Action not permitted
Modal body text goes here.
Modal Title
Modal Body
wid-sec-w-2022-2265
Vulnerability from csaf_certbund
Published
2022-12-07 23:00
Modified
2025-05-18 22:00
Summary
Red Hat OpenStack: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenStack ist eine Sammlung von Diensten, um Cloud-Computing in Form von Infrastructure as a Service (IaaS) bereitstellen zu können.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat OpenStack ausnutzen, um die Verfügbarkeit, Vertraulichkeit und Integrität zu gefährden.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenStack ist eine Sammlung von Diensten, um Cloud-Computing in Form von Infrastructure as a Service (IaaS) bereitstellen zu k\u00f6nnen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat OpenStack ausnutzen, um die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-2265 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-2265.json" }, { "category": "self", "summary": "WID-SEC-2022-2265 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-2265" }, { "category": "external", "summary": "RedHat Security Advisory vom 2022-12-07", "url": "https://access.redhat.com/errata/RHSA-2022:8846" }, { "category": "external", "summary": "RedHat Security Advisory vom 2022-12-07", "url": "https://access.redhat.com/errata/RHSA-2022:8862" }, { "category": "external", "summary": "RedHat Security Advisory vom 2022-12-07", "url": "https://access.redhat.com/errata/RHSA-2022:8850" }, { "category": "external", "summary": "RedHat Security Advisory vom 2022-12-07", "url": "https://access.redhat.com/errata/RHSA-2022:8864" }, { "category": "external", "summary": "RedHat Security Advisory vom 2022-12-07", "url": "https://access.redhat.com/errata/RHSA-2022:8853" }, { "category": "external", "summary": "RedHat Security Advisory vom 2022-12-07", "url": "https://access.redhat.com/errata/RHSA-2022:8872" }, { "category": "external", "summary": "RedHat Security Advisory vom 2022-12-07", "url": "https://access.redhat.com/errata/RHSA-2022:8855" }, { "category": "external", "summary": "RedHat Security Advisory vom 2022-12-07", "url": "https://access.redhat.com/errata/RHSA-2022:8870" }, { "category": "external", "summary": "RedHat Security Advisory vom 2022-12-07", "url": "https://access.redhat.com/errata/RHSA-2022:8854" }, { "category": "external", "summary": "RedHat Security Advisory vom 2022-12-07", "url": "https://access.redhat.com/errata/RHSA-2022:8868" }, { "category": "external", "summary": "RedHat Security Advisory vom 2022-12-07", "url": "https://access.redhat.com/errata/RHSA-2022:8857" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0275 vom 2023-01-25", "url": "https://access.redhat.com/errata/RHSA-2023:0275" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0276 vom 2023-01-25", "url": "https://access.redhat.com/errata/RHSA-2023:0276" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6059-1 vom 2023-05-08", "url": "https://ubuntu.com/security/notices/USN-6059-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6067-1 vom 2023-05-10", "url": "https://ubuntu.com/security/notices/USN-6067-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4283 vom 2023-07-26", "url": "https://access.redhat.com/errata/RHSA-2023:4283" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASEMR-PUPPET-2023-001 vom 2023-09-27", "url": "https://alas.aws.amazon.com/AL2/ALASEMR-PUPPET-2023-001.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6629-3 vom 2024-02-15", "url": "https://ubuntu.com/security/notices/USN-6629-3" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:15107-1 vom 2025-05-18", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/KL3RUIUL44VPVSZZRZRL4FQDR4CDAGSW/" } ], "source_lang": "en-US", "title": "Red Hat OpenStack: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-05-18T22:00:00.000+00:00", "generator": { "date": "2025-05-19T08:27:34.227+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2022-2265", "initial_release_date": "2022-12-07T23:00:00.000+00:00", "revision_history": [ { "date": "2022-12-07T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-01-25T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-07T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-05-10T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-07-26T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-31T22:00:00.000+00:00", "number": "6", "summary": "CVE\u0027s erg\u00e4nzt" }, { "date": "2023-09-27T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-02-14T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-18T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von openSUSE aufgenommen" } ], "status": "final", "version": "9" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c16.2.4", "product": { "name": "Red Hat