Action not permitted
Modal body text goes here.
Modal Title
Modal Body
wid-sec-w-2025-0824
Vulnerability from csaf_certbund
Published
2025-04-15 22:00
Modified
2025-04-15 22:00
Summary
Oracle Communications Applications: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Communications Applications umfasst eine Sammlung von Werkzeugen zur Verwaltung von Messaging-, Kommunikationsdiensten und -ressourcen.
Angriff
Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Communications Applications ausnutzen, um die Vertraulichkeit, Integrität und Verfügbarkeit zu gefährden.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Communications Applications umfasst eine Sammlung von Werkzeugen zur Verwaltung von Messaging-, Kommunikationsdiensten und -ressourcen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Communications Applications ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0824 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0824.json" }, { "category": "self", "summary": "WID-SEC-2025-0824 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0824" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - April 2025 - Appendix Oracle Communications Applications vom 2025-04-15", "url": "https://www.oracle.com/security-alerts/cpuapr2025.html#AppendixCAGBU" } ], "source_lang": "en-US", "title": "Oracle Communications Applications: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-04-15T22:00:00.000+00:00", "generator": { "date": "2025-04-16T09:16:25.183+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2025-0824", "initial_release_date": "2025-04-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-04-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "6.3.1", "product": { "name": "Oracle Communications Applications 6.3.1", "product_id": "T018935", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:6.3.1" } } }, { "category": "product_version", "name": "7.4.0", "product": { "name": "Oracle Communications Applications 7.4.0", "product_id": "T018938", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:7.4.0" } } }, { "category": "product_version", "name": "7.4.1", "product": { "name": "Oracle Communications Applications 7.4.1", "product_id": "T018939", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:7.4.1" } } }, { "category": "product_version", "name": "7.3.6", "product": { "name": "Oracle Communications Applications 7.3.6", "product_id": "T021635", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:7.3.6" } } }, { "category": "product_version", "name": "12.0.6.0.0", "product": { "name": "Oracle Communications Applications 12.0.6.0.0", "product_id": "T027325", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:12.0.6.0.0" } } }, { "category": "product_version_range", "name": "\u003c=12.0.0.8.0", "product": { "name": "Oracle Communications Applications \u003c=12.0.0.8.0", "product_id": "T028669" } }, { "category": "product_version_range", "name": "\u003c=12.0.0.8.0", "product": { "name": "Oracle Communications Applications \u003c=12.0.0.8.0", "product_id": "T028669-fixed" } }, { "category": "product_version", "name": "15.0.0.0.0", "product": { "name": "Oracle Communications Applications 15.0.0.0.0", "product_id": "T032084", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:15.0.0.0.0" } } }, { "category": "product_version_range", "name": "\u003c=7.4.2", "product": { "name": "Oracle Communications Applications \u003c=7.4.2", "product_id": "T034254" } }, { "category": "product_version_range", "name": "\u003c=7.4.2", "product": { "name": "Oracle Communications Applications \u003c=7.4.2", "product_id": "T034254-fixed" } }, { "category": "product_version", "name": "7.5.0", "product": { "name": "Oracle Communications Applications 7.5.0", "product_id": "T034255", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:7.5.0" } } }, { "category": "product_version_range", "name": "\u003c=7.5.1", "product": { "name": "Oracle Communications Applications \u003c=7.5.1", "product_id": "T034256" } }, { "category": "product_version_range", "name": "\u003c=7.5.1", "product": { "name": "Oracle Communications Applications \u003c=7.5.1", "product_id": "T034256-fixed" } }, { "category": "product_version_range", "name": "\u003c=6.1", "product": { "name": "Oracle Communications Applications \u003c=6.1", "product_id": "T042785" } }, { "category": "product_version_range", "name": "\u003c=6.1", "product": { "name": "Oracle Communications Applications \u003c=6.1", "product_id": "T042785-fixed" } }, { "category": "product_version_range", "name": "\u003c=15.0.1.0.0", "product": { "name": "Oracle Communications Applications \u003c=15.0.1.0.0", "product_id": "T042786" } }, { "category": "product_version_range", "name": "\u003c=15.0.1.0.0", "product": { "name": "Oracle Communications Applications \u003c=15.0.1.0.0", "product_id": "T042786-fixed" } }, { "category": "product_version", "name": "8.1.0.26.0", "product": { "name": "Oracle Communications Applications 8.1.0.26.0", "product_id": "T042787", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:8.1.0.26.0" } } }, { "category": "product_version", "name": "8.0.0.4.0", "product": { "name": "Oracle Communications Applications 8.0.0.4.0", "product_id": "T042788", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:8.0.0.4.0" } } }, { "category": "product_version", "name": "8.1.0.2.0", "product": { "name": "Oracle Communications Applications 8.1.0.2.0", "product_id": "T042789", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:8.1.0.2.0" } } }, { "category": "product_version", "name": "6", "product": { "name": "Oracle Communications Applications 6.0", "product_id": "T042790", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:6.0" } } }, { "category": "product_version", "name": "7.6.0", "product": { "name": "Oracle Communications Applications 7.6.0", "product_id": "T042791", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:7.6.0" } } }, { "category": "product_version", "name": "7.7.0", "product": { "name": "Oracle Communications Applications 7.7.0", "product_id": "T042792", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:7.7.0" } } } ], "category": "product_name", "name": "Communications Applications" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-49582", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2023-49582" }, { "cve": "CVE-2023-51074", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2023-51074" }, { "cve": "CVE-2023-5388", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2023-5388" }, { "cve": "CVE-2024-11053", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-11053" }, { "cve": "CVE-2024-12798", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-12798" }, { "cve": "CVE-2024-28168", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-28168" }, { "cve": "CVE-2024-31141", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-31141" }, { "cve": "CVE-2024-34064", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-34064" }, { "cve": "CVE-2024-35195", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-35195" }, { "cve": "CVE-2024-38819", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-38819" }, { "cve": "CVE-2024-40896", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-40896" }, { "cve": "CVE-2024-43709", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-43709" }, { "cve": "CVE-2024-43796", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-43796" }, { "cve": "CVE-2024-47072", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-47072" }, { "cve": "CVE-2024-47554", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-47554" }, { "cve": "CVE-2024-50602", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-50602" }, { "cve": "CVE-2024-52046", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-52046" }, { "cve": "CVE-2024-53122", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-53122" }, { "cve": "CVE-2024-56128", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-56128" }, { "cve": "CVE-2024-57699", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-57699" }, { "cve": "CVE-2024-7254", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-7254" }, { "cve": "CVE-2025-23084", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-23084" }, { "cve": "CVE-2025-24813", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-24813" }, { "cve": "CVE-2025-24970", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-24970" }, { "cve": "CVE-2025-30729", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-30729" } ] }
CVE-2024-43796 (GCVE-0-2024-43796)
Vulnerability from cvelistv5
Published
2024-09-10 14:36
Modified
2024-09-10 15:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Express.js minimalist web framework for node. In express < 4.20.0, passing untrusted user input - even after sanitizing it - to response.redirect() may execute untrusted code. This issue is patched in express 4.20.0.
References
► | URL | Tags |
---|---|---|
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-43796", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-10T15:58:36.256748Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-10T15:58:45.956Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "express", "vendor": "expressjs", "versions": [ { "status": "affected", "version": "\u003c 4.20.0" }, { "status": "affected", "version": "\u003e= 5.0.0-alpha.1, \u003c 5.0.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Express.js minimalist web framework for node. In express \u003c 4.20.0, passing untrusted user input - even after sanitizing it - to response.redirect() may execute untrusted code. This issue is patched in express 4.20.0." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T14:36:27.380Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/expressjs/express/security/advisories/GHSA-qw6h-vgh9-j6wx", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/expressjs/express/security/advisories/GHSA-qw6h-vgh9-j6wx" }, { "name": "https://github.com/expressjs/express/commit/54271f69b511fea198471e6ff3400ab805d6b553", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/expressjs/express/commit/54271f69b511fea198471e6ff3400ab805d6b553" } ], "source": { "advisory": "GHSA-qw6h-vgh9-j6wx", "discovery": "UNKNOWN" }, "title": "express vulnerable to XSS via response.redirect()" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-43796", "datePublished": "2024-09-10T14:36:27.380Z", "dateReserved": "2024-08-16T14:20:37.325Z", "dateUpdated": "2024-09-10T15:58:45.956Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-11053 (GCVE-0-2024-11053)
Vulnerability from cvelistv5
Published
2024-12-11 07:34
Modified
2025-01-31 15:02
Severity ?
VLAI Severity ?
EPSS score ?
Summary
When asked to both use a `.netrc` file for credentials and to follow HTTP
redirects, curl could leak the password used for the first host to the
followed-to host under certain circumstances.
This flaw only manifests itself if the netrc file has an entry that matches
the redirect target hostname but the entry either omits just the password or
omits both login and password.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
curl | curl |
