severity and one as medium-severity. SonicWall appliances are security solutions offering virtual private network (VPN) functionality and advanced firewall capabilities.

Ivanti has released a security advisory to address a critical vulnerability and a high-severity vulnerability affecting Ivanti Connect Secure, Ivanti Policy Secure, and Ivanti Neurons for ZTA gateways. These solutions offer functionalities such as virtual private network (VPN) access, network access control, and security monitoring.

Recommended Action

Organisations are encouraged to review the appropriate security advisory pages and apply the updates:

Microsoft CVE-2024-49112 and CVE-2024-49113

Apache – Security Vulnerabilities

Redis – Security Advisory

SonicWall – Vulnerability List

Ivanti – Security Advisory

If you have any concerns, or have been affected by a cyber-related issue, report it to us by submitting a Cyber Concerns Online Reporting Form.

 

Topics

  • Advisory
  • Vulnerability
  • Exploit
  • Patches and Updates