OpenStack \u003c16.2.4", "product_id": "T025520" } }, { "category": "product_version", "name": "16.2.4", "product": { "name": "Red Hat OpenStack 16.2.4", "product_id": "T025520-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:16.2.4" } } }, { "category": "product_version_range", "name": "\u003c16.1.9", "product": { "name": "Red Hat OpenStack \u003c16.1.9", "product_id": "T025521" } }, { "category": "product_version", "name": "16.1.9", "product": { "name": "Red Hat OpenStack 16.1.9", "product_id": "T025521-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:16.1.9" } } } ], "category": "product_name", "name": "OpenStack" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-27025", "product_status": { "known_affected": [ "67646", "T000126", "T027843", "T025521", "T025520", "398363" ] }, "release_date": "2022-12-07T23:00:00.000+00:00", "title": "CVE-2021-27025" }, { "cve": "CVE-2022-22818", "product_status": { "known_affected": [ "67646", "T000126", "T027843", "T025521", "T025520", "398363" ] }, "release_date": "2022-12-07T23:00:00.000+00:00", "title": "CVE-2022-22818" }, { "cve": "CVE-2022-23833", "product_status": { "known_affected": [ "67646", "T000126", "T027843", "T025521", "T025520", "398363" ] }, "release_date": "2022-12-07T23:00:00.000+00:00", "title": "CVE-2022-23833" }, { "cve": "CVE-2022-28346", "product_status": { "known_affected": [ "67646", "T000126", "T027843", "T025521", "T025520", "398363" ] }, "release_date": "2022-12-07T23:00:00.000+00:00", "title": "CVE-2022-28346" }, { "cve": "CVE-2022-2996", "product_status": { "known_affected": [ "67646", "T000126", "T027843", "T025521", "T025520", "398363" ] }, "release_date": "2022-12-07T23:00:00.000+00:00", "title": "CVE-2022-2996" }, { "cve": "CVE-2022-31116", "product_status": { "known_affected": [ "67646", "T000126", "T027843", "T025521", "T025520", "398363" ] }, "release_date": "2022-12-07T23:00:00.000+00:00", "title": "CVE-2022-31116" }, { "cve": "CVE-2022-31117", "product_status": { "known_affected": [ "67646", "T000126", "T027843", "T025521", "T025520", "398363" ] }, "release_date": "2022-12-07T23:00:00.000+00:00", "title": "CVE-2022-31117" }, { "cve": "CVE-2022-3277", "product_status": { "known_affected": [ "67646", "T000126", "T027843", "T025521", "T025520", "398363" ] }, "release_date": "2022-12-07T23:00:00.000+00:00", "title": "CVE-2022-3277" }, { "cve": "CVE-2022-37026", "product_status": { "known_affected": [ "67646", "T000126", "T027843", "T025521", "T025520", "398363" ] }, "release_date": "2022-12-07T23:00:00.000+00:00", "title": "CVE-2022-37026" }, { "cve": "CVE-2023-3637", "product_status": { "known_affected": [ "67646", "T000126", "T027843", "T025521", "T025520", "398363" ] }, "release_date": "2022-12-07T23:00:00.000+00:00", "title": "CVE-2023-3637" } ] }
CVE-2022-22818 (GCVE-0-2022-22818)
Vulnerability from cvelistv5
Published
2022-02-03 00:00
Modified
2024-08-03 03:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The {% debug %} template tag in Django 2.2 before 2.2.27, 3.2 before 3.2.12, and 4.0 before 4.0.2 does not properly encode the current context. This may lead to XSS.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:21:49.173Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://groups.google.com/forum/#%21forum/django-announce" }, { "tags": [ "x_transferred" ], "url": "https://docs.djangoproject.com/en/4.0/releases/security/" }, { "tags": [ "x_transferred" ], "url": "https://www.djangoproject.com/weblog/2022/feb/01/security-releases/" }, { "name": "FEDORA-2022-e7fd530688", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/B4SQG2EAF4WCI2SLRL6XRDJ3RPK3ZRDV/" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220221-0003/" }, { "name": "DSA-5254", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5254" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The {% debug %} template tag in Django 2.2 before 2.2.27, 3.2 before 3.2.12, and 4.0 before 4.0.2 does not properly encode the current context. This may lead to XSS." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-15T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://groups.google.com/forum/#%21forum/django-announce" }, { "url": "https://docs.djangoproject.com/en/4.0/releases/security/" }, { "url": "https://www.djangoproject.com/weblog/2022/feb/01/security-releases/" }, { "name": "FEDORA-2022-e7fd530688", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/B4SQG2EAF4WCI2SLRL6XRDJ3RPK3ZRDV/" }, { "url": "https://security.netapp.com/advisory/ntap-20220221-0003/" }, { "name": "DSA-5254", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5254" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-22818", "datePublished": "2022-02-03T00:00:00", "dateReserved": "2022-01-07T00:00:00", "dateUpdated": "2024-08-03T03:21:49.173Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-31116 (GCVE-0-2022-31116)