Version: 8.11.0 ≤ 8.11.0 Version: 8.10.1 ≤ 8.10.1 Version: 8.10.0 ≤ 8.10.0 Version: 8.9.1 ≤ 8.9.1 Version: 8.9.0 ≤ 8.9.0 Version: 8.8.0 ≤ 8.8.0 Version: 8.7.1 ≤ 8.7.1 Version: 8.7.0 ≤ 8.7.0 Version: 8.6.0 ≤ 8.6.0 Version: 8.5.0 ≤ 8.5.0 Version: 8.4.0 ≤ 8.4.0 Version: 8.3.0 ≤ 8.3.0 Version: 8.2.1 ≤ 8.2.1 Version: 8.2.0 ≤ 8.2.0 Version: 8.1.2 ≤ 8.1.2 Version: 8.1.1 ≤ 8.1.1 Version: 8.1.0 ≤ 8.1.0 Version: 8.0.1 ≤ 8.0.1 Version: 8.0.0 ≤ 8.0.0 Version: 7.88.1 ≤ 7.88.1 Version: 7.88.0 ≤ 7.88.0 Version: 7.87.0 ≤ 7.87.0 Version: 7.86.0 ≤ 7.86.0 Version: 7.85.0 ≤ 7.85.0 Version: 7.84.0 ≤ 7.84.0 Version: 7.83.1 ≤ 7.83.1 Version: 7.83.0 ≤ 7.83.0 Version: 7.82.0 ≤ 7.82.0 Version: 7.81.0 ≤ 7.81.0 Version: 7.80.0 ≤ 7.80.0 Version: 7.79.1 ≤ 7.79.1 Version: 7.79.0 ≤ 7.79.0 Version: 7.78.0 ≤ 7.78.0 Version: 7.77.0 ≤ 7.77.0 Version: 7.76.1 ≤ 7.76.1 Version: 7.76.0 ≤ 7.76.0 Version: 7.75.0 ≤ 7.75.0 Version: 7.74.0 ≤ 7.74.0 Version: 7.73.0 ≤ 7.73.0 Version: 7.72.0 ≤ 7.72.0 Version: 7.71.1 ≤ 7.71.1 Version: 7.71.0 ≤ 7.71.0 Version: 7.70.0 ≤ 7.70.0 Version: 7.69.1 ≤ 7.69.1 Version: 7.69.0 ≤ 7.69.0 Version: 7.68.0 ≤ 7.68.0 Version: 7.67.0 ≤ 7.67.0 Version: 7.66.0 ≤ 7.66.0 Version: 7.65.3 ≤ 7.65.3 Version: 7.65.2 ≤ 7.65.2 Version: 7.65.1 ≤ 7.65.1 Version: 7.65.0 ≤ 7.65.0 Version: 7.64.1 ≤ 7.64.1 Version: 7.64.0 ≤ 7.64.0 Version: 7.63.0 ≤ 7.63.0 Version: 7.62.0 ≤ 7.62.0 Version: 7.61.1 ≤ 7.61.1 Version: 7.61.0 ≤ 7.61.0 Version: 7.60.0 ≤ 7.60.0 Version: 7.59.0 ≤ 7.59.0 Version: 7.58.0 ≤ 7.58.0 Version: 7.57.0 ≤ 7.57.0 Version: 7.56.1 ≤ 7.56.1 Version: 7.56.0 ≤ 7.56.0 Version: 7.55.1 ≤ 7.55.1 Version: 7.55.0 ≤ 7.55.0 Version: 7.54.1 ≤ 7.54.1 Version: 7.54.0 ≤ 7.54.0 Version: 7.53.1 ≤ 7.53.1 Version: 7.53.0 ≤ 7.53.0 Version: 7.52.1 ≤ 7.52.1 Version: 7.52.0 ≤ 7.52.0 Version: 7.51.0 ≤ 7.51.0 Version: 7.50.3 ≤ 7.50.3 Version: 7.50.2 ≤ 7.50.2 Version: 7.50.1 ≤ 7.50.1 Version: 7.50.0 ≤ 7.50.0 Version: 7.49.1 ≤ 7.49.1 Version: 7.49.0 ≤ 7.49.0 Version: 7.48.0 ≤ 7.48.0 Version: 7.47.1 ≤ 7.47.1 Version: 7.47.0 ≤ 7.47.0 Version: 7.46.0 ≤ 7.46.0 Version: 7.45.0 ≤ 7.45.0 Version: 7.44.0 ≤ 7.44.0 Version: 7.43.0 ≤ 7.43.0 Version: 7.42.1 ≤ 7.42.1 Version: 7.42.0 ≤ 7.42.0 Version: 7.41.0 ≤ 7.41.0 Version: 7.40.0 ≤ 7.40.0 Version: 7.39.0 ≤ 7.39.0 Version: 7.38.0 ≤ 7.38.0 Version: 7.37.1 ≤ 7.37.1 Version: 7.37.0 ≤ 7.37.0 Version: 7.36.0 ≤ 7.36.0 Version: 7.35.0 ≤ 7.35.0 Version: 7.34.0 ≤ 7.34.0 Version: 7.33.0 ≤ 7.33.0 Version: 7.32.0 ≤ 7.32.0 Version: 7.31.0 ≤ 7.31.0 Version: 7.30.0 ≤ 7.30.0 Version: 7.29.0 ≤ 7.29.0 Version: 7.28.1 ≤ 7.28.1 Version: 7.28.0 ≤ 7.28.0 Version: 7.27.0 ≤ 7.27.0 Version: 7.26.0 ≤ 7.26.0 Version: 7.25.0 ≤ 7.25.0 Version: 7.24.0 ≤ 7.24.0 Version: 7.23.1 ≤ 7.23.1 Version: 7.23.0 ≤ 7.23.0 Version: 7.22.0 ≤ 7.22.0 Version: 7.21.7 ≤ 7.21.7 Version: 7.21.6 ≤ 7.21.6 Version: 7.21.5 ≤ 7.21.5 Version: 7.21.4 ≤ 7.21.4 Version: 7.21.3 ≤ 7.21.3 Version: 7.21.2 ≤ 7.21.2 Version: 7.21.1 ≤ 7.21.1 Version: 7.21.0 ≤ 7.21.0 Version: 7.20.1 ≤ 7.20.1 Version: 7.20.0 ≤ 7.20.0 Version: 7.19.7 ≤ 7.19.7 Version: 7.19.6 ≤ 7.19.6 Version: 7.19.5 ≤ 7.19.5 Version: 7.19.4 ≤ 7.19.4 Version: 7.19.3 ≤ 7.19.3 Version: 7.19.2 ≤ 7.19.2 Version: 7.19.1 ≤ 7.19.1 Version: 7.19.0 ≤ 7.19.0 Version: 7.18.2 ≤ 7.18.2 Version: 7.18.1 ≤ 7.18.1 Version: 7.18.0 ≤ 7.18.0 Version: 7.17.1 ≤ 7.17.1 Version: 7.17.0 ≤ 7.17.0 Version: 7.16.4 ≤ 7.16.4 Version: 7.16.3 ≤ 7.16.3 Version: 7.16.2 ≤ 7.16.2 Version: 7.16.1 ≤ 7.16.1 Version: 7.16.0 ≤ 7.16.0 Version: 7.15.5 ≤ 7.15.5 Version: 7.15.4 ≤ 7.15.4 Version: 7.15.3 ≤ 7.15.3 Version: 7.15.2 ≤ 7.15.2 Version: 7.15.1 ≤ 7.15.1 Version: 7.15.0 ≤ 7.15.0 Version: 7.14.1 ≤ 7.14.1 Version: 7.14.0 ≤ 7.14.0 Version: 7.13.2 ≤ 7.13.2 Version: 7.13.1 ≤ 7.13.1 Version: 7.13.0 ≤ 7.13.0 Version: 7.12.3 ≤ 7.12.3 Version: 7.12.2 ≤ 7.12.2 Version: 7.12.1 ≤ 7.12.1 Version: 7.12.0 ≤ 7.12.0 Version: 7.11.2 ≤ 7.11.2 Version: 7.11.1 ≤ 7.11.1 Version: 7.11.0 ≤ 7.11.0 Version: 7.10.8 ≤ 7.10.8 Version: 7.10.7 ≤ 7.10.7 Version: 7.10.6 ≤ 7.10.6 Version: 7.10.5 ≤ 7.10.5 Version: 7.10.4 ≤ 7.10.4 Version: 7.10.3 ≤ 7.10.3 Version: 7.10.2 ≤ 7.10.2 Version: 7.10.1 ≤ 7.10.1 Version: 7.10 ≤ 7.10 Version: 7.9.8 ≤ 7.9.8 Version: 7.9.7 ≤ 7.9.7 Version: 7.9.6 ≤ 7.9.6 Version: 7.9.5 ≤ 7.9.5 Version: 7.9.4 ≤ 7.9.4 Version: 7.9.3 ≤ 7.9.3 Version: 7.9.2 ≤ 7.9.2 Version: 7.9.1 ≤ 7.9.1 Version: 7.9 ≤ 7.9 Version: 7.8.1 ≤ 7.8.1 Version: 7.8 ≤ 7.8 Version: 7.7.3 ≤ 7.7.3 Version: 7.7.2 ≤ 7.7.2 Version: 7.7.1 ≤ 7.7.1 Version: 7.7 ≤ 7.7 Version: 7.6.1 ≤ 7.6.1 Version: 7.6 ≤ 7.6 Version: 7.5.2 ≤ 7.5.2 Version: 7.5.1 ≤ 7.5.1 Version: 7.5 ≤ 7.5 Version: 7.4.2 ≤ 7.4.2 Version: 7.4.1 ≤ 7.4.1 Version: 7.4 ≤ 7.4 Version: 7.3 ≤ 7.3 Version: 7.2.1 ≤ 7.2.1 Version: 7.2 ≤ 7.2 Version: 7.1.1 ≤ 7.1.1 Version: 7.1 ≤ 7.1 Version: 6.5.2 ≤ 6.5.2 Version: 6.5.1 ≤ 6.5.1 Version: 6.5 ≤ 6.5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2025-01-31T15:02:42.742Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "http://www.openwall.com/lists/oss-security/2024/12/11/1" }, { "url": "https://security.netapp.com/advisory/ntap-20250124-0012/" }, { "url": "https://security.netapp.com/advisory/ntap-20250131-0003/" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.4, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-11053", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-12-15T16:47:42.738403Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-15T16:50:59.398Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "curl", "vendor": "curl", "versions": [ { "lessThanOrEqual": "8.11.0", "status": "affected", "version": "8.11.0", "versionType": "semver" }, { "lessThanOrEqual": "8.10.1", "status": "affected", "version": "8.10.1", "versionType": "semver" }, { "lessThanOrEqual": "8.10.0", "status": "affected", "version": "8.10.0", "versionType": "semver" }, { "lessThanOrEqual": "8.9.1", "status": "affected", "version": "8.9.1", "versionType": "semver" }, { "lessThanOrEqual": "8.9.0", "status": "affected", "version": "8.9.0", "versionType": "semver" }, { "lessThanOrEqual": "8.8.0", "status": "affected", "version": "8.8.0", "versionType": "semver" }, { "lessThanOrEqual": "8.7.1", "status": "affected", "version": "8.7.1", "versionType": "semver" }, { "lessThanOrEqual": "8.7.0", "status": "affected", "version": "8.7.0", "versionType": "semver" }, { "lessThanOrEqual": "8.6.0", "status": "affected", "version": "8.6.0", "versionType": "semver" }, { "lessThanOrEqual": "8.5.0", "status": "affected", "version": "8.5.0", "versionType": "semver" }, { "lessThanOrEqual": "8.4.0", "status": "affected", "version": "8.4.0", "versionType": "semver" }, { "lessThanOrEqual": "8.3.0", "status": "affected", "version": "8.3.0", "versionType": "semver" }, { "lessThanOrEqual": "8.2.1", "status": "affected", "version": "8.2.1", "versionType": "semver" }, { "lessThanOrEqual": "8.2.0", "status": "affected", "version": "8.2.0", "versionType": "semver" }, { "lessThanOrEqual": "8.1.2", "status": "affected", "version": "8.1.2", "versionType": "semver" }, { "lessThanOrEqual": "8.1.1", "status": "affected", "version": "8.1.1", "versionType": "semver" }, { "lessThanOrEqual": "8.1.0", "status": "affected", "version": "8.1.0", "versionType": "semver" }, { "lessThanOrEqual": "8.0.1", "status": "affected", "version": "8.0.1", "versionType": "semver" }, { "lessThanOrEqual": "8.0.0", "status": "affected", "version": "8.0.0", "versionType": "semver" }, { "lessThanOrEqual": "7.88.1", "status": "affected", "version": "7.88.1", "versionType": "semver" }, { "lessThanOrEqual": "7.88.0", "status": "affected", "version": "7.88.0", "versionType": "semver" }, { "lessThanOrEqual": "7.87.0", "status": "affected", "version": "7.87.0", "versionType": "semver" }, { "lessThanOrEqual": "7.86.0", "status": "affected", "version": "7.86.0", "versionType": "semver" }, { "lessThanOrEqual": "7.85.0", "status": "affected", "version": "7.85.0", "versionType": "semver" }, { "lessThanOrEqual": "7.84.0", "status": "affected", "version": "7.84.0", "versionType": "semver" }, { "lessThanOrEqual": "7.83.1", "status": "affected", "version": "7.83.1", "versionType": "semver" }, { "lessThanOrEqual": "7.83.0", "status": "affected", "version": "7.83.0", "versionType": "semver" }, { "lessThanOrEqual": "7.82.0", "status": "affected", "version": "7.82.0", "versionType": "semver" }, { "lessThanOrEqual": "7.81.0", "status": "affected", "version": "7.81.0", "versionType": "semver" }, { "lessThanOrEqual": "7.80.0", "status": "affected", "version": "7.80.0", "versionType": "semver" }, { "lessThanOrEqual": "7.79.1", "status": "affected", "version": "7.79.1", "versionType": "semver" }, { "lessThanOrEqual": "7.79.0", "status": "affected", "version": "7.79.0", "versionType": "semver" }, { "lessThanOrEqual": "7.78.0", "status": "affected", "version": "7.78.0", "versionType": "semver" }, { "lessThanOrEqual": "7.77.0", "status": "affected", "version": "7.77.0", "versionType": "semver" }, { "lessThanOrEqual": "7.76.1", "status": "affected", "version": "7.76.1", "versionType": "semver" }, { "lessThanOrEqual": "7.76.0", "status": "affected", "version": "7.76.0", "versionType": "semver" }, { "lessThanOrEqual": "7.75.0", "status": "affected", "version": "7.75.0", "versionType": "semver" }, { "lessThanOrEqual": "7.74.0", "status": "affected", "version": "7.74.0", "versionType": "semver" }, { "lessThanOrEqual": "7.73.0", "status": "affected", "version": "7.73.0", "versionType": "semver" }, { "lessThanOrEqual": "7.72.0", "status": "affected", "version": "7.72.0", "versionType": "semver" }, { "lessThanOrEqual": "7.71.1", "status": "affected", "version": "7.71.1", "versionType": "semver" }, { "lessThanOrEqual": "7.71.0", "status": "affected", "version": "7.71.0", "versionType": "semver" }, { "lessThanOrEqual": "7.70.0", "status": "affected", "version": "7.70.0", "versionType": "semver" }, { "lessThanOrEqual": "7.69.1", "status": "affected", "version": "7.69.1", "versionType": "semver" }, { "lessThanOrEqual": "7.69.0", "status": "affected", "version": "7.69.0", "versionType": "semver" }, { "lessThanOrEqual": "7.68.0", "status": "affected", "version": "7.68.0", "versionType": "semver" }, { "lessThanOrEqual": "7.67.0", "status": "affected", "version": "7.67.0", "versionType": "semver" }, { "lessThanOrEqual": "7.66.0", "status": "affected", "version": "7.66.0", "versionType": "semver" }, { "lessThanOrEqual": "7.65.3", "status": "affected", "version": "7.65.3", "versionType": "semver" }, { "lessThanOrEqual": "7.65.2", "status": "affected", "version": "7.65.2", "versionType": "semver" }, { "lessThanOrEqual": "7.65.1", "status": "affected", "version": "7.65.1", "versionType": "semver" }, { "lessThanOrEqual": "7.65.0", "status": "affected", "version": "7.65.0", "versionType": "semver" }, { "lessThanOrEqual": "7.64.1", "status": "affected", "version": "7.64.1", "versionType": "semver" }, { "lessThanOrEqual": "7.64.0", "status": "affected", "version": "7.64.0", "versionType": "semver" }, { "lessThanOrEqual": "7.63.0", "status": "affected", "version": "7.63.0", "versionType": "semver" }, { "lessThanOrEqual": "7.62.0", "status": "affected", "version": "7.62.0", "versionType": "semver" }, { "lessThanOrEqual": "7.61.1", "status": "affected", "version": "7.61.1", "versionType": "semver" }, { "lessThanOrEqual": "7.61.0", "status": "affected", "version": "7.61.0", "versionType": "semver" }, { "lessThanOrEqual": "7.60.0", "status": "affected", "version": "7.60.0", "versionType": "semver" }, { "lessThanOrEqual": "7.59.0", "status": "affected", "version": "7.59.0", "versionType": "semver" }, { "lessThanOrEqual": "7.58.0", "status": "affected", "version": "7.58.0", "versionType": "semver" }, { "lessThanOrEqual": "7.57.0", "status": "affected", "version": "7.57.0", "versionType": "semver" }, { "lessThanOrEqual": "7.56.1", "status": "affected", "version": "7.56.1", "versionType": "semver" }, { "lessThanOrEqual": "7.56.0", "status": "affected", "version": "7.56.0", "versionType": "semver" }, { "lessThanOrEqual": "7.55.1", "status": "affected", "version": "7.55.1", "versionType": "semver" }, { "lessThanOrEqual": "7.55.0", "status": "affected", "version": "7.55.0", "versionType": "semver" }, { "lessThanOrEqual": "7.54.1", "status": "affected", "version": "7.54.1", "versionType": "semver" }, { "lessThanOrEqual": "7.54.0", "status": "affected", "version": "7.54.0", "versionType": "semver" }, { "lessThanOrEqual": "7.53.1", "status": "affected", "version": "7.53.1", "versionType": "semver" }, { "lessThanOrEqual": "7.53.0", "status": "affected", "version": "7.53.0", "versionType": "semver" }, { "lessThanOrEqual": "7.52.1", "status": "affected", "version": "7.52.1", "versionType": "semver" }, { "lessThanOrEqual": "7.52.0", "status": "affected", "version": "7.52.0", "versionType": "semver" }, { "lessThanOrEqual": "7.51.0", "status": "affected", "version": "7.51.0", "versionType": "semver" }, { "lessThanOrEqual": "7.50.3", "status": "affected", "version": "7.50.3", "versionType": "semver" }, { "lessThanOrEqual": "7.50.2", "status": "affected", "version": "7.50.2", "versionType": "semver" }, { "lessThanOrEqual": "7.50.1", "status": "affected", "version": "7.50.1", "versionType": "semver" }, { "lessThanOrEqual": "7.50.0", "status": "affected", "version": "7.50.0", "versionType": "semver" }, { "lessThanOrEqual": "7.49.1", "status": "affected", "version": "7.49.1", "versionType": "semver" }, { "lessThanOrEqual": "7.49.0", "status": "affected", "version": "7.49.0", "versionType": "semver" }, { "lessThanOrEqual": "7.48.0", "status": "affected", "version": "7.48.0", "versionType": "semver" }, { "lessThanOrEqual": "7.47.1", "status": "affected", "version": "7.47.1", "versionType": "semver" }, { "lessThanOrEqual": "7.47.0", "status": "affected", "version": "7.47.0", "versionType": "semver" }, { "lessThanOrEqual": "7.46.0", "status": "affected", "version": "7.46.0", "versionType": "semver" }, { "lessThanOrEqual": "7.45.0", "status": "affected", "version": "7.45.0", "versionType": "semver" }, { "lessThanOrEqual": "7.44.0", "status": "affected", "version": "7.44.0", "versionType": "semver" }, { "lessThanOrEqual": "7.43.0", "status": "affected", "version": "7.43.0", "versionType": "semver" }, { "lessThanOrEqual": "7.42.1", "status": "affected", "version": "7.42.1", "versionType": "semver" }, { "lessThanOrEqual": "7.42.0", "status": "affected", "version": "7.42.0", "versionType": "semver" }, { "lessThanOrEqual": "7.41.0", "status": "affected", "version": "7.41.0", "versionType": "semver" }, { "lessThanOrEqual": "7.40.0", "status": "affected", "version": "7.40.0", "versionType": "semver" }, { "lessThanOrEqual": "7.39.0", "status": "affected", "version": "7.39.0", "versionType": "semver" }, { "lessThanOrEqual": "7.38.0", "status": "affected", "version": "7.38.0", "versionType": "semver" }, { "lessThanOrEqual": "7.37.1", "status": "affected", "version": "7.37.1", "versionType": "semver" }, { "lessThanOrEqual": "7.37.0", "status": "affected", "version": "7.37.0", "versionType": "semver" }, { "lessThanOrEqual": "7.36.0", "status": "affected", "version": "7.36.0", "versionType": "semver" }, { "lessThanOrEqual": "7.35.0", "status": "affected", "version": "7.35.0", "versionType": "semver" }, { "lessThanOrEqual": "7.34.0", "status": "affected", "version": "7.34.0", "versionType": "semver" }, { "lessThanOrEqual": "7.33.0", "status": "affected", "version": "7.33.0", "versionType": "semver" }, { "lessThanOrEqual": "7.32.0", "status": "affected", "version": "7.32.0", "versionType": "semver" }, { "lessThanOrEqual": "7.31.0", "status": "affected", "version": "7.31.0", "versionType": "semver" }, { "lessThanOrEqual": "7.30.0", "status": "affected", "version": "7.30.0", "versionType": "semver" }, { "lessThanOrEqual": "7.29.0", "status": "affected", "version": "7.29.0", "versionType": "semver" }, { "lessThanOrEqual": "7.28.1", "status": "affected", "version": "7.28.1", "versionType": "semver" }, { "lessThanOrEqual": "7.28.0", "status": "affected", "version": "7.28.0", "versionType": "semver" }, { "lessThanOrEqual": "7.27.0", "status": "affected", "version": "7.27.0", "versionType": "semver" }, { "lessThanOrEqual": "7.26.0", "status": "affected", "version": "7.26.0", "versionType": "semver" }, { "lessThanOrEqual": "7.25.0", "status": "affected", "version": "7.25.0", "versionType": "semver" }, { "lessThanOrEqual": "7.24.0", "status": "affected", "version": "7.24.0", "versionType": "semver" }, { "lessThanOrEqual": "7.23.1", "status": "affected", "version": "7.23.1", "versionType": "semver" }, { "lessThanOrEqual": "7.23.0", "status": "affected", "version": "7.23.0", "versionType": "semver" }, { "lessThanOrEqual": "7.22.0", "status": "affected", "version": "7.22.0", "versionType": "semver" }, { "lessThanOrEqual": "7.21.7", "status": "affected", "version": "7.21.7", "versionType": "semver" }, { "lessThanOrEqual": "7.21.6", "status": "affected", "version": "7.21.6", "versionType": "semver" }, { "lessThanOrEqual": "7.21.5", "status": "affected", "version": "7.21.5", "versionType": "semver" }, { "lessThanOrEqual": "7.21.4", "status": "affected", "version": "7.21.4", "versionType": "semver" }, { "lessThanOrEqual": "7.21.3", "status": "affected", "version": "7.21.3", "versionType": "semver" }, { "lessThanOrEqual": "7.21.2", "status": "affected", "version": "7.21.2", "versionType": "semver" }, { "lessThanOrEqual": "7.21.1", "status": "affected", "version": "7.21.1", "versionType": "semver" }, { "lessThanOrEqual": "7.21.0", "status": "affected", "version": "7.21.0", "versionType": "semver" }, { "lessThanOrEqual": "7.20.1", "status": "affected", "version": "7.20.1", "versionType": "semver" }, { "lessThanOrEqual": "7.20.0", "status": "affected", "version": "7.20.0", "versionType": "semver" }, { "lessThanOrEqual": "7.19.7", "status": "affected", "version": "7.19.7", "versionType": "semver" }, { "lessThanOrEqual": "7.19.6", "status": "affected", "version": "7.19.6", "versionType": "semver" }, { "lessThanOrEqual": "7.19.5", "status": "affected", "version": "7.19.5", "versionType": "semver" }, { "lessThanOrEqual": "7.19.4", "status": "affected", "version": "7.19.4", "versionType": "semver" }, { "lessThanOrEqual": "7.19.3", "status": "affected", "version": "7.19.3", "versionType": "semver" }, { "lessThanOrEqual": "7.19.2", "status": "affected", "version": "7.19.2", "versionType": "semver" }, { "lessThanOrEqual": "7.19.1", "status": "affected", "version": "7.19.1", "versionType": "semver" }, { "lessThanOrEqual": "7.19.0", "status": "affected", "version": "7.19.0", "versionType": "semver" }, { "lessThanOrEqual": "7.18.2", "status": "affected", "version": "7.18.2", "versionType": "semver" }, { "lessThanOrEqual": "7.18.1", "status": "affected", "version": "7.18.1", "versionType": "semver" }, { "lessThanOrEqual": "7.18.0", "status": "affected", "version": "7.18.0", "versionType": "semver" }, { "lessThanOrEqual": "7.17.1", "status": "affected", "version": "7.17.1", "versionType": "semver" }, { "lessThanOrEqual": "7.17.0", "status": "affected", "version": "7.17.0", "versionType": "semver" }, { "lessThanOrEqual": "7.16.4", "status": "affected", "version": "7.16.4", "versionType": "semver" }, { "lessThanOrEqual": "7.16.3", "status": "affected", "version": "7.16.3", "versionType": "semver" }, { "lessThanOrEqual": "7.16.2", "status": "affected", "version": "7.16.2", "versionType": "semver" }, { "lessThanOrEqual": "7.16.1", "status": "affected", "version": "7.16.1", "versionType": "semver" }, { "lessThanOrEqual": "7.16.0", "status": "affected", "version": "7.16.0", "versionType": "semver" }, { "lessThanOrEqual": "7.15.5", "status": "affected", "version": "7.15.5", "versionType": "semver" }, { "lessThanOrEqual": "7.15.4", "status": "affected", "version": "7.15.4", "versionType": "semver" }, { "lessThanOrEqual": "7.15.3", "status": "affected", "version": "7.15.3", "versionType": "semver" }, { "lessThanOrEqual": "7.15.2", "status": "affected", "version": "7.15.2", "versionType": "semver" }, { "lessThanOrEqual": "7.15.1", "status": "affected", "version": "7.15.1", "versionType": "semver" }, { "lessThanOrEqual": "7.15.0", "status": "affected", "version": "7.15.0", "versionType": "semver" }, { "lessThanOrEqual": "7.14.1", "status": "affected", "version": "7.14.1", "versionType": "semver" }, { "lessThanOrEqual": "7.14.0", "status": "affected", "version": "7.14.0", "versionType": "semver" }, { "lessThanOrEqual": "7.13.2", "status": "affected", "version": "7.13.2", "versionType": "semver" }, { "lessThanOrEqual": "7.13.1", "status": "affected", "version": "7.13.1", "versionType": "semver" }, { "lessThanOrEqual": "7.13.0", "status": "affected", "version": "7.13.0", "versionType": "semver" }, { "lessThanOrEqual": "7.12.3", "status": "affected", "version": "7.12.3", "versionType": "semver" }, { "lessThanOrEqual": "7.12.2", "status": "affected", "version": "7.12.2", "versionType": "semver" }, { "lessThanOrEqual": "7.12.1", "status": "affected", "version": "7.12.1", "versionType": "semver" }, { "lessThanOrEqual": "7.12.0", "status": "affected", "version": "7.12.0", "versionType": "semver" }, { "lessThanOrEqual": "7.11.2", "status": "affected", "version": "7.11.2", "versionType": "semver" }, { "lessThanOrEqual": "7.11.1", "status": "affected", "version": "7.11.1", "versionType": "semver" }, { "lessThanOrEqual": "7.11.0", "status": "affected", "version": "7.11.0", "versionType": "semver" }, { "lessThanOrEqual": "7.10.8", "status": "affected", "version": "7.10.8", "versionType": "semver" }, { "lessThanOrEqual": "7.10.7", "status": "affected", "version": "7.10.7", "versionType": "semver" }, { "lessThanOrEqual": "7.10.6", "status": "affected", "version": "7.10.6", "versionType": "semver" }, { "lessThanOrEqual": "7.10.5", "status": "affected", "version": "7.10.5", "versionType": "semver" }, { "lessThanOrEqual": "7.10.4", "status": "affected", "version": "7.10.4", "versionType": "semver" }, { "lessThanOrEqual": "7.10.3", "status": "affected", "version": "7.10.3", "versionType": "semver" }, { "lessThanOrEqual": "7.10.2", "status": "affected", "version": "7.10.2", "versionType": "semver" }, { "lessThanOrEqual": "7.10.1", "status": "affected", "version": "7.10.1", "versionType": "semver" }, { "lessThanOrEqual": "7.10", "status": "affected", "version": "7.10", "versionType": "semver" }, { "lessThanOrEqual": "7.9.8", "status": "affected", "version": "7.9.8", "versionType": "semver" }, { "lessThanOrEqual": "7.9.7", "status": "affected", "version": "7.9.7", "versionType": "semver" }, { "lessThanOrEqual": "7.9.6", "status": "affected", "version": "7.9.6", "versionType": "semver" }, { "lessThanOrEqual": "7.9.5", "status": "affected", "version": "7.9.5", "versionType": "semver" }, { "lessThanOrEqual": "7.9.4", "status": "affected", "version": "7.9.4", "versionType": "semver" }, { "lessThanOrEqual": "7.9.3", "status": "affected", "version": "7.9.3", "versionType": "semver" }, { "lessThanOrEqual": "7.9.2", "status": "affected", "version": "7.9.2", "versionType": "semver" }, { "lessThanOrEqual": "7.9.1", "status": "affected", "version": "7.9.1", "versionType": "semver" }, { "lessThanOrEqual": "7.9", "status": "affected", "version": "7.9", "versionType": "semver" }, { "lessThanOrEqual": "7.8.1", "status": "affected", "version": "7.8.1", "versionType": "semver" }, { "lessThanOrEqual": "7.8", "status": "affected", "version": "7.8", "versionType": "semver" }, { "lessThanOrEqual": "7.7.3", "status": "affected", "version": "7.7.3", "versionType": "semver" }, { "lessThanOrEqual": "7.7.2", "status": "affected", "version": "7.7.2", "versionType": "semver" }, { "lessThanOrEqual": "7.7.1", "status": "affected", "version": "7.7.1", "versionType": "semver" }, { "lessThanOrEqual": "7.7", "status": "affected", "version": "7.7", "versionType": "semver" }, { "lessThanOrEqual": "7.6.1", "status": "affected", "version": "7.6.1", "versionType": "semver" }, { "lessThanOrEqual": "7.6", "status": "affected", "version": "7.6", "versionType": "semver" }, { "lessThanOrEqual": "7.5.2", "status": "affected", "version": "7.5.2", "versionType": "semver" }, { "lessThanOrEqual": "7.5.1", "status": "affected", "version": "7.5.1", "versionType": "semver" }, { "lessThanOrEqual": "7.5", "status": "affected", "version": "7.5", "versionType": "semver" }, { "lessThanOrEqual": "7.4.2", "status": "affected", "version": "7.4.2", "versionType": "semver" }, { "lessThanOrEqual": "7.4.1", "status": "affected", "version": "7.4.1", "versionType": "semver" }, { "lessThanOrEqual": "7.4", "status": "affected", "version": "7.4", "versionType": "semver" }, { "lessThanOrEqual": "7.3", "status": "affected", "version": "7.3", "versionType": "semver" }, { "lessThanOrEqual": "7.2.1", "status": "affected", "version": "7.2.1", "versionType": "semver" }, { "lessThanOrEqual": "7.2", "status": "affected", "version": "7.2", "versionType": "semver" }, { "lessThanOrEqual": "7.1.1", "status": "affected", "version": "7.1.1", "versionType": "semver" }, { "lessThanOrEqual": "7.1", "status": "affected", "version": "7.1", "versionType": "semver" }, { "lessThanOrEqual": "6.5.2", "status": "affected", "version": "6.5.2", "versionType": "semver" }, { "lessThanOrEqual": "6.5.1", "status": "affected", "version": "6.5.1", "versionType": "semver" }, { "lessThanOrEqual": "6.5", "status": "affected", "version": "6.5", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Harry Sintonen" }, { "lang": "en", "type": "remediation developer", "value": "Daniel Stenberg" } ], "descriptions": [ { "lang": "en", "value": "When asked to both use a `.netrc` file for credentials and to follow HTTP\nredirects, curl could leak the password used for the first host to the\nfollowed-to host under certain circumstances.\n\nThis flaw only manifests itself if the netrc file has an entry that matches\nthe redirect target hostname but the entry either omits just the password or\nomits both login and password." } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-11T07:34:29.539Z", "orgId": "2499f714-1537-4658-8207-48ae4bb9eae9", "shortName": "curl" }, "references": [ { "name": "json", "url": "https://curl.se/docs/CVE-2024-11053.json" }, { "name": "www", "url": "https://curl.se/docs/CVE-2024-11053.html" }, { "name": "issue", "url": "https://hackerone.com/reports/2829063" } ], "title": "netrc and redirect credential leak" } }, "cveMetadata": { "assignerOrgId": "2499f714-1537-4658-8207-48ae4bb9eae9", "assignerShortName": "curl", "cveId": "CVE-2024-11053", "datePublished": "2024-12-11T07:34:29.539Z", "dateReserved": "2024-11-09T18:41:55.703Z", "dateUpdated": "2025-01-31T15:02:42.742Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-51074 (GCVE-0-2023-51074)
Vulnerability from cvelistv5
Published
2023-12-27 00:00
Modified
2024-08-02 22:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
json-path v2.8.0 was discovered to contain a stack overflow via the Criteria.parse() method.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T22:32:08.933Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/json-path/JsonPath/issues/973" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "json-path v2.8.0 was discovered to contain a stack overflow via the Criteria.parse() method." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-27T20:56:22.383078", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/json-path/JsonPath/issues/973" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-51074", "datePublished": "2023-12-27T00:00:00", "dateReserved": "2023-12-18T00:00:00", "dateUpdated": "2024-08-02T22:32:08.933Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-40896 (GCVE-0-2024-40896)
Vulnerability from cvelistv5
Published
2024-12-23 00:00
Modified
2025-02-28 13:07
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-611 - Improper Restriction of XML External Entity Reference
Summary
In libxml2 2.11 before 2.11.9, 2.12 before 2.12.9, and 2.13 before 2.13.3, the SAX parser can produce events for external entities even if custom SAX handlers try to override entity content (by setting "checked"). This makes classic XXE attacks possible.
