​PTC Codebeamer

1. EXECUTIVE SUMMARY

  • ​CVSS v3 8.8
  • ​ATTENTION: Exploitable remotely/low attack complexity
  • ​Vendor: PTC
  • ​Equipment: Codebeamer
  • ​Vulnerability: Cross site scripting

2. RISK EVALUATION

​Successful exploitation of this vulnerability could allow an attacker to inject arbitrary JavaScript code, which could be executed in the victim’s browser upon clicking on a malicious link.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

​The following versions of PTC Codebeamer, Application Lifecycle Management (ALM) platform for product and software development, are affected:

  • ​Codebeamer: v22.10-SP6 or lower
  • ​Codebeamer: v22.04-SP2 or lower
  • ​Codebeamer: v21.09-SP13 or lower

3.2 VULNERABILITY OVERVIEW

3.2.1 CROSS-SITE SCRIPTING CWE-79

​If an attacker tricks an admin user of PTC Codebeamer into clicking on a malicious link, it may allow the attacker to inject arbitrary code to be executed in the browser on the target device.

CVE-2023-4296 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • ​CRITICAL INFRASTRUCTURE SECTORS: Multiple
  • ​COUNTRIES/AREAS DEPLOYED: Worldwide
  • ​COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

​Niklas Schilling of SEC Consult Vulnerability Lab reported this vulnerability to CISA.

4. MITIGATIONS

​PTC recommends the following:

​Docker Image download: https://hub.docker.com/r/intland/codebeamer/tags

​Codebeamer installers: https://intland.com/codebeamer-download/

​Hosted customers may request an upgrade through the support channel.

​Note that version 2.0 is not impacted by this vulnerability.

​For more information refer to PTC Security Advisory and Resolution.

​CISA recommends users take the following measures to protect themselves from social engineering attacks:

​CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

​CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

​Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

​Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

​No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time.

CISA Releases IOCs Associated with Malicious Barracuda Activity

CISA has released additional indicators of compromise (IOCs) associated with exploitation of CVE-2023-2868. CVE-2023-2868 is a remote command injection vulnerability affecting Barracuda Email Security Gateway (ESG) Appliance, versions 5.1.3.001-9.2.0.006. Malicious threat actors exploited this vulnerability as a zero day as early as October 2022 to gain access to ESG appliances. 

Download the newly released IOCs associated with this activity:

Review the following advisories for more information:  

See CISA Releases Malware Analysis Reports on Barracuda Backdoors for malware analysis reports (MARs) covering previously released IOCs and YARA rules and Barracuda Networks Releases Update to Address ESG Vulnerability

Strawberry Blonde

Strawberry Blonde: A Hue in Vogue:

A possible new trend in the world of men’s hairstyle—strawberry blonde locks. This unique and eye-catching hair color has ignited conversations about the evolution of hairstyling and the fusion of classic and contemporary aesthetics. While the idea of coloring hair may appear novel to some, its origins can be traced back centuries.

Long before modern dyes, powdered wigs were all the rage among the wealthy elite in the 18th century. These powdered wigs, often adorned with elaborate styles and hues, allowed individuals to transform their appearance and exude an air of opulence. Fast forward to the present day, and the fascination with hair coloring endures. Some men have begun to embrace the audacious choice of strawberry blonde, a shade that marries the fiery spirit of red with the classic allure of blonde.

This trend speaks to a shift in perceptions about masculinity and self-expression, with individuals choosing to deviate from the conventional in favor of personal style statements. Drawing inspiration from the historical fascination with hair and its transformative potential, one might wonder what the future holds for hairstyles among the wealthy and famous.

Experts predict a resurgence of luxurious and ornate hairstyles reminiscent of bygone eras, where hair is sculpted into intricate arrangements that reflect an air of sophistication. As technology continues to innovate, it’s not inconceivable that new methods of hair coloring and perhaps illumination will emerge.

With advancements in genetics and biotechnology, we may witness the advent of hair hues that are tailored to an individual’s imagination, a controlled powerful touch to personal appearance. In an era defined by individualism and the embrace of one’s unique essence, the trend of men dyeing their hair strawberry blonde is a testament to the power of self-expression, masculine or not.