Vulnerability from cvelistv5
Published
2022-07-05 17:35
Modified
2025-04-22 17:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-670 - Always-Incorrect Control Flow Implementation
Summary
UltraJSON is a fast JSON encoder and decoder written in pure C with bindings for Python 3.7+. Affected versions were found to improperly decode certain characters. JSON strings that contain escaped surrogate characters not part of a proper surrogate pair were decoded incorrectly. Besides corrupting strings, this allowed for potential key confusion and value overwriting in dictionaries. All users parsing JSON from untrusted sources are vulnerable. From version 5.4.0, UltraJSON decodes lone surrogates in the same way as the standard library's `json` module does, preserving them in the parsed output. Users are advised to upgrade. There are no known workarounds for this issue.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:11:39.035Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/ultrajson/ultrajson/security/advisories/GHSA-wpqr-jcpx-745r" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/ultrajson/ultrajson/commit/67ec07183342589d602e0fcf7bb1ff3e19272687" }, { "name": "FEDORA-2022-1b2b8d5177", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPPU5FZP3LCTXYORFH7NHUMYA5X66IA7/" }, { "name": "FEDORA-2022-33e816bc37", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NAU5N4A7EUK2AMUCOLYDD5ARXAJYZBD2/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-31116", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-22T15:40:30.720341Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-22T17:52:13.305Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "ultrajson", "vendor": "ultrajson", "versions": [ { "status": "affected", "version": "\u003c 5.4.0" } ] } ], "descriptions": [ { "lang": "en", "value": "UltraJSON is a fast JSON encoder and decoder written in pure C with bindings for Python 3.7+. Affected versions were found to improperly decode certain characters. JSON strings that contain escaped surrogate characters not part of a proper surrogate pair were decoded incorrectly. Besides corrupting strings, this allowed for potential key confusion and value overwriting in dictionaries. All users parsing JSON from untrusted sources are vulnerable. From version 5.4.0, UltraJSON decodes lone surrogates in the same way as the standard library\u0027s `json` module does, preserving them in the parsed output. Users are advised to upgrade. There are no known workarounds for this issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-670", "description": "CWE-670: Always-Incorrect Control Flow Implementation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-03T03:08:16.000Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/ultrajson/ultrajson/security/advisories/GHSA-wpqr-jcpx-745r" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ultrajson/ultrajson/commit/67ec07183342589d602e0fcf7bb1ff3e19272687" }, { "name": "FEDORA-2022-1b2b8d5177", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPPU5FZP3LCTXYORFH7NHUMYA5X66IA7/" }, { "name": "FEDORA-2022-33e816bc37", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NAU5N4A7EUK2AMUCOLYDD5ARXAJYZBD2/" } ], "source": { "advisory": "GHSA-wpqr-jcpx-745r", "discovery": "UNKNOWN" }, "title": "Incorrect handling of invalid surrogate pair characters in ujson", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-31116", "STATE": "PUBLIC", "TITLE": "Incorrect handling of invalid surrogate pair characters in ujson" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ultrajson", "version": { "version_data": [ { "version_value": "\u003c 5.4.0" } ] } } ] }, "vendor_name": "ultrajson" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "UltraJSON is a fast JSON encoder and decoder written in pure C with bindings for Python 3.7+. Affected versions were found to improperly decode certain characters. JSON strings that contain escaped surrogate characters not part of a proper surrogate pair were decoded incorrectly. Besides corrupting strings, this allowed for potential key confusion and value overwriting in dictionaries. All users parsing JSON from untrusted sources are vulnerable. From version 5.4.0, UltraJSON decodes lone surrogates in the same way as the standard library\u0027s `json` module does, preserving them in the parsed output. Users are advised to upgrade. There are no known workarounds for this issue." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-670: Always-Incorrect Control Flow Implementation" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ultrajson/ultrajson/security/advisories/GHSA-wpqr-jcpx-745r", "refsource": "CONFIRM", "url": "https://github.com/ultrajson/ultrajson/security/advisories/GHSA-wpqr-jcpx-745r" }, { "name": "https://github.com/ultrajson/ultrajson/commit/67ec07183342589d602e0fcf7bb1ff3e19272687", "refsource": "MISC", "url": "https://github.com/ultrajson/ultrajson/commit/67ec07183342589d602e0fcf7bb1ff3e19272687" }, { "name": "FEDORA-2022-1b2b8d5177", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPPU5FZP3LCTXYORFH7NHUMYA5X66IA7/" }, { "name": "FEDORA-2022-33e816bc37", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NAU5N4A7EUK2AMUCOLYDD5ARXAJYZBD2/" } ] }, "source": { "advisory": "GHSA-wpqr-jcpx-745r", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-31116", "datePublished": "2022-07-05T17:35:11.000Z", "dateReserved": "2022-05-18T00:00:00.000Z", "dateUpdated": "2025-04-22T17:52:13.305Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-28346 (GCVE-0-2022-28346)
Vulnerability from cvelistv5
Published
2022-04-12 00:00
Modified
2025-02-13 16:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0 before 4.0.4. QuerySet.annotate(), aggregate(), and extra() methods are subject to SQL injection in column aliases via a crafted dictionary (with dictionary expansion) as the passed **kwargs.
References
► | URL | Tags | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:56:14.796Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://groups.google.com/forum/#%21forum/django-announce" }, { "tags": [ "x_transferred" ], "url": "https://docs.djangoproject.com/en/4.0/releases/security/" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/04/11/1" }, { "tags": [ "x_transferred" ], "url": "https://www.djangoproject.com/weblog/2022/apr/11/security-releases/" }, { "name": "[debian-lts-announce] 20220414 [SECURITY] [DLA 2982-1] python-django security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/04/msg00013.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220609-0002/" }, { "name": "DSA-5254", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5254" }, { "name": "FEDORA-2023-8fed428c5e", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HWY6DQWRVBALV73BPUVBXC3QIYUM24IK/" }, { "name": "FEDORA-2023-a53ab7c969", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LTZVAKU5ALQWOKFTPISE257VCVIYGFQI/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0 before 4.0.4. QuerySet.annotate(), aggregate(), and extra() methods are subject to SQL injection in column aliases via a crafted dictionary (with dictionary expansion) as the passed **kwargs." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-28T03:06:20.960Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://groups.google.com/forum/#%21forum/django-announce" }, { "url": "https://docs.djangoproject.com/en/4.0/releases/security/" }, { "url": "http://www.openwall.com/lists/oss-security/2022/04/11/1" }, { "url": "https://www.djangoproject.com/weblog/2022/apr/11/security-releases/" }, { "name": "[debian-lts-announce] 20220414 [SECURITY] [DLA 2982-1] python-django security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2022/04/msg00013.html" }, { "url": "https://security.netapp.com/advisory/ntap-20220609-0002/" }, { "name": "DSA-5254", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5254" }, { "name": "FEDORA-2023-8fed428c5e", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HWY6DQWRVBALV73BPUVBXC3QIYUM24IK/" }, { "name": "FEDORA-2023-a53ab7c969", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LTZVAKU5ALQWOKFTPISE257VCVIYGFQI/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-28346", "datePublished": "2022-04-12T00:00:00.000Z", "dateReserved": "2022-04-02T00:00:00.000Z", "dateUpdated": "2025-02-13T16:32:33.638Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-3277 (GCVE-0-2022-3277)
Vulnerability from cvelistv5
Published
2023-03-06 00:00
Modified
2025-03-07 15:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
An uncontrolled resource consumption flaw was found in openstack-neutron. This flaw allows a remote authenticated user to query a list of security groups for an invalid project. This issue creates resources that are unconstrained by the user's quota. If a malicious user were to submit a significant number of requests, this could lead to a denial of service.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | openstack-neutron |