References
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-40896", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-12-24T02:10:22.590277Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-24T02:11:06.747Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-02-28T13:07:30.165Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20250228-0004/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "libxml2", "vendor": "libxml2", "versions": [ { "lessThan": "2.11.9", "status": "affected", "version": "2.11.0", "versionType": "semver" }, { "lessThan": "2.12.9", "status": "affected", "version": "2.12.0", "versionType": "semver" }, { "lessThan": "2.13.3", "status": "affected", "version": "2.13.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "In libxml2 2.11 before 2.11.9, 2.12 before 2.12.9, and 2.13 before 2.13.3, the SAX parser can produce events for external entities even if custom SAX handlers try to override entity content (by setting \"checked\"). This makes classic XXE attacks possible." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-611", "description": "CWE-611 Improper Restriction of XML External Entity Reference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-23T17:21:42.188Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/761" }, { "url": "https://gitlab.gnome.org/GNOME/libxml2/-/commit/1a8932303969907f6572b1b6aac4081c56adb5c6" } ], "x_generator": { "engine": "enrichogram 0.0.1" } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-40896", "datePublished": "2024-12-23T00:00:00.000Z", "dateReserved": "2024-07-12T00:00:00.000Z", "dateUpdated": "2025-02-28T13:07:30.165Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-31141 (GCVE-0-2024-31141)
Vulnerability from cvelistv5
Published
2024-11-19 08:40
Modified
2025-01-31 15:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
Files or Directories Accessible to External Parties, Improper Privilege Management vulnerability in Apache Kafka Clients.
Apache Kafka Clients accept configuration data for customizing behavior, and includes ConfigProvider plugins in order to manipulate these configurations. Apache Kafka also provides FileConfigProvider, DirectoryConfigProvider, and EnvVarConfigProvider implementations which include the ability to read from disk or environment variables.
In applications where Apache Kafka Clients configurations can be specified by an untrusted party, attackers may use these ConfigProviders to read arbitrary contents of the disk and environment variables.
In particular, this flaw may be used in Apache Kafka Connect to escalate from REST API access to filesystem/environment access, which may be undesirable in certain environments, including SaaS products.
This issue affects Apache Kafka Clients: from 2.3.0 through 3.5.2, 3.6.2, 3.7.0.
Users with affected applications are recommended to upgrade kafka-clients to version >=3.8.0, and set the JVM system property "org.apache.kafka.automatic.config.providers=none".
Users of Kafka Connect with one of the listed ConfigProvider implementations specified in their worker config are also recommended to add appropriate "allowlist.pattern" and "allowed.paths" to restrict their operation to appropriate bounds.
For users of Kafka Clients or Kafka Connect in environments that trust users with disk and environment variable access, it is not recommended to set the system property.
For users of the Kafka Broker, Kafka MirrorMaker 2.0, Kafka Streams, and Kafka command-line tools, it is not recommended to set the system property.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Apache Software Foundation | Apache Kafka Clients |
Version: 2.3.0 ≤ 3.5.2 Version: 3.6.0 ≤ 3.6.2 Version: 3.7.0 ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2025-01-31T15:02:44.982Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "http://www.openwall.com/lists/oss-security/2024/11/18/5" }, { "url": "https://security.netapp.com/advisory/ntap-20250131-0001/" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-31141", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-19T14:14:13.118831Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-19T14:15:34.254Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", "defaultStatus": "unaffected", "packageName": "org.apache.kafka:kafka-clients", "product": "Apache Kafka Clients", "vendor": "Apache Software Foundation", "versions": [ { "lessThanOrEqual": "3.5.2", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThanOrEqual": "3.6.2", "status": "affected", "version": "3.6.0", "versionType": "semver" }, { "status": "affected", "version": "3.7.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Greg Harris" }, { "lang": "en", "type": "remediation reviewer", "value": "Mickael Maison" }, { "lang": "en", "type": "remediation reviewer", "value": "Chris Egerton" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Files or Directories Accessible to External Parties, Improper Privilege Management vulnerability in Apache Kafka Clients.\u003cbr\u003e\u003cbr\u003eApache Kafka Clients accept configuration data for customizing behavior, and includes ConfigProvider plugins in order to manipulate these configurations. Apache Kafka also provides FileConfigProvider, DirectoryConfigProvider, and EnvVarConfigProvider implementations which include the ability to read from disk or environment variables.\u003cbr\u003eIn applications where Apache Kafka Clients configurations can be specified by an untrusted party, attackers may use these ConfigProviders to read arbitrary contents of the disk and environment variables.\u003cbr\u003e\u003cbr\u003eIn particular, this flaw may be used in Apache Kafka Connect to escalate from REST API access to filesystem/environment access, which may be undesirable in certain environments, including SaaS products.\u003cbr\u003e\u003cp\u003eThis issue affects Apache Kafka Clients: from 2.3.0 through 3.5.2, 3.6.2, 3.7.0.\u003cbr\u003e\u003c/p\u003e\u003cp\u003eUsers with affected applications are recommended to upgrade kafka-clients to version \u0026gt;=3.8.0, and set the JVM system property \"org.apache.kafka.automatic.config.providers=none\".\u003cbr\u003eUsers of Kafka Connect with one of the listed ConfigProvider implementations specified in their worker config are also recommended to add appropriate \"allowlist.pattern\" and \"allowed.paths\" to restrict their operation to appropriate bounds.\u003cbr\u003e\u003c/p\u003eFor users of Kafka Clients or Kafka Connect in environments that trust users with disk and environment variable access, it is not recommended to set the system property.\u003cbr\u003e\u003cspan style=\"background-color: var(--wht);\"\u003eFor users of the Kafka Broker, Kafka MirrorMaker 2.0, Kafka Streams, and Kafka command-line tools, it is not recommended to set the system property.\u003cbr\u003e\u003c/span\u003e" } ], "value": "Files or Directories Accessible to External Parties, Improper Privilege Management vulnerability in Apache Kafka Clients.\n\nApache Kafka Clients accept configuration data for customizing behavior, and includes ConfigProvider plugins in order to manipulate these configurations. Apache Kafka also provides FileConfigProvider, DirectoryConfigProvider, and EnvVarConfigProvider implementations which include the ability to read from disk or environment variables.\nIn applications where Apache Kafka Clients configurations can be specified by an untrusted party, attackers may use these ConfigProviders to read arbitrary contents of the disk and environment variables.\n\nIn particular, this flaw may be used in Apache Kafka Connect to escalate from REST API access to filesystem/environment access, which may be undesirable in certain environments, including SaaS products.\nThis issue affects Apache Kafka Clients: from 2.3.0 through 3.5.2, 3.6.2, 3.7.0.\n\n\nUsers with affected applications are recommended to upgrade kafka-clients to version \u003e=3.8.0, and set the JVM system property \"org.apache.kafka.automatic.config.providers=none\".\nUsers of Kafka Connect with one of the listed ConfigProvider implementations specified in their worker config are also recommended to add appropriate \"allowlist.pattern\" and \"allowed.paths\" to restrict their operation to appropriate bounds.\n\n\nFor users of Kafka Clients or Kafka Connect in environments that trust users with disk and environment variable access, it is not recommended to set the system property.\nFor users of the Kafka Broker, Kafka MirrorMaker 2.0, Kafka Streams, and Kafka command-line tools, it is not recommended to set the system property." } ], "metrics": [ { "other": { "content": { "text": "moderate" }, "type": "Textual description of severity" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-552", "description": "CWE-552 Files or Directories Accessible to External Parties", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-19T08:40:50.695Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://lists.apache.org/thread/9whdzfr0zwdhr364604w5ssnzmg4v2lv" } ], "source": { "discovery": "INTERNAL" }, "title": "Apache Kafka Clients: Privilege escalation to filesystem read-access via automatic ConfigProvider", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2024-31141", "datePublished": "2024-11-19T08:40:50.695Z", "dateReserved": "2024-03-28T16:57:34.016Z", "dateUpdated": "2025-01-31T15:02:44.982Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-30729 (GCVE-0-2025-30729)
Vulnerability from cvelistv5
Published
2025-04-15 20:31
Modified
2025-04-17 17:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Communications Order and Service Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Communications Order and Service Management accessible data as well as unauthorized read access to a subset of Oracle Communications Order and Service Management accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Communications Order and Service Management.
Summary
Vulnerability in the Oracle Communications Order and Service Management product of Oracle Communications Applications (component: Security). Supported versions that are affected are 7.4.0, 7.4.1 and 7.5.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Communications Order and Service Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Communications Order and Service Management accessible data as well as unauthorized read access to a subset of Oracle Communications Order and Service Management accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Communications Order and Service Management. CVSS 3.1 Base Score 5.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L).
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Oracle Corporation | Oracle Communications Order and Service Management |
Version: 7.4.0 ≤ Version: 7.4.1 ≤ Version: 7.5.0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-30729", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-16T13:44:47.244807Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-17T17:45:20.402Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Oracle Communications Order and Service Management", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "7.4.0", "versionType": "semver" }, { "status": "affected", "version": "7.4.1", "versionType": "semver" }, { "status": "affected", "version": "7.5.0", "versionType": "semver" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:communications_order_and_service_management:7.4.0:*:*:*:*:*:*:*", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_order_and_service_management:7.4.1:*:*:*:*:*:*:*", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_order_and_service_management:7.5.0:*:*:*:*:*:*:*", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the Oracle Communications Order and Service Management product of Oracle Communications Applications (component: Security). Supported versions that are affected are 7.4.0, 7.4.1 and 7.5.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Communications Order and Service Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Communications Order and Service Management accessible data as well as unauthorized read access to a subset of Oracle Communications Order and Service Management accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Communications Order and Service Management. CVSS 3.1 Base Score 5.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Communications Order and Service Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Communications Order and Service Management accessible data as well as unauthorized read access to a subset of Oracle Communications Order and Service Management accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Communications Order and Service Management.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-15T20:31:17.675Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2025.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2025-30729", "datePublished": "2025-04-15T20:31:17.675Z", "dateReserved": "2025-03-25T20:11:18.273Z", "dateUpdated": "2025-04-17T17:45:20.402Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-57699 (GCVE-0-2024-57699)
Vulnerability from cvelistv5
Published
2025-02-05 00:00
Modified
2025-02-06 15:15
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
A security issue was found in Netplex Json-smart 2.5.0 through 2.5.1. When loading a specially crafted JSON input, containing a large number of ’{’, a stack exhaustion can be trigger, which could allow an attacker to cause a Denial of Service (DoS). This issue exists because of an incomplete fix for CVE-2023-1370.
References
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-57699", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-06T15:14:00.482073Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-674", "description": "CWE-674 Uncontrolled Recursion", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-06T15:15:17.536Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A security issue was found in Netplex Json-smart 2.5.0 through 2.5.1. When loading a specially crafted JSON input, containing a large number of \u2019{\u2019, a stack exhaustion can be trigger, which could allow an attacker to cause a Denial of Service (DoS). This issue exists because of an incomplete fix for CVE-2023-1370." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-05T21:38:33.811Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://nvd.nist.gov/vuln/detail/cve-2023-1370" }, { "url": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-57699", "datePublished": "2025-02-05T00:00:00.000Z", "dateReserved": "2025-01-09T00:00:00.000Z", "dateUpdated": "2025-02-06T15:15:17.536Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-5388 (GCVE-0-2023-5388)
Vulnerability from cvelistv5
Published
2024-03-19 12:02
Modified
2025-02-13 17:25
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- NSS susceptible to timing attack against RSA decryption
Summary
NSS was susceptible to a timing side-channel attack when performing RSA decryption. This attack could potentially allow an attacker to recover the private data. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird < 115.9.
References
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Mozilla | Firefox |
Version: unspecified < 124 |
|||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-5388", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-19T15:53:28.013217Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-14T21:31:10.506Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T07:59:43.260Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1780432" }, { "tags": [ "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2024-12/" }, { "tags": [ "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2024-13/" }, { "tags": [ "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2024-14/" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Firefox", "vendor": "Mozilla", "versions": [ { "lessThan": "124", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Firefox ESR", "vendor": "Mozilla", "versions": [ { "lessThan": "115.9", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Thunderbird", "vendor": "Mozilla", "versions": [ { "lessThan": "115.9", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Hubert Kario" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "NSS was susceptible to a timing side-channel attack when performing RSA decryption. This attack could potentially allow an attacker to recover the private data. This vulnerability affects Firefox \u003c 124, Firefox ESR \u003c 115.9, and Thunderbird \u003c 115.9." } ], "value": "NSS was susceptible to a timing side-channel attack when performing RSA decryption. This attack could potentially allow an attacker to recover the private data. This vulnerability affects Firefox \u003c 124, Firefox ESR \u003c 115.9, and Thunderbird \u003c 115.9." } ], "problemTypes": [ { "descriptions": [ { "description": "NSS susceptible to timing attack against RSA decryption", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-25T17:06:07.771Z", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1780432" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2024-12/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2024-13/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2024-14/" }, { "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html" }, { "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html" } ] } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2023-5388", "datePublished": "2024-03-19T12:02:54.004Z", "dateReserved": "2023-10-04T17:22:36.090Z", "dateUpdated": "2025-02-13T17:25:28.560Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-56128 (GCVE-0-2024-56128)
Vulnerability from cvelistv5
Published
2024-12-18 13:38
Modified
2024-12-18 17:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-303 - Incorrect Implementation of Authentication Algorithm
Summary
Incorrect Implementation of Authentication Algorithm in Apache Kafka's SCRAM implementation.
Issue Summary:
Apache Kafka's implementation of the Salted Challenge Response Authentication Mechanism (SCRAM) did not fully adhere to the requirements of RFC 5802 [1].
Specifically, as per RFC 5802, the server must verify that the nonce sent by the client in the second message matches the nonce sent by the server in its first message.
However, Kafka's SCRAM implementation did not perform this validation.
Impact:
This vulnerability is exploitable only when an attacker has plaintext access to the SCRAM authentication exchange. However, the usage of SCRAM over plaintext is strongly
discouraged as it is considered an insecure practice [2]. Apache Kafka recommends deploying SCRAM exclusively with TLS encryption to protect SCRAM exchanges from interception [3].
Deployments using SCRAM with TLS are not affected by this issue.
How to Detect If You Are Impacted:
If your deployment uses SCRAM authentication over plaintext communication channels (without TLS encryption), you are likely impacted.
To check if TLS is enabled, review your server.properties configuration file for listeners property. If you have SASL_PLAINTEXT in the listeners, then you are likely impacted.
Fix Details:
The issue has been addressed by introducing nonce verification in the final message of the SCRAM authentication exchange to ensure compliance with RFC 5802.
Affected Versions:
Apache Kafka versions 0.10.2.0 through 3.9.0, excluding the fixed versions below.
Fixed Versions:
3.9.0
3.8.1
3.7.2
Users are advised to upgrade to 3.7.2 or later to mitigate this issue.