Perhaps glowing hair that has organic light filaments as displays that can serve advertisements for the wearer to maximize streaming income or promote their virtuous side hustles.

Truly this Strawberry blonde look is a bold choice that harkens back to historical trends while simultaneously forging a new path forward.

As we venture into uncharted territory, who knows what captivating styles the future holds for those seeking to make a statement.

Strawberry Blonde Trump
Strawberry Blonde Trump

CISA’s VDP Platform 2022 Annual Report Showcases Success

Today, the Cybersecurity and Infrastructure Security Agency (CISA) released its inaugural Vulnerability Disclosure Policy (VDP) Platform 2022 Annual Report, highlighting the service’s progress supporting vulnerability awareness and remediation across the Federal Civilian Executive Branch (FCEB). This report showcases how agencies have used the VDP Platform—launched in July 2021—to safeguard the FCEB and support risk reduction. The VDP platform gives federal agencies a single, user-friendly interface to intake vulnerability information and to collaborate with the public researcher community for vulnerability awareness and remediation.

CISA urges FCEB agencies to review the VDP Platform 2022 Annual Report and encourages use of the platform to promote good-faith security research if they are not already doing so. By promoting an agency’s VDP to the public security researcher community, the platform benefits users by harnessing researchers’ expertise to search for and detect vulnerabilities that traditional scanning technology might not find.

CISA is actively seeking to enhance future collaborations with the public security researcher community and welcomes participation and partnership.

CBS YouGov poll: Trump voters believe him over family or religious leaders

Snake oil slickster
Pig selling snake oil.

Trump voters are more likely to believe the former president is telling them the truth than their friends and family or religious leaders, according to a new CBS News/YouGov poll.”

https://www.axios.com/2023/08/21/trump-republican-2024-voters-poll

CBS News Poll – August 16-18, 2023
Adults in the U.S.
Sample 2,061 Adults in the U.S

CISA Adds Two Known Exploited Vulnerabilities to Catalog

CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.

These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise. Note: To view other newly added vulnerabilities in the catalog, click on the arrow in the “Date Added to Catalog” column—which will sort by descending dates.

Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.

Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.

CODESYS Development System

1. EXECUTIVE SUMMARY

  • CVSS v3 9.6
  • ATTENTION: Exploitable remotely/low attack complexity 
  • Vendor: CODESYS, GmbH 
  • Equipment: CODESYS Development System 
  • Vulnerability: Insufficient Verification of Data Authenticity. 

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to execute a-man-in-the-middle (MITM) attack to execute arbitrary code. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

CODESYS reports this vulnerability affects the following versions of CODESYS Development System: 

  • CODESYS Development System: versions from 3.5.11.0 and prior to 3.5.19.20 

3.2 VULNERABILITY OVERVIEW

3.2.1 INSUFFICIENT VERIFICATION OF DATA AUTHENTICITY CWE-345 

In CODESYS Development System versions from 3.5.11.0 and before 3.5.19.20 a missing integrity check might allow an unauthenticated remote attacker to manipulate the content of notifications received via HTTP by the CODESYS notification server. 

CVE-2023-3663 has been assigned to this vulnerability. A CVSS v3 base score of 9.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H). 

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing 
  • COUNTRIES/AREAS DEPLOYED: Worldwide 
  • COMPANY HEADQUARTERS LOCATION: Germany 

3.4 RESEARCHER

Sina Kheirkhah of Summoning Team working with Trend Micro Zero Day Initiative reported this vulnerability. CERT@VDE coordinated the vulnerability. 

4. MITIGATIONS

CODESYS recommends users update the CODESYS Development System to version 3.5.19.20. 

The CODESYS Development System can be downloaded and installed directly with the CODESYS Installer or be downloaded from the CODESYS Store. 

Alternatively, users may find further information on obtaining the software update in the CODESYS Update area

For more information, please see the advisory CERT@VDE published for CODESYS at: 

https://cert.vde.com/en-us/advisories/vde-2023-022 

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should: 

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks. 
  • When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices. 

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures. 

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents. 

CISA also recommends users take the following measures to protect themselves from social engineering attacks: 

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time.