Version: As shipped with Red Hat Openstack 13, 16.1, and 16.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:07:05.880Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2129193" }, { "tags": [ "x_transferred" ], "url": "https://bugs.launchpad.net/neutron/+bug/1988026" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-3277", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-07T15:54:44.942625Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-07T15:54:48.807Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://bugs.launchpad.net/neutron/+bug/1988026" }, { "tags": [ "exploit" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2129193" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "openstack-neutron", "vendor": "n/a", "versions": [ { "status": "affected", "version": "As shipped with Red Hat Openstack 13, 16.1, and 16.2" } ] } ], "descriptions": [ { "lang": "en", "value": "An uncontrolled resource consumption flaw was found in openstack-neutron. This flaw allows a remote authenticated user to query a list of security groups for an invalid project. This issue creates resources that are unconstrained by the user\u0027s quota. If a malicious user were to submit a significant number of requests, this could lead to a denial of service." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-06T00:00:00.000Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2129193" }, { "url": "https://bugs.launchpad.net/neutron/+bug/1988026" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2022-3277", "datePublished": "2023-03-06T00:00:00.000Z", "dateReserved": "2022-09-22T00:00:00.000Z", "dateUpdated": "2025-03-07T15:54:48.807Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-31117 (GCVE-0-2022-31117)
Vulnerability from cvelistv5
Published
2022-07-05 17:30
Modified
2025-04-23 18:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-415 - Double Free
Summary
UltraJSON is a fast JSON encoder and decoder written in pure C with bindings for Python 3.7+. In versions prior to 5.4.0 an error occurring while reallocating a buffer for string decoding can cause the buffer to get freed twice. Due to how UltraJSON uses the internal decoder, this double free is impossible to trigger from Python. This issue has been resolved in version 5.4.0 and all users should upgrade to UltraJSON 5.4.0. There are no known workarounds for this issue.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:11:39.016Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/ultrajson/ultrajson/security/advisories/GHSA-fm67-cv37-96ff" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/ultrajson/ultrajson/commit/9c20de0f77b391093967e25d01fb48671104b15b" }, { "name": "FEDORA-2022-1b2b8d5177", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPPU5FZP3LCTXYORFH7NHUMYA5X66IA7/" }, { "name": "FEDORA-2022-33e816bc37", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NAU5N4A7EUK2AMUCOLYDD5ARXAJYZBD2/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-31117", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-23T14:03:59.440728Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-23T18:05:03.670Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "ultrajson", "vendor": "ultrajson", "versions": [ { "status": "affected", "version": "\u003c 5.4.0" } ] } ], "descriptions": [ { "lang": "en", "value": "UltraJSON is a fast JSON encoder and decoder written in pure C with bindings for Python 3.7+. In versions prior to 5.4.0 an error occurring while reallocating a buffer for string decoding can cause the buffer to get freed twice. Due to how UltraJSON uses the internal decoder, this double free is impossible to trigger from Python. This issue has been resolved in version 5.4.0 and all users should upgrade to UltraJSON 5.4.0. There are no known workarounds for this issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-415", "description": "CWE-415: Double Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-03T03:08:02.000Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/ultrajson/ultrajson/security/advisories/GHSA-fm67-cv37-96ff" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ultrajson/ultrajson/commit/9c20de0f77b391093967e25d01fb48671104b15b" }, { "name": "FEDORA-2022-1b2b8d5177", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPPU5FZP3LCTXYORFH7NHUMYA5X66IA7/" }, { "name": "FEDORA-2022-33e816bc37", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NAU5N4A7EUK2AMUCOLYDD5ARXAJYZBD2/" } ], "source": { "advisory": "GHSA-fm67-cv37-96ff", "discovery": "UNKNOWN" }, "title": "Double free of buffer during string decoding in ujson", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-31117", "STATE": "PUBLIC", "TITLE": "Double free of buffer during string decoding in ujson" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ultrajson", "version": { "version_data": [ { "version_value": "\u003c 5.4.0" } ] } } ] }, "vendor_name": "ultrajson" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "UltraJSON is a fast JSON encoder and decoder written in pure C with bindings for Python 3.7+. In versions prior to 5.4.0 an error occurring while reallocating a buffer for string decoding can cause the buffer to get freed twice. Due to how UltraJSON uses the internal decoder, this double free is impossible to trigger from Python. This issue has been resolved in version 5.4.0 and all users should upgrade to UltraJSON 5.4.0. There are no known workarounds for this issue." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-415: Double Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ultrajson/ultrajson/security/advisories/GHSA-fm67-cv37-96ff", "refsource": "CONFIRM", "url": "https://github.com/ultrajson/ultrajson/security/advisories/GHSA-fm67-cv37-96ff" }, { "name": "https://github.com/ultrajson/ultrajson/commit/9c20de0f77b391093967e25d01fb48671104b15b", "refsource": "MISC", "url": "https://github.com/ultrajson/ultrajson/commit/9c20de0f77b391093967e25d01fb48671104b15b" }, { "name": "FEDORA-2022-1b2b8d5177", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPPU5FZP3LCTXYORFH7NHUMYA5X66IA7/" }, { "name": "FEDORA-2022-33e816bc37", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NAU5N4A7EUK2AMUCOLYDD5ARXAJYZBD2/" } ] }, "source": { "advisory": "GHSA-fm67-cv37-96ff", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-31117", "datePublished": "2022-07-05T17:30:13.000Z", "dateReserved": "2022-05-18T00:00:00.000Z", "dateUpdated": "2025-04-23T18:05:03.670Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-37026 (GCVE-0-2022-37026)
Vulnerability from cvelistv5
Published
2022-09-21 00:00
Modified
2025-05-27 18:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
In Erlang/OTP before 23.3.4.15, 24.x before 24.3.4.2, and 25.x before 25.0.2, there is a Client Authentication Bypass in certain client-certification situations for SSL, TLS, and DTLS.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:21:32.690Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/erlang/otp/compare/OTP-23.3.4.14...OTP-23.3.4.15" }, { "tags": [ "x_transferred" ], "url": "https://erlangforums.com/c/erlang-news-announcements/91" }, { "tags": [ "x_transferred" ], "url": "https://erlangforums.com/t/otp-25-1-released/1854" }, { "name": "[debian-lts-announce] 20230711 [SECURITY] [DLA 3491-1] erlang security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00012.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-37026", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-27T15:29:58.748388Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-27T18:19:43.782Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In Erlang/OTP before 23.3.4.15, 24.x before 24.3.4.2, and 25.x before 25.0.2, there is a Client Authentication Bypass in certain client-certification situations for SSL, TLS, and DTLS." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-11T00:00:00.000Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/erlang/otp/compare/OTP-23.3.4.14...OTP-23.3.4.15" }, { "url": "https://erlangforums.com/c/erlang-news-announcements/91" }, { "url": "https://erlangforums.com/t/otp-25-1-released/1854" }, { "name": "[debian-lts-announce] 20230711 [SECURITY] [DLA 3491-1] erlang security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00012.html" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-37026", "datePublished": "2022-09-21T00:00:00.000Z", "dateReserved": "2022-07-29T00:00:00.000Z", "dateUpdated": "2025-05-27T18:19:43.782Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-3637 (GCVE-0-2023-3637)
Vulnerability from cvelistv5
Published
2023-07-25 12:47
Modified
2024-11-22 23:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-400 - Uncontrolled Resource Consumption
Summary
An uncontrolled resource consumption flaw was found in openstack-neutron. This flaw allows a remote authenticated user to query a list of security groups for an invalid project. This issue creates resources that are unconstrained by the user's quota. If a malicious user were to submit a significant number of requests, this could lead to a denial of service.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Red Hat | Red Hat OpenStack Platform 16.2 |
Unaffected: 1:15.3.5-2.20230216175503.el8ost < * cpe:/a:redhat:openstack:16.2::el8 |
||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-3637", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-25T18:48:25.414001Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:17:33.214Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T07:01:57.259Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2023:4283", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:4283" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2023-3637" }, { "name": "RHBZ#2222270", "tags": [ "issue-tracking", "x_refsource_REDHAT", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222270" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openstack:16.2::el8" ], "defaultStatus": "affected", "packageName": "openstack-neutron", "product": "Red Hat OpenStack