Recommendations for Mitigation:
Users unable to upgrade to the fixed versions can mitigate the issue by:
- Using TLS with SCRAM Authentication:
Always deploy SCRAM over TLS to encrypt authentication exchanges and protect against interception.
- Considering Alternative Authentication Mechanisms:
Evaluate alternative authentication mechanisms, such as PLAIN, Kerberos or OAuth with TLS, which provide additional layers of security.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Apache Software Foundation | Apache Kafka |
Version: 0.10.2.0 ≤ Version: 3.8.0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-56128", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-12-18T16:15:35.208336Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-18T16:19:50.073Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-12-18T17:02:47.926Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "http://www.openwall.com/lists/oss-security/2024/12/18/3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Apache Kafka", "vendor": "Apache Software Foundation", "versions": [ { "lessThan": "3.7.2", "status": "affected", "version": "0.10.2.0", "versionType": "semver" }, { "status": "affected", "version": "3.8.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Tim Fox (timvolpe@gmail.com)" }, { "lang": "en", "type": "remediation developer", "value": "Vikas Singh \u003cvikas@confluent.io\u003e" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eIncorrect Implementation of Authentication Algorithm in Apache Kafka\u0027s SCRAM implementation.\u003cbr\u003e\u003cbr\u003eIssue Summary:\u003cbr\u003eApache Kafka\u0027s implementation of the Salted Challenge Response Authentication Mechanism (SCRAM) did not fully adhere to the requirements of RFC 5802 [1].\u003cbr\u003eSpecifically, as per RFC 5802, the server must verify that the nonce sent by the client in the second message matches the nonce sent by the server in its first message.\u003cbr\u003eHowever, Kafka\u0027s SCRAM implementation did not perform this validation.\u003cbr\u003e\u003cbr\u003eImpact:\u003cbr\u003eThis vulnerability is exploitable only when an attacker has plaintext access to the SCRAM authentication exchange. However, the usage of SCRAM over plaintext is strongly\u003cbr\u003ediscouraged as it is considered an insecure practice [2]. Apache Kafka recommends deploying SCRAM exclusively with TLS encryption to protect SCRAM exchanges from interception [3].\u003cbr\u003eDeployments using SCRAM with TLS are not affected by this issue.\u003c/p\u003eHow to Detect If You Are Impacted:\u003cbr\u003eIf your deployment uses SCRAM authentication over plaintext communication channels (without TLS encryption), you are likely impacted.\u003cbr\u003eTo check if TLS is enabled, review your server.properties configuration file for listeners property. If you have SASL_PLAINTEXT in the listeners, then you are likely impacted.\u003cbr\u003e\u003cbr\u003e\u003cspan style=\"background-color: var(--wht);\"\u003eFix Details:\u003cbr\u003e\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003eThe issue has been addressed by introducing nonce verification in the final message of the SCRAM authentication exchange to ensure compliance with RFC 5802.\u003cbr\u003e\u003cbr\u003e\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003eAffected Versions:\u003cbr\u003e\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003eApache Kafka versions 0.10.2.0 through 3.9.0, excluding the fixed versions below.\u003cbr\u003e\u003cbr\u003e\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003eFixed Versions:\u003cbr\u003e\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003e3.9.0\u003cbr\u003e\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003e3.8.1\u003cbr\u003e\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003e3.7.2\u003cbr\u003e\u003cbr\u003e\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003eUsers are advised to upgrade to 3.7.2 or later to mitigate this issue.\u003cbr\u003e\u003cbr\u003e\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003eRecommendations for Mitigation:\u003cbr\u003e\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003eUsers unable to upgrade to the fixed versions can mitigate the issue by:\u003cbr\u003e\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003e- Using TLS with SCRAM Authentication:\u003cbr\u003e\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003eAlways deploy SCRAM over TLS to encrypt authentication exchanges and protect against interception.\u003cbr\u003e\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003e- Considering Alternative Authentication Mechanisms:\u003cbr\u003e\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003eEvaluate alternative authentication mechanisms, such as PLAIN, Kerberos or OAuth with TLS, which provide additional layers of security.\u003c/span\u003e\u003cbr\u003e" } ], "value": "Incorrect Implementation of Authentication Algorithm in Apache Kafka\u0027s SCRAM implementation.\n\nIssue Summary:\nApache Kafka\u0027s implementation of the Salted Challenge Response Authentication Mechanism (SCRAM) did not fully adhere to the requirements of RFC 5802 [1].\nSpecifically, as per RFC 5802, the server must verify that the nonce sent by the client in the second message matches the nonce sent by the server in its first message.\nHowever, Kafka\u0027s SCRAM implementation did not perform this validation.\n\nImpact:\nThis vulnerability is exploitable only when an attacker has plaintext access to the SCRAM authentication exchange. However, the usage of SCRAM over plaintext is strongly\ndiscouraged as it is considered an insecure practice [2]. Apache Kafka recommends deploying SCRAM exclusively with TLS encryption to protect SCRAM exchanges from interception [3].\nDeployments using SCRAM with TLS are not affected by this issue.\n\nHow to Detect If You Are Impacted:\nIf your deployment uses SCRAM authentication over plaintext communication channels (without TLS encryption), you are likely impacted.\nTo check if TLS is enabled, review your server.properties configuration file for listeners property. If you have SASL_PLAINTEXT in the listeners, then you are likely impacted.\n\nFix Details:\nThe issue has been addressed by introducing nonce verification in the final message of the SCRAM authentication exchange to ensure compliance with RFC 5802.\n\nAffected Versions:\nApache Kafka versions 0.10.2.0 through 3.9.0, excluding the fixed versions below.\n\nFixed Versions:\n3.9.0\n3.8.1\n3.7.2\n\nUsers are advised to upgrade to 3.7.2 or later to mitigate this issue.\n\nRecommendations for Mitigation:\nUsers unable to upgrade to the fixed versions can mitigate the issue by:\n- Using TLS with SCRAM Authentication:\nAlways deploy SCRAM over TLS to encrypt authentication exchanges and protect against interception.\n- Considering Alternative Authentication Mechanisms:\nEvaluate alternative authentication mechanisms, such as PLAIN, Kerberos or OAuth with TLS, which provide additional layers of security." } ], "metrics": [ { "other": { "content": { "text": "low" }, "type": "Textual description of severity" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-303", "description": "CWE-303 Incorrect Implementation of Authentication Algorithm", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-18T13:38:03.068Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "related" ], "url": "https://datatracker.ietf.org/doc/html/rfc5802" }, { "tags": [ "related" ], "url": "https://datatracker.ietf.org/doc/html/rfc5802#section-9" }, { "url": "https://kafka.apache.org/documentation/#security_sasl_scram_security" }, { "tags": [ "vendor-advisory" ], "url": "https://lists.apache.org/thread/84dh4so32lwn7wr6c5s9mwh381vx9wkw" } ], "source": { "discovery": "EXTERNAL" }, "title": "Apache Kafka: SCRAM authentication vulnerable to replay attacks when used without encryption", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2024-56128", "datePublished": "2024-12-18T13:38:03.068Z", "dateReserved": "2024-12-16T14:52:48.326Z", "dateUpdated": "2024-12-18T17:02:47.926Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-28168 (GCVE-0-2024-28168)
Vulnerability from cvelistv5
Published
2024-10-09 12:04
Modified
2024-10-09 15:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-611 - Improper Restriction of XML External Entity Reference ('XXE')
Summary
Improper Restriction of XML External Entity Reference ('XXE') vulnerability in Apache XML Graphics FOP.
This issue affects Apache XML Graphics FOP: 2.9.
Users are recommended to upgrade to version 2.10, which fixes the issue.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Apache Software Foundation | Apache XML Graphics FOP |
Version: 2.9 ≤ |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:apache:xml_graphics_fop:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "xml_graphics_fop", "vendor": "apache", "versions": [ { "status": "affected", "version": "2.9" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-28168", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-09T13:28:19.322729Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-09T13:31:21.362Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-10-09T15:02:59.140Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "http://www.openwall.com/lists/oss-security/2024/10/09/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Apache XML Graphics FOP", "vendor": "Apache Software Foundation", "versions": [ { "status": "affected", "version": "2.9", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "c1gar of Shanxi Normal University" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eImproper Restriction of XML External Entity Reference (\u0027XXE\u0027) vulnerability in Apache XML Graphics FOP.\u003c/p\u003e\u003cp\u003eThis issue affects Apache XML Graphics FOP: 2.9.\u003c/p\u003e\u003cp\u003eUsers are recommended to upgrade to version 2.10, which fixes the issue.\u003c/p\u003e" } ], "value": "Improper Restriction of XML External Entity Reference (\u0027XXE\u0027) vulnerability in Apache XML Graphics FOP.\n\nThis issue affects Apache XML Graphics FOP: 2.9.\n\nUsers are recommended to upgrade to version 2.10, which fixes the issue." } ], "metrics": [ { "other": { "content": { "text": "moderate" }, "type": "Textual description of severity" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-611", "description": "CWE-611 Improper Restriction of XML External Entity Reference (\u0027XXE\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-09T12:04:03.835Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://xmlgraphics.apache.org/security.html" } ], "source": { "defect": [ "FOP-3168" ], "discovery": "UNKNOWN" }, "title": "Apache XML Graphics FOP: XML External Entity (XXE) Processing", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2024-28168", "datePublished": "2024-10-09T12:04:03.835Z", "dateReserved": "2024-03-06T07:55:11.018Z", "dateUpdated": "2024-10-09T15:02:59.140Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-38819 (GCVE-0-2024-38819)
Vulnerability from cvelistv5
Published
2024-12-19 17:15
Modified
2025-01-10 13:06
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Summary
Applications serving static resources through the functional web frameworks WebMvc.fn or WebFlux.fn are vulnerable to path traversal attacks. An attacker can craft malicious HTTP requests and obtain any file on the file system that is also accessible to the process in which the Spring application is running.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
N/A | Spring Framework |
Version: Spring Framework 5.3.0 - 5.3.40, 6.0.0 - 6.0.24, 6.1.0 - 6.1.13 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-38819", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-12-20T17:53:51.980313Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-20T17:54:04.143Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-01-10T13:06:45.393Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20250110-0010/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Spring Framework", "vendor": "N/A", "versions": [ { "status": "affected", "version": "Spring Framework 5.3.0 - 5.3.40, 6.0.0 - 6.0.24, 6.1.0 - 6.1.13" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eApplications serving static resources through the functional web frameworks WebMvc.fn or WebFlux.fn are vulnerable to path traversal attacks. An attacker can craft malicious HTTP requests and obtain any file on the file system that is also accessible to the process in which the Spring application is running.\u003c/span\u003e" } ], "value": "Applications serving static resources through the functional web frameworks WebMvc.fn or WebFlux.fn are vulnerable to path traversal attacks. An attacker can craft malicious HTTP requests and obtain any file on the file system that is also accessible to the process in which the Spring application is running." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-19T17:15:12.704Z", "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "shortName": "vmware" }, "references": [ { "url": "https://spring.io/security/cve-2024-38819" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "assignerShortName": "vmware", "cveId": "CVE-2024-38819", "datePublished": "2024-12-19T17:15:12.704Z", "dateReserved": "2024-06-19T22:32:06.583Z", "dateUpdated": "2025-01-10T13:06:45.393Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-24970 (GCVE-0-2025-24970)
Vulnerability from cvelistv5
Published
2025-02-10 21:57
Modified
2025-04-16 15:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-20 - Improper Input Validation
Summary
Netty, an asynchronous, event-driven network application framework, has a vulnerability starting in version 4.1.91.Final and prior to version 4.1.118.Final. When a special crafted packet is received via SslHandler it doesn't correctly handle validation of such a packet in all cases which can lead to a native crash. Version 4.1.118.Final contains a patch. As workaround its possible to either disable the usage of the native SSLEngine or change the code manually.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-24970", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-11T15:30:54.865019Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-11T15:31:38.061Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw" } ], "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-04-16T15:37:17.191Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20250221-0005/" }, { "url": "https://www.vicarius.io/vsociety/posts/cve-2025-24970-netty-vulnerability-detection" }, { "url": "https://www.vicarius.io/vsociety/posts/cve-2025-24970-netty-vulnerability-mitigation" } ], "title": "CVE Program Container", "x_generator": { "engine": "ADPogram 0.0.1" } } ], "cna": { "affected": [ { "product": "netty", "vendor": "netty", "versions": [ { "status": "affected", "version": "\u003e= 4.1.91.Final, \u003c= 4.1.117.Final" } ] } ], "descriptions": [ { "lang": "en", "value": "Netty, an asynchronous, event-driven network application framework, has a vulnerability starting in version 4.1.91.Final and prior to version 4.1.118.Final. When a special crafted packet is received via SslHandler it doesn\u0027t correctly handle validation of such a packet in all cases which can lead to a native crash. Version 4.1.118.Final contains a patch. As workaround its possible to either disable the usage of the native SSLEngine or change the code manually." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20: Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-10T21:57:28.730Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw" }, { "name": "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4" } ], "source": { "advisory": "GHSA-4g8c-wm8x-jfhw", "discovery": "UNKNOWN" }, "title": "SslHandler doesn\u0027t correctly validate packets which can lead to native crash when using native SSLEngine" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-24970", "datePublished": "2025-02-10T21:57:28.730Z", "dateReserved": "2025-01-29T15:18:03.210Z", "dateUpdated": "2025-04-16T15:37:17.191Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-43709 (GCVE-0-2024-43709)
Vulnerability from cvelistv5
Published
2025-01-21 11:00
Modified
2025-02-21 18:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-770 - Allocation of Resources Without Limits or Throttling
Summary
An allocation of resources without limits or throttling in Elasticsearch can lead to an OutOfMemoryError exception resulting in a crash via a specially crafted query using an SQL function.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Elastic | Elasticsearch |