Platform 16.2", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1:15.3.5-2.20230216175503.el8ost", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openstack-optools:13" ], "defaultStatus": "affected", "packageName": "openstack-neutron", "product": "Red Hat OpenStack Platform 13 (Queens) Operational Tools", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openstack:16.1" ], "defaultStatus": "unaffected", "packageName": "openstack-neutron", "product": "Red Hat OpenStack Platform 16.1", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openstack:17.0" ], "defaultStatus": "unaffected", "packageName": "openstack-neutron", "product": "Red Hat OpenStack Platform 17.0", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openstack:17.1" ], "defaultStatus": "unaffected", "packageName": "openstack-neutron", "product": "Red Hat OpenStack Platform 17.1", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openstack:18.0" ], "defaultStatus": "unaffected", "packageName": "openstack-neutron", "product": "Red Hat OpenStack Platform 18.0", "vendor": "Red Hat" } ], "datePublic": "2023-07-12T00:00:00+00:00", "descriptions": [ { "lang": "en", "value": "An uncontrolled resource consumption flaw was found in openstack-neutron. This flaw allows a remote authenticated user to query a list of security groups for an invalid project. This issue creates resources that are unconstrained by the user\u0027s quota. If a malicious user were to submit a significant number of requests, this could lead to a denial of service." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Moderate" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T23:55:31.153Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2023:4283", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:4283" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2023-3637" }, { "name": "RHBZ#2222270", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222270" } ], "timeline": [ { "lang": "en", "time": "2023-07-12T00:00:00+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2023-07-12T00:00:00+00:00", "value": "Made public." } ], "title": "Openstack-neutron: unrestricted creation of security groups (fix for cve-2022-3277)", "x_redhatCweChain": "CWE-400: Uncontrolled Resource Consumption" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2023-3637", "datePublished": "2023-07-25T12:47:31.531Z", "dateReserved": "2023-07-12T13:34:14.699Z", "dateUpdated": "2024-11-22T23:55:31.153Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-2996 (GCVE-0-2022-2996)
Vulnerability from cvelistv5
Published
2022-09-01 00:00
Modified
2024-08-03 00:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A flaw was found in the python-scciclient when making an HTTPS connection to a server where the server's certificate would not be verified. This issue opens up the connection to possible Man-in-the-middle (MITM) attacks.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | python-scciclient |
Version: 0.11.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:52:59.945Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://opendev.org/x/python-scciclient/commit/274dca0344b65b4ac113d3271d21c17e970a636c" }, { "name": "[debian-lts-announce] 20221107 [SECURITY] [DLA 3180-1] python-scciclient security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00006.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "python-scciclient", "vendor": "n/a", "versions": [ { "status": "affected", "version": "0.11.0" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in the python-scciclient when making an HTTPS connection to a server where the server\u0027s certificate would not be verified. This issue opens up the connection to possible Man-in-the-middle (MITM) attacks." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-295", "description": "CWE-295", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-07T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://opendev.org/x/python-scciclient/commit/274dca0344b65b4ac113d3271d21c17e970a636c" }, { "name": "[debian-lts-announce] 20221107 [SECURITY] [DLA 3180-1] python-scciclient security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00006.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2022-2996", "datePublished": "2022-09-01T00:00:00", "dateReserved": "2022-08-25T00:00:00", "dateUpdated": "2024-08-03T00:52:59.945Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23833 (GCVE-0-2022-23833)
Vulnerability from cvelistv5
Published
2022-02-03 00:00
Modified
2024-08-03 03:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in MultiPartParser in Django 2.2 before 2.2.27, 3.2 before 3.2.12, and 4.0 before 4.0.2. Passing certain inputs to multipart forms could result in an infinite loop when parsing files.
References
► | URL | Tags | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:46.008Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://groups.google.com/forum/#%21forum/django-announce" }, { "tags": [ "x_transferred" ], "url": "https://docs.djangoproject.com/en/4.0/releases/security/" }, { "tags": [ "x_transferred" ], "url": "https://www.djangoproject.com/weblog/2022/feb/01/security-releases/" }, { "name": "FEDORA-2022-e7fd530688", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/B4SQG2EAF4WCI2SLRL6XRDJ3RPK3ZRDV/" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220221-0003/" }, { "name": "DSA-5254", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5254" }, { "tags": [ "x_transferred" ], "url": "https://github.com/django/django/commit/c477b761804984c932704554ad35f78a2e230c6a" }, { "tags": [ "x_transferred" ], "url": "https://github.com/django/django/commit/d16133568ef9c9b42cb7a08bdf9ff3feec2e5468" }, { "tags": [ "x_transferred" ], "url": "https://github.com/django/django/commit/f9c7d48fdd6f198a6494a9202f90242f176e4fc9" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in MultiPartParser in Django 2.2 before 2.2.27, 3.2 before 3.2.12, and 4.0 before 4.0.2. Passing certain inputs to multipart forms could result in an infinite loop when parsing files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-22T23:04:35.819653", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://groups.google.com/forum/#%21forum/django-announce" }, { "url": "https://docs.djangoproject.com/en/4.0/releases/security/" }, { "url": "https://www.djangoproject.com/weblog/2022/feb/01/security-releases/" }, { "name": "FEDORA-2022-e7fd530688", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/B4SQG2EAF4WCI2SLRL6XRDJ3RPK3ZRDV/" }, { "url": "https://security.netapp.com/advisory/ntap-20220221-0003/" }, { "name": "DSA-5254", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5254" }, { "url": "https://github.com/django/django/commit/c477b761804984c932704554ad35f78a2e230c6a" }, { "url": "https://github.com/django/django/commit/d16133568ef9c9b42cb7a08bdf9ff3feec2e5468" }, { "url": "https://github.com/django/django/commit/f9c7d48fdd6f198a6494a9202f90242f176e4fc9" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-23833", "datePublished": "2022-02-03T00:00:00", "dateReserved": "2022-01-21T00:00:00", "dateUpdated": "2024-08-03T03:51:46.008Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-27025 (GCVE-0-2021-27025)
Vulnerability from cvelistv5
Published
2021-11-18 14:30
Modified
2024-08-03 20:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Silent Configuration Failure
Summary
A flaw was discovered in Puppet Agent where the agent may silently ignore Augeas settings or may be vulnerable to a Denial of Service condition prior to the first 'pluginsync'.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Puppet Enterprise, Puppet Agent |
Version: - Puppet Enterprise prior to 2019.8.9, Puppet Enterprise prior to 2021.4.0, Puppet Agent prior to 6.25.1, Puppet Agent prior to 7.12.1, Puppet Agent 5.5.x |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:40:47.252Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://puppet.com/security/cve/cve-2021-27025" }, { "name": "FEDORA-2021-1c0e788093", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/62SELE7EKVKZL4GABFMVYMIIUZ7FPEF7/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Puppet Enterprise, Puppet Agent", "vendor": "n/a", "versions": [ { "status": "affected", "version": "- Puppet Enterprise prior to 2019.8.9, Puppet Enterprise prior to 2021.4.0, Puppet Agent prior to 6.25.1, Puppet Agent prior to 7.12.1, Puppet Agent 5.5.x" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was discovered in Puppet Agent where the agent may silently ignore Augeas settings or may be vulnerable to a Denial of Service condition prior to the first \u0027pluginsync\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Silent Configuration Failure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-28T02:06:18", "orgId": "ca2a266c-be2f-4d4b-92d0-47b76b1a9c4e", "shortName": "puppet" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://puppet.com/security/cve/cve-2021-27025" }, { "name": "FEDORA-2021-1c0e788093", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/62SELE7EKVKZL4GABFMVYMIIUZ7FPEF7/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@puppet.com", "ID": "CVE-2021-27025", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Puppet Enterprise, Puppet Agent", "version": { "version_data": [ { "version_value": "- Puppet Enterprise prior to 2019.8.9, Puppet Enterprise prior to 2021.4.0, Puppet Agent prior to 6.25.1, Puppet Agent prior to 7.12.1, Puppet Agent 5.5.x" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was discovered in Puppet Agent where the agent may silently ignore Augeas settings or may be vulnerable to a Denial of Service condition prior to the first \u0027pluginsync\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Silent Configuration Failure" } ] } ] }, "references": { "reference_data": [ { "name": "https://puppet.com/security/cve/cve-2021-27025", "refsource": "MISC", "url": "https://puppet.com/security/cve/cve-2021-27025" }, { "name": "FEDORA-2021-1c0e788093", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/62SELE7EKVKZL4GABFMVYMIIUZ7FPEF7/" } ] } } } }, "cveMetadata": { "assignerOrgId": "ca2a266c-be2f-4d4b-92d0-47b76b1a9c4e", "assignerShortName": "puppet", "cveId": "CVE-2021-27025", "datePublished": "2021-11-18T14:30:36", "dateReserved": "2021-02-09T00:00:00", "dateUpdated": "2024-08-03T20:40:47.252Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…