Version: 7.17.0, 8.0.0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-43709", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-21T16:27:32.127802Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-21T16:27:41.623Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-02-21T18:03:29.257Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20250221-0007/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Elasticsearch", "vendor": "Elastic", "versions": [ { "lessThan": "7.17.21, 8.13.3", "status": "affected", "version": "7.17.0, 8.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: transparent;\"\u003eAn allocation of resources without limits or throttling in Elasticsearch can lead to an OutOfMemoryError exception resulting in a crash via a specially crafted query using an SQL function.\u003c/span\u003e\u003cbr\u003e" } ], "value": "An allocation of resources without limits or throttling in Elasticsearch can lead to an OutOfMemoryError exception resulting in a crash via a specially crafted query using an SQL function." } ], "impacts": [ { "capecId": "CAPEC-130", "descriptions": [ { "lang": "en", "value": "CAPEC-130 Excessive Allocation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770 Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-21T11:00:11.403Z", "orgId": "271b6943-45a9-4f3a-ab4e-976f3fa05b5a", "shortName": "elastic" }, "references": [ { "url": "https://discuss.elastic.co/t/elasticsearch-7-17-21-and-8-13-3-security-update-esa-2024-25/373442" } ], "source": { "discovery": "UNKNOWN" }, "title": "Elasticsearch allocation of resources without limits or throttling leads to crash", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "271b6943-45a9-4f3a-ab4e-976f3fa05b5a", "assignerShortName": "elastic", "cveId": "CVE-2024-43709", "datePublished": "2025-01-21T11:00:11.403Z", "dateReserved": "2024-08-15T09:26:41.511Z", "dateUpdated": "2025-02-21T18:03:29.257Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-7254 (GCVE-0-2024-7254)
Vulnerability from cvelistv5
Published
2024-09-19 00:18
Modified
2025-04-19 00:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-20 - Improper Input Validation
Summary
Any project that parses untrusted Protocol Buffers data containing an arbitrary number of nested groups / series of SGROUP tags can corrupted by exceeding the stack limit i.e. StackOverflow. Parsing nested groups as unknown fields with DiscardUnknownFieldsParser or Java Protobuf Lite parser, or against Protobuf map fields, creates unbounded recursions that can be abused by an attacker.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Protocol Buffers |
Version: 0 < 28.2 |
|||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:protobuf:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "protobuf", "vendor": "google", "versions": [ { "lessThan": "28.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:google:google-protobuf:*:*:*:*:*:ruby:*:*", "cpe:2.3:a:google:protobuf-java:*:*:*:*:*:*:*:*", "cpe:2.3:a:google:protobuf-javalite:*:*:*:*:*:*:*:*", "cpe:2.3:a:google:protobuf-kotlin:*:*:*:*:*:*:*:*", "cpe:2.3:a:google:protobuf-kotlin-lite:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "protobuf-kotlin-lite", "vendor": "google", "versions": [ { "lessThan": "3.25.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "4.27.5", "status": "affected", "version": "4.27", "versionType": "custom" }, { "lessThan": "4.28.2", "status": "affected", "version": "4.28", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-7254", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-19T14:29:43.468555Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-19T14:46:14.517Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-04-19T00:11:07.841Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20241213-0010/" }, { "url": "https://security.netapp.com/advisory/ntap-20250418-0006/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Protocol Buffers", "repo": "https://github.com/protocolbuffers/protobuf", "vendor": "Google", "versions": [ { "lessThan": "28.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "collectionURL": "https://mvnrepository.com/artifact/com.google.protobuf/protobuf-java", "defaultStatus": "unaffected", "product": "protobuf-java", "vendor": "Google", "versions": [ { "lessThan": "3.25.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "4.27.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "4.28.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "protobuf-javalite", "vendor": "Google", "versions": [ { "lessThan": "3.25.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "4.27.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "4.28.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "protobuf-kotlin", "vendor": "Google", "versions": [ { "lessThan": "3.25.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "4.27.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "4.28.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "protobuf-kotllin-lite", "vendor": "Google", "versions": [ { "lessThan": "3.25.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "4.27.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "4.28.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "collectionURL": "https://rubygems.org/gems/google-protobuf", "defaultStatus": "unaffected", "product": "google-protobuf [JRuby Gem]", "vendor": "Google", "versions": [ { "lessThan": "3.25.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "4.27.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "4.28.2", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Alexis Challande, Trail of Bits Ecosystem Security Team \u003cecosystem@trailofbits.com\u003e" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eAny project that parses untrusted Protocol Buffers data\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;containing an arbitrary number of nested \u003c/span\u003e\u003ccode\u003egroup\u003c/code\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003es / series of \u003c/span\u003e\u003ccode\u003eSGROUP\u003c/code\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;tags can corrupted by exceeding the stack limit i.e. StackOverflow. \u003c/span\u003e\u003cspan style=\"background-color: transparent;\"\u003eParsing nested groups as unknown fields with DiscardUnknownFieldsParser or Java Protobuf Lite parser, or against Protobuf map fields, creates unbounded recursions that can be abused by an attacker.\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e\u003c/p\u003e" } ], "value": "Any project that parses untrusted Protocol Buffers data\u00a0containing an arbitrary number of nested groups / series of SGROUP\u00a0tags can corrupted by exceeding the stack limit i.e. StackOverflow. Parsing nested groups as unknown fields with DiscardUnknownFieldsParser or Java Protobuf Lite parser, or against Protobuf map fields, creates unbounded recursions that can be abused by an attacker." } ], "impacts": [ { "capecId": "CAPEC-100", "descriptions": [ { "lang": "en", "value": "CAPEC-100 Overflow Buffers" } ] } ], "metrics": [ { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-19T00:18:45.824Z", "orgId": "14ed7db2-1595-443d-9d34-6215bf890778", "shortName": "Google" }, "references": [ { "url": "https://github.com/protocolbuffers/protobuf/commit/cc8b3483a5584b3301e3d43d17eb59704857ffaa" } ], "source": { "discovery": "UNKNOWN" }, "title": "Stack overflow in Protocol Buffers Java Lite", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778", "assignerShortName": "Google", "cveId": "CVE-2024-7254", "datePublished": "2024-09-19T00:18:45.824Z", "dateReserved": "2024-07-29T21:41:56.116Z", "dateUpdated": "2025-04-19T00:11:07.841Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-23084 (GCVE-0-2025-23084)
Vulnerability from cvelistv5
Published
2025-01-28 04:35
Modified
2025-04-30 22:25
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability has been identified in Node.js, specifically affecting the handling of drive names in the Windows environment. Certain Node.js functions do not treat drive names as special on Windows. As a result, although Node.js assumes a relative path, it actually refers to the root directory.
On Windows, a path that does not start with the file separator is treated as relative to the current directory.
This vulnerability affects Windows users of `path.join` API.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
NodeJS | Node |
Version: 4.0 ≤ Version: 5.0 ≤ Version: 6.0 ≤ Version: 7.0 ≤ Version: 8.0 ≤ Version: 9.0 ≤ Version: 10.0 ≤ Version: 11.0 ≤ Version: 12.0 ≤ Version: 13.0 ≤ Version: 14.0 ≤ Version: 15.0 ≤ Version: 16.0 ≤ Version: 17.0 ≤ Version: 18.0 ≤ Version: 19.0 ≤ Version: 20.0 ≤ Version: 21.0 ≤ Version: 22.0 ≤ Version: 23.0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-23084", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-28T15:07:59.235224Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-28T15:08:35.521Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Node", "vendor": "NodeJS", "versions": [ { "lessThan": "4.*", "status": "affected", "version": "4.0", "versionType": "semver" }, { "lessThan": "5.*", "status": "affected", "version": "5.0", "versionType": "semver" }, { "lessThan": "6.*", "status": "affected", "version": "6.0", "versionType": "semver" }, { "lessThan": "7.*", "status": "affected", "version": "7.0", "versionType": "semver" }, { "lessThan": "8.*", "status": "affected", "version": "8.0", "versionType": "semver" }, { "lessThan": "9.*", "status": "affected", "version": "9.0", "versionType": "semver" }, { "lessThan": "10.*", "status": "affected", "version": "10.0", "versionType": "semver" }, { "lessThan": "11.*", "status": "affected", "version": "11.0", "versionType": "semver" }, { "lessThan": "12.*", "status": "affected", "version": "12.0", "versionType": "semver" }, { "lessThan": "13.*", "status": "affected", "version": "13.0", "versionType": "semver" }, { "lessThan": "14.*", "status": "affected", "version": "14.0", "versionType": "semver" }, { "lessThan": "15.*", "status": "affected", "version": "15.0", "versionType": "semver" }, { "lessThan": "16.*", "status": "affected", "version": "16.0", "versionType": "semver" }, { "lessThan": "17.*", "status": "affected", "version": "17.0", "versionType": "semver" }, { "lessThan": "18.20.6", "status": "affected", "version": "18.0", "versionType": "semver" }, { "lessThan": "19.*", "status": "affected", "version": "19.0", "versionType": "semver" }, { "lessThan": "20.18.2", "status": "affected", "version": "20.0", "versionType": "semver" }, { "lessThan": "21.*", "status": "affected", "version": "21.0", "versionType": "semver" }, { "lessThan": "22.13.1", "status": "affected", "version": "22.0", "versionType": "semver" }, { "lessThan": "23.6.1", "status": "affected", "version": "23.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Node.js, specifically affecting the handling of drive names in the Windows environment. Certain Node.js functions do not treat drive names as special on Windows. As a result, although Node.js assumes a relative path, it actually refers to the root directory.\r\n\r\nOn Windows, a path that does not start with the file separator is treated as relative to the current directory. \r\n\r\nThis vulnerability affects Windows users of `path.join` API." } ], "metrics": [ { "cvssV3_0": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:N", "version": "3.0" } } ], "providerMetadata": { "dateUpdated": "2025-04-30T22:25:23.315Z", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "url": "https://nodejs.org/en/blog/vulnerability/january-2025-security-releases" } ] } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2025-23084", "datePublished": "2025-01-28T04:35:15.236Z", "dateReserved": "2025-01-10T19:05:52.771Z", "dateUpdated": "2025-04-30T22:25:23.315Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-34064 (GCVE-0-2024-34064)
Vulnerability from cvelistv5
Published
2024-05-06 14:41
Modified
2025-02-13 17:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Jinja is an extensible templating engine. The `xmlattr` filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, `/`, `>`, or `=`, as each would then be interpreted as starting a separate attribute. If an application accepts keys (as opposed to only values) as user input, and renders these in pages that other users see as well, an attacker could use this to inject other attributes and perform XSS. The fix for CVE-2024-22195 only addressed spaces but not other characters. Accepting keys as user input is now explicitly considered an unintended use case of the `xmlattr` filter, and code that does so without otherwise validating the input should be flagged as insecure, regardless of Jinja version. Accepting _values_ as user input continues to be safe. This vulnerability is fixed in 3.1.4.
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:palletsprojects:jinja:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jinja", "vendor": "palletsprojects", "versions": [ { "lessThan": "3.1.4", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-34064", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-09T17:53:36.420762Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-04T16:58:01.438Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:42:59.945Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/pallets/jinja/security/advisories/GHSA-h75v-3vvj-5mfj", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/pallets/jinja/security/advisories/GHSA-h75v-3vvj-5mfj" }, { "name": "https://github.com/pallets/jinja/commit/0668239dc6b44ef38e7a6c9f91f312fd4ca581cb", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/pallets/jinja/commit/0668239dc6b44ef38e7a6c9f91f312fd4ca581cb" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SSCBHIL6BYKR5NRCBXP4XMP2CEEKGFVS/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCLF44KY43BSVMTE6S53B4V5WP3FRRSE/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZALNWE3TXPPHVPSI3AZ5CTMSTAVN5UMS/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/567XIGSZMABG6TSMYWD7MIYNJSUQQRUC/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "jinja", "vendor": "pallets", "versions": [ { "status": "affected", "version": "\u003c 3.1.4" } ] } ], "descriptions": [ { "lang": "en", "value": "Jinja is an extensible templating engine. The `xmlattr` filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, `/`, `\u003e`, or `=`, as each would then be interpreted as starting a separate attribute. If an application accepts keys (as opposed to only values) as user input, and renders these in pages that other users see as well, an attacker could use this to inject other attributes and perform XSS. The fix for CVE-2024-22195 only addressed spaces but not other characters. Accepting keys as user input is now explicitly considered an unintended use case of the `xmlattr` filter, and code that does so without otherwise validating the input should be flagged as insecure, regardless of Jinja version. Accepting _values_ as user input continues to be safe. This vulnerability is fixed in 3.1.4." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T16:08:27.786Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/pallets/jinja/security/advisories/GHSA-h75v-3vvj-5mfj", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/pallets/jinja/security/advisories/GHSA-h75v-3vvj-5mfj" }, { "name": "https://github.com/pallets/jinja/commit/0668239dc6b44ef38e7a6c9f91f312fd4ca581cb", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/pallets/jinja/commit/0668239dc6b44ef38e7a6c9f91f312fd4ca581cb" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SSCBHIL6BYKR5NRCBXP4XMP2CEEKGFVS/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCLF44KY43BSVMTE6S53B4V5WP3FRRSE/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZALNWE3TXPPHVPSI3AZ5CTMSTAVN5UMS/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/567XIGSZMABG6TSMYWD7MIYNJSUQQRUC/" } ], "source": { "advisory": "GHSA-h75v-3vvj-5mfj", "discovery": "UNKNOWN" }, "title": "Jinja vulnerable to HTML attribute injection when passing user input as keys to xmlattr filter" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-34064", "datePublished": "2024-05-06T14:41:39.912Z", "dateReserved": "2024-04-30T06:56:33.380Z", "dateUpdated": "2025-02-13T17:52:22.513Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-12798 (GCVE-0-2024-12798)
Vulnerability from cvelistv5
Published
2024-12-19 15:14
Modified
2025-01-03 13:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-917 - Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection')
Summary
ACE vulnerability in JaninoEventEvaluator by QOS.CH logback-core
upto including version 0.1 to 1.3.14 and 1.4.0 to 1.5.12 in Java applications allows
attacker to execute arbitrary code by compromising an existing
logback configuration file or by injecting an environment variable
before program execution.
Malicious logback configuration files can allow the attacker to execute
arbitrary code using the JaninoEventEvaluator extension.
A successful attack requires the user to have write access to a
configuration file. Alternatively, the attacker could inject a malicious
environment variable pointing to a malicious configuration file. In both
cases, the attack requires existing privilege.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
QOS.CH Sarl | Logback-core |
Version: 0.1 Version: 1.4.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-12798", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-12-20T20:17:18.406704Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-20T20:17:33.360Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "modules": [ "logback-core" ], "product": "Logback-core", "vendor": "QOS.CH Sarl", "versions": [ { "lessThanOrEqual": "1.3.14", "status": "affected", "version": "0.1", "versionType": "maven" }, { "lessThanOrEqual": "1.5.12", "status": "affected", "version": "1.4.0", "versionType": "maven" }, { "status": "unaffected", "version": "1.3.15" }, { "status": "unaffected", "version": "1.5.13" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "7asecurity" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003eACE vulnerability in JaninoEventEvaluator by QOS.CH logback-core\n upto including version 0.1 to 1.3.14 and\u0026nbsp;1.4.0 to 1.5.12 in Java applications allows\n attacker to execute arbitrary code by compromising an existing\n logback configuration file or by injecting an environment variable\n before program execution.\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003eMalicious logback configuration files can allow the attacker to execute \narbitrary code using the JaninoEventEvaluator extension.\n\u003cbr\u003e\n\u003cbr\u003eA successful attack requires the user to have write access to a \nconfiguration file. Alternatively, the attacker could inject a malicious \nenvironment variable pointing to a malicious configuration file. In both \ncases, the attack requires existing privilege.\n\n\n\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e" } ], "value": "ACE vulnerability in JaninoEventEvaluator by QOS.CH logback-core\n upto including version 0.1 to 1.3.14 and\u00a01.4.0 to 1.5.12 in Java applications allows\n attacker to execute arbitrary code by compromising an existing\n logback configuration file or by injecting an environment variable\n before program execution.\n\n\n\n\n\nMalicious logback configuration files can allow the attacker to execute \narbitrary code using the JaninoEventEvaluator extension.\n\n\n\nA successful attack requires the user to have write access to a \nconfiguration file. Alternatively, the attacker could inject a malicious \nenvironment variable pointing to a malicious configuration file. In both \ncases, the attack requires existing privilege." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "No known exploitation\u003cbr\u003e" } ], "value": "No known exploitation" } ], "impacts": [ { "capecId": "CAPEC-242", "descriptions": [ { "lang": "en", "value": "CAPEC-242 Code Injection" } ] } ], "metrics": [ { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "baseScore": 5.9, "baseSeverity": "MEDIUM", "privilegesRequired": "LOW", "providerUrgency": "CLEAR", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "LOW", "subIntegrityImpact": "HIGH", "userInteraction": "PASSIVE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:P/VC:L/VI:H/VA:L/SC:L/SI:H/SA:L/RE:L/U:Clear", "version": "4.0", "vulnAvailabilityImpact": "LOW", "vulnConfidentialityImpact": "LOW", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "LOW" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-917", "description": "CWE-917 Improper Neutralization of Special Elements used in an Expression Language Statement (\u0027Expression Language Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-03T13:38:58.152Z", "orgId": "455daabc-a392-441d-aa46-37d35189897c", "shortName": "NCSC.ch" }, "references": [ { "url": "https://logback.qos.ch/news.html#1.5.13" }, { "url": "https://logback.qos.ch/news.html#1.3.15" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Remove Janino from the Java classpath. Alternatively, update to logback \nversion 1.5.13 or later. If you are using the 1.3.x series, update to \nlogback version 1.3.15 or later. Note that the 1.4.x series remains \nvulnerable." } ], "value": "Remove Janino from the Java classpath. Alternatively, update to logback \nversion 1.5.13 or later. If you are using the 1.3.x series, update to \nlogback version 1.3.15 or later. Note that the 1.4.x series remains \nvulnerable." } ], "source": { "discovery": "EXTERNAL" }, "title": "JaninoEventEvaluator\u00a0vulnerability", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Remove Janino from the Java classpath. Alternatively, update to logback \nversion 1.5.13 or later. If you are using the 1.3.x series, update to \nlogback version 1.3.15 or later. Note that the 1.4.x series remains \nvulnerable." } ], "value": "Remove Janino from the Java classpath. Alternatively, update to logback \nversion 1.5.13 or later. If you are using the 1.3.x series, update to \nlogback version 1.3.15 or later. Note that the 1.4.x series remains \nvulnerable." } ], "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "455daabc-a392-441d-aa46-37d35189897c", "assignerShortName": "NCSC.ch", "cveId": "CVE-2024-12798", "datePublished": "2024-12-19T15:14:21.598Z", "dateReserved": "2024-12-19T14:21:00.178Z", "dateUpdated": "2025-01-03T13:38:58.152Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-35195 (GCVE-0-2024-35195)
Vulnerability from cvelistv5
Published
2024-05-20 20:14
Modified
2025-07-31 03:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-670 - Always-Incorrect Control Flow Implementation
Summary
Requests is a HTTP library. Prior to 2.32.0, when making requests through a Requests `Session`, if the first request is made with `verify=False` to disable cert verification, all subsequent requests to the same host will continue to ignore cert verification regardless of changes to the value of `verify`. This behavior will continue for the lifecycle of the connection in the connection pool. This vulnerability is fixed in 2.32.0.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:request_project:request:2.32.0:*:*:*:*:node.js:*:*" ], "defaultStatus": "unknown", "product": "request", "vendor": "request_project", "versions": [ { "lessThan": "2.32.0", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-35195", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-07-30T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-31T03:56:03.717Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:07:46.774Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/psf/requests/security/advisories/GHSA-9wx4-h78v-vm56", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/psf/requests/security/advisories/GHSA-9wx4-h78v-vm56" }, { "name": "https://github.com/psf/requests/pull/6655", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/psf/requests/pull/6655" }, { "name": "https://github.com/psf/requests/commit/a58d7f2ffb4d00b46dca2d70a3932a0b37e22fac", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/psf/requests/commit/a58d7f2ffb4d00b46dca2d70a3932a0b37e22fac" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYLSNK5TL46Q6XPRVMHVWS63MVJQOK4Q/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7WP6EYDSUOCOJYHDK5NX43PYZ4SNHGZ/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "requests", "vendor": "psf", "versions": [ { "status": "affected", "version": "\u003c 2.32.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Requests is a HTTP library. Prior to 2.32.0, when making requests through a Requests `Session`, if the first request is made with `verify=False` to disable cert verification, all subsequent requests to the same host will continue to ignore cert verification regardless of changes to the value of `verify`. This behavior will continue for the lifecycle of the connection in the connection pool. This vulnerability is fixed in 2.32.0." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-670", "description": "CWE-670: Always-Incorrect Control Flow Implementation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T16:09:17.143Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/psf/requests/security/advisories/GHSA-9wx4-h78v-vm56", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/psf/requests/security/advisories/GHSA-9wx4-h78v-vm56" }, { "name": "https://github.com/psf/requests/pull/6655", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/psf/requests/pull/6655" }, { "name": "https://github.com/psf/requests/commit/a58d7f2ffb4d00b46dca2d70a3932a0b37e22fac", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/psf/requests/commit/a58d7f2ffb4d00b46dca2d70a3932a0b37e22fac" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYLSNK5TL46Q6XPRVMHVWS63MVJQOK4Q/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7WP6EYDSUOCOJYHDK5NX43PYZ4SNHGZ/" } ], "source": { "advisory": "GHSA-9wx4-h78v-vm56", "discovery": "UNKNOWN" }, "title": "Requests `Session` object does not verify requests after making first request with verify=False" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-35195", "datePublished": "2024-05-20T20:14:48.206Z", "dateReserved": "2024-05-10T14:24:24.342Z", "dateUpdated": "2025-07-31T03:56:03.717Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-52046 (GCVE-0-2024-52046)
Vulnerability from cvelistv5
Published
2024-12-25 10:06
Modified
2025-08-02 03:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-502 - Deserialization of Untrusted Data
Summary
The ObjectSerializationDecoder in Apache MINA uses Java’s native deserialization protocol to process
incoming serialized data but lacks the necessary security checks and defenses. This vulnerability allows
attackers to exploit the deserialization process by sending specially crafted malicious serialized data,
potentially leading to remote code execution (RCE) attacks.
This issue affects MINA core versions 2.0.X, 2.1.X and 2.2.X, and will be fixed by the releases 2.0.27, 2.1.10 and 2.2.4.
It's also important to note that an application using MINA core library will only be affected if the IoBuffer#getObject() method is called, and this specific method is potentially called when adding a ProtocolCodecFilter instance using the ObjectSerializationCodecFactory class in the filter chain. If your application is specifically using those classes, you have to upgrade to the latest version of MINA core library.
Upgrading will not be enough: you also need to explicitly allow the classes the decoder will accept in the ObjectSerializationDecoder instance, using one of the three new methods:
/**
* Accept class names where the supplied ClassNameMatcher matches for
* deserialization, unless they are otherwise rejected.
*
* @param classNameMatcher the matcher to use
*/
public void accept(ClassNameMatcher classNameMatcher)
/**
* Accept class names that match the supplied pattern for
* deserialization, unless they are otherwise rejected.
*
* @param pattern standard Java regexp
*/
public void accept(Pattern pattern)
/**
* Accept the wildcard specified classes for deserialization,
* unless they are otherwise rejected.
*
* @param patterns Wildcard file name patterns as defined by
* {@link org.apache.commons.io.FilenameUtils#wildcardMatch(String, String) FilenameUtils.wildcardMatch}
*/
public void accept(String... patterns)
By default, the decoder will reject *all* classes that will be present in the incoming data.
Note: The FtpServer, SSHd and Vysper sub-project are not affected by this issue.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Apache Software Foundation | Apache MINA |
Version: 2.1 ≤ 2.1.9 Version: 2.2 ≤ 2.2.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2025-01-03T12:04:29.831Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "http://www.openwall.com/lists/oss-security/2024/12/25/1" }, { "url": "https://security.netapp.com/advisory/ntap-20250103-0001/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-52046", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-08-01T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-02T03:55:42.727Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", "defaultStatus": "unaffected", "packageName": "org.apache.mina:mina-core", "product": "Apache MINA", "vendor": "Apache Software Foundation", "versions": [ { "lessThanOrEqual": "2.0.26", "status": "unknown", "version": "2.0", "versionType": "semver" }, { "lessThanOrEqual": "2.1.9", "status": "affected", "version": "2.1", "versionType": "semver" }, { "lessThanOrEqual": "2.2.3", "status": "affected", "version": "2.2", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "The initial report was submitted by Bofei Chen, with all the necessary bits to reproduce the RCE" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003e\n\t\t\t\u003cdiv\u003e\n\t\t\t\t\u003cdiv\u003e\n\t\t\t\t\t\u003cdiv\u003e\n\t\t\t\t\t\t\u003cp\u003eThe ObjectSerializationDecoder in Apache MINA uses Java\u2019s native deserialization protocol to process\nincoming serialized data but lacks the necessary security checks and defenses. This vulnerability allows\nattackers to exploit the deserialization process by sending specially crafted malicious serialized data,\npotentially leading to remote code execution (RCE) attacks.\n\u003c/p\u003e\n\t\t\t\t\t\u003c/div\u003e\n\t\t\t\t\u003c/div\u003e\n\t\t\t\u003c/div\u003e\n\t\t\u003c/div\u003e\u003cdiv\u003e\n\t\nThis issue affects MINA core versions 2.0.X, 2.1.X and 2.2.X, and will be fixed by the releases 2.0.27, 2.1.10 and 2.2.4.\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003eIt\u0027s also important to note that an application using MINA core library will only be affected if the \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eIoBuffer#getObject\u003c/span\u003e\u003c/span\u003e() method is called, and this specific method is potentially called when adding a ProtocolCodecFilter instance using the \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(212, 212, 212);\"\u003eObjectSerializationCodecFactory\u003c/span\u003e\u003c/span\u003e\u003c/span\u003e class in the filter chain. If your application is specifically using those classes, you have to upgrade to the latest version of MINA core library.\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003eUpgrading will\u0026nbsp; not be enough: you also need to explicitly allow the classes the decoder will accept in the \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(212, 212, 212);\"\u003eObjectSerializationDecoder\u003c/span\u003e\u003c/span\u003e\u003c/span\u003e instance, using one of the three new methods:\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cp\u003e /**\u003c/p\u003e\u003cp\u003e\u0026nbsp; \u0026nbsp;\u0026nbsp; * Accept class names where the supplied ClassNameMatcher matches for\u003c/p\u003e\u003cp\u003e * deserialization, unless they are otherwise rejected.\u003c/p\u003e\u003cp\u003e *\u003c/p\u003e\u003cp\u003e * @param classNameMatcher the matcher to use\u003c/p\u003e\u003cp\u003e */\u003c/p\u003e\u003cp\u003e public void \u003cspan style=\"background-color: rgb(212, 212, 212);\"\u003eaccept\u003c/span\u003e(ClassNameMatcher classNameMatcher)\u003c/p\u003e\u003cp\u003e\u003cbr\u003e\u003c/p\u003e\u003cp\u003e /**\u003c/p\u003e\u003cp\u003e * Accept class names that match the supplied pattern for\u003c/p\u003e\u003cp\u003e * deserialization, unless they are otherwise rejected.\u003c/p\u003e\u003cp\u003e *\u003c/p\u003e\u003cp\u003e * @param pattern standard Java regexp\u003c/p\u003e\u003cp\u003e */\u003c/p\u003e\u003cp\u003e public void accept(Pattern pattern) \u003cbr\u003e\u003c/p\u003e\u003cp\u003e\u003cbr\u003e\u003c/p\u003e\u003cp\u003e /**\u003c/p\u003e\u003cp\u003e * Accept the wildcard specified classes for deserialization,\u003c/p\u003e\u003cp\u003e * unless they are otherwise rejected.\u003c/p\u003e\u003cp\u003e *\u003c/p\u003e\u003cp\u003e * @param patterns Wildcard file name patterns as defined by\u003c/p\u003e\u003cp\u003e * {@link org.apache.commons.io.FilenameUtils#wildcardMatch(String, String) FilenameUtils.wildcardMatch}\u003c/p\u003e\u003cp\u003e */\u003c/p\u003e\u003cp\u003e public void accept(String... patterns)\u003cbr\u003e\u003c/p\u003e\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003eBy default, the decoder will reject *all* classes that will be present in the incoming data.\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003eNote: The FtpServer, SSHd and Vysper sub-project are not affected by this issue.\u003cbr\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e" } ], "value": "The ObjectSerializationDecoder in Apache MINA uses Java\u2019s native deserialization protocol to process\nincoming serialized data but lacks the necessary security checks and defenses. This vulnerability allows\nattackers to exploit the deserialization process by sending specially crafted malicious serialized data,\npotentially leading to remote code execution (RCE) attacks.\n\n\n\n\t\t\t\t\t\n\n\n\t\t\t\t\n\n\n\t\t\t\n\n\n\t\t\n\n\n\t\nThis issue affects MINA core versions 2.0.X, 2.1.X and 2.2.X, and will be fixed by the releases 2.0.27, 2.1.10 and 2.2.4.\n\n\n\n\n\nIt\u0027s also important to note that an application using MINA core library will only be affected if the IoBuffer#getObject() method is called, and this specific method is potentially called when adding a ProtocolCodecFilter instance using the ObjectSerializationCodecFactory class in the filter chain. If your application is specifically using those classes, you have to upgrade to the latest version of MINA core library.\n\n\n\n\nUpgrading will\u00a0 not be enough: you also need to explicitly allow the classes the decoder will accept in the ObjectSerializationDecoder instance, using one of the three new methods:\n\n\n\n\n /**\n\n\u00a0 \u00a0\u00a0 * Accept class names where the supplied ClassNameMatcher matches for\n\n * deserialization, unless they are otherwise rejected.\n\n *\n\n * @param classNameMatcher the matcher to use\n\n */\n\n public void accept(ClassNameMatcher classNameMatcher)\n\n\n\n\n /**\n\n * Accept class names that match the supplied pattern for\n\n * deserialization, unless they are otherwise rejected.\n\n *\n\n * @param pattern standard Java regexp\n\n */\n\n public void accept(Pattern pattern) \n\n\n\n\n\n /**\n\n * Accept the wildcard specified classes for deserialization,\n\n * unless they are otherwise rejected.\n\n *\n\n * @param patterns Wildcard file name patterns as defined by\n\n * {@link org.apache.commons.io.FilenameUtils#wildcardMatch(String, String) FilenameUtils.wildcardMatch}\n\n */\n\n public void accept(String... patterns)\n\n\n\n\n\n\n\nBy default, the decoder will reject *all* classes that will be present in the incoming data.\n\n\n\n\n\n\n\nNote: The FtpServer, SSHd and Vysper sub-project are not affected by this issue." } ], "metrics": [ { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 10, "baseSeverity": "CRITICAL", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "HIGH", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "HIGH", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "CWE-502 Deserialization of Untrusted Data", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-12T09:33:36.380Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://lists.apache.org/thread/4wxktgjpggdbto15d515wdctohb0qmv8" } ], "source": { "discovery": "EXTERNAL" }, "title": "Apache MINA: MINA applications using unbounded deserialization may allow RCE", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2024-52046", "datePublished": "2024-12-25T10:06:23.887Z", "dateReserved": "2024-11-05T13:13:06.944Z", "dateUpdated": "2025-08-02T03:55:42.727Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-47072 (GCVE-0-2024-47072)
Vulnerability from cvelistv5
Published
2024-11-07 23:38
Modified
2024-11-08 15:20
Severity ?
VLAI Severity ?
EPSS score ?
Summary
XStream is a simple library to serialize objects to XML and back again. This vulnerability may allow a remote attacker to terminate the application with a stack overflow error resulting in a denial of service only by manipulating the processed input stream when XStream is configured to use the BinaryStreamDriver. XStream 1.4.21 has been patched to detect the manipulation in the binary input stream causing the the stack overflow and raises an InputManipulationException instead. Users are advised to upgrade. Users unable to upgrade may catch the StackOverflowError in the client code calling XStream if XStream is configured to use the BinaryStreamDriver.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:x-stream:x-stream:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "x-stream", "vendor": "x-stream", "versions": [ { "lessThan": "1.4.21", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-47072", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T15:17:42.864003Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-08T15:20:08.949Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "xstream", "vendor": "x-stream", "versions": [ { "status": "affected", "version": "\u003c 1.4.21" } ] } ], "descriptions": [ { "lang": "en", "value": "XStream is a simple library to serialize objects to XML and back again. This vulnerability may allow a remote attacker to terminate the application with a stack overflow error resulting in a denial of service only by manipulating the processed input stream when XStream is configured to use the BinaryStreamDriver. XStream 1.4.21 has been patched to detect the manipulation in the binary input stream causing the the stack overflow and raises an InputManipulationException instead. Users are advised to upgrade. Users unable to upgrade may catch the StackOverflowError in the client code calling XStream if XStream is configured to use the BinaryStreamDriver." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-502", "description": "CWE-502: Deserialization of Untrusted Data", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-07T23:38:52.978Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q" }, { "name": "https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266" }, { "name": "https://x-stream.github.io/CVE-2024-47072.html", "tags": [ "x_refsource_MISC" ], "url": "https://x-stream.github.io/CVE-2024-47072.html" } ], "source": { "advisory": "GHSA-hfq9-hggm-c56q", "discovery": "UNKNOWN" }, "title": "XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-47072", "datePublished": "2024-11-07T23:38:52.978Z", "dateReserved": "2024-09-17T17:42:37.029Z", "dateUpdated": "2024-11-08T15:20:08.949Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-50602 (GCVE-0-2024-50602)
Vulnerability from cvelistv5
Published
2024-10-27 00:00
Modified
2025-04-30 20:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in libexpat before 2.6.4. There is a crash within the XML_ResumeParser function because XML_StopParser can stop/suspend an unstarted parser.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "libexpat", "vendor": "libexpat_project", "versions": [ { "lessThan": "2.6.4", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-50602", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-30T18:00:51.860291Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "CWE-754 Improper Check for Unusual or Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-30T18:02:03.122Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-04-30T20:03:17.594Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20250404-0008/" }, { "url": "https://lists.debian.org/debian-lts-announce/2025/04/msg00040.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in libexpat before 2.6.4. There is a crash within the XML_ResumeParser function because XML_StopParser can stop/suspend an unstarted parser." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-27T04:47:56.612Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/libexpat/libexpat/pull/915" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-50602", "datePublished": "2024-10-27T00:00:00.000Z", "dateReserved": "2024-10-27T00:00:00.000Z", "dateUpdated": "2025-04-30T20:03:17.594Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-53122 (GCVE-0-2024-53122)
Vulnerability from cvelistv5
Published
2024-12-02 13:44
Modified
2025-05-04 09:53
Severity ?
VLAI Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
mptcp: cope racing subflow creation in mptcp_rcv_space_adjust
Additional active subflows - i.e. created by the in kernel path
manager - are included into the subflow list before starting the
3whs.
A racing recvmsg() spooling data received on an already established
subflow would unconditionally call tcp_cleanup_rbuf() on all the
current subflows, potentially hitting a divide by zero error on
the newly created ones.
Explicitly check that the subflow is in a suitable state before
invoking tcp_cleanup_rbuf().
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "net/mptcp/protocol.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "0a9a182ea5c7bb0374e527130fd85024ace7279b", "status": "affected", "version": "c76c6956566f974bac2470bd72fc22fb923e04a1", "versionType": "git" }, { "lessThan": "24995851d58c4a205ad0ffa7b2f21e479a9c8527", "status": "affected", "version": "c76c6956566f974bac2470bd72fc22fb923e04a1", "versionType": "git" }, { "lessThan": "ff825ab2f455299c0c7287550915a8878e2a66e0", "status": "affected", "version": "c76c6956566f974bac2470bd72fc22fb923e04a1", "versionType": "git" }, { "lessThan": "aad6412c63baa39dd813e81f16a14d976b3de2e8", "status": "affected", "version": "c76c6956566f974bac2470bd72fc22fb923e04a1", "versionType": "git" }, { "lessThan": "ce7356ae35943cc6494cc692e62d51a734062b7d", "status": "affected", "version": "c76c6956566f974bac2470bd72fc22fb923e04a1", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "net/mptcp/protocol.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "5.10" }, { "lessThan": "5.10", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.174", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.119", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.63", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.10", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.15.174", "versionStartIncluding": "5.10", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.1.119", "versionStartIncluding": "5.10", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.6.63", "versionStartIncluding": "5.10", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.11.10", "versionStartIncluding": "5.10", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.12", "versionStartIncluding": "5.10", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: cope racing subflow creation in mptcp_rcv_space_adjust\n\nAdditional active subflows - i.e. created by the in kernel path\nmanager - are included into the subflow list before starting the\n3whs.\n\nA racing recvmsg() spooling data received on an already established\nsubflow would unconditionally call tcp_cleanup_rbuf() on all the\ncurrent subflows, potentially hitting a divide by zero error on\nthe newly created ones.\n\nExplicitly check that the subflow is in a suitable state before\ninvoking tcp_cleanup_rbuf()." } ], "providerMetadata": { "dateUpdated": "2025-05-04T09:53:34.823Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/0a9a182ea5c7bb0374e527130fd85024ace7279b" }, { "url": "https://git.kernel.org/stable/c/24995851d58c4a205ad0ffa7b2f21e479a9c8527" }, { "url": "https://git.kernel.org/stable/c/ff825ab2f455299c0c7287550915a8878e2a66e0" }, { "url": "https://git.kernel.org/stable/c/aad6412c63baa39dd813e81f16a14d976b3de2e8" }, { "url": "https://git.kernel.org/stable/c/ce7356ae35943cc6494cc692e62d51a734062b7d" } ], "title": "mptcp: cope racing subflow creation in mptcp_rcv_space_adjust", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-53122", "datePublished": "2024-12-02T13:44:52.678Z", "dateReserved": "2024-11-19T17:17:24.994Z", "dateUpdated": "2025-05-04T09:53:34.823Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-24813 (GCVE-0-2025-24813)
Vulnerability from cvelistv5
Published
2025-03-10 16:44
Modified
2025-08-08 11:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
Path Equivalence: 'file.Name' (Internal Dot) leading to Remote Code Execution and/or Information disclosure and/or malicious content added to uploaded files via write enabled Default Servlet in Apache Tomcat.
This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.2, from 10.1.0-M1 through 10.1.34, from 9.0.0.M1 through 9.0.98.
The following versions were EOL at the time the CVE was created but are
known to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions
may also be affected.
If all of the following were true, a malicious user was able to view security sensitive files and/or inject content into those files:
- writes enabled for the default servlet (disabled by default)
- support for partial PUT (enabled by default)
- a target URL for security sensitive uploads that was a sub-directory of a target URL for public uploads
- attacker knowledge of the names of security sensitive files being uploaded
- the security sensitive files also being uploaded via partial PUT
If all of the following were true, a malicious user was able to perform remote code execution:
- writes enabled for the default servlet (disabled by default)
- support for partial PUT (enabled by default)
- application was using Tomcat's file based session persistence with the default storage location
- application included a library that may be leveraged in a deserialization attack
Users are recommended to upgrade to version 11.0.3, 10.1.35 or 9.0.99, which fixes the issue.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Apache Software Foundation | Apache Tomcat |
Version: 11.0.0-M1 ≤ 11.0.2 Version: 10.1.0-M1 ≤ 10.1.34 Version: 9.0.0.M1 ≤ 9.0.98 Version: 8.5.0 ≤ 8.5.100 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2025-07-21T17:13:17.168Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "http://www.openwall.com/lists/oss-security/2025/03/10/5" }, { "url": "https://www.vicarius.io/vsociety/posts/cve-2025-24813-detect-apache-tomcat-rce" }, { "url": "https://www.vicarius.io/vsociety/posts/cve-2025-24813-mitigate-apache-tomcat-rce" }, { "url": "https://security.netapp.com/advisory/ntap-20250321-0001/" }, { "url": "https://lists.debian.org/debian-lts-announce/2025/04/msg00003.html" }, { "url": "https://www.vicarius.io/vsociety/posts/cve-2025-24813-tomcat-detect-vulnerability" }, { "url": "https://www.vicarius.io/vsociety/posts/cve-2025-24813-tomcat-mitigation-vulnerability" } ], "title": "CVE Program Container", "x_generator": { "engine": "ADPogram 0.0.1" } }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2025-24813", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-01T19:37:06.207441Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2025-04-01", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-24813" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:36:18.299Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/absholi7ly/POC-CVE-2025-24813/blob/main/README.md" } ], "timeline": [ { "lang": "en", "time": "2025-04-01T00:00:00+00:00", "value": "CVE-2025-24813 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Apache Tomcat", "vendor": "Apache Software Foundation", "versions": [ { "lessThanOrEqual": "11.0.2", "status": "affected", "version": "11.0.0-M1", "versionType": "semver" }, { "lessThanOrEqual": "10.1.34", "status": "affected", "version": "10.1.0-M1", "versionType": "semver" }, { "lessThanOrEqual": "9.0.98", "status": "affected", "version": "9.0.0.M1", "versionType": "semver" }, { "lessThanOrEqual": "8.5.100", "status": "affected", "version": "8.5.0", "versionType": "semver" }, { "lessThan": "8.5.0", "status": "unknown", "version": "3", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "COSCO Shipping Lines DIC" }, { "lang": "en", "type": "finder", "value": "sw0rd1ight (https://github.com/sw0rd1ight)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003ePath Equivalence: \u0027file.Name\u0027 (Internal Dot) leading to\u0026nbsp;\u003cspan style=\"background-color: var(--wht);\"\u003eRemote Code Execution and/or Information disclosure\u0026nbsp;\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003eand/or malicious content added to uploaded files via write enabled\u0026nbsp;\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003eDefault Servlet\u003c/span\u003e\u0026nbsp;in Apache Tomcat.\u003c/p\u003e\u003cp\u003eThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.2, from 10.1.0-M1 through 10.1.34, from 9.0.0.M1 through 9.0.98.\u003cbr\u003eThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions \nmay also be affected.\u003cbr\u003e\u003c/p\u003e\u003cdiv\u003e\u003cp\u003eIf all of the following were true, a malicious user was able to view security sensitive files and/or inject content into those files:\u003cbr\u003e-\u0026nbsp;\u003cspan style=\"background-color: var(--wht);\"\u003ewrites enabled for the default servlet (disabled by default)\u003cbr\u003e\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003e- support for partial PUT (enabled by default)\u003cbr\u003e\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003e- a target URL for security sensitive uploads that was a sub-directory of\u0026nbsp;\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003ea target URL for public uploads\u003cbr\u003e-\u0026nbsp;\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003eattacker knowledge of the names of security sensitive files being\u0026nbsp;\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003euploaded\u003cbr\u003e-\u0026nbsp;\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003ethe security sensitive files also being uploaded via partial PUT\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: var(--wht);\"\u003eIf all of the following were true, a malicious user was able to\u003c/span\u003e perform remote code execution:\u003cbr\u003e\u003cspan style=\"background-color: var(--wht);\"\u003e- writes enabled for the default servlet (disabled by default)\u003cbr\u003e-\u0026nbsp;\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003esupport for partial PUT (enabled by default)\u003cbr\u003e-\u0026nbsp;\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003eapplication was using Tomcat\u0027s file based session persistence with the\u0026nbsp;\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003edefault storage location\u003cbr\u003e-\u0026nbsp;\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003eapplication included a library that may be leveraged in a\u0026nbsp;\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003edeserialization attack\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: var(--wht);\"\u003eUsers are recommended to upgrade to version 11.0.3, 10.1.35 or 9.0.99, which fixes the issue.\u003c/span\u003e\u003c/p\u003e\u003c/div\u003e" } ], "value": "Path Equivalence: \u0027file.Name\u0027 (Internal Dot) leading to\u00a0Remote Code Execution and/or Information disclosure\u00a0and/or malicious content added to uploaded files via write enabled\u00a0Default Servlet\u00a0in Apache Tomcat.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.2, from 10.1.0-M1 through 10.1.34, from 9.0.0.M1 through 9.0.98.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions \nmay also be affected.\n\n\nIf all of the following were true, a malicious user was able to view security sensitive files and/or inject content into those files:\n-\u00a0writes enabled for the default servlet (disabled by default)\n- support for partial PUT (enabled by default)\n- a target URL for security sensitive uploads that was a sub-directory of\u00a0a target URL for public uploads\n-\u00a0attacker knowledge of the names of security sensitive files being\u00a0uploaded\n-\u00a0the security sensitive files also being uploaded via partial PUT\n\nIf all of the following were true, a malicious user was able to perform remote code execution:\n- writes enabled for the default servlet (disabled by default)\n-\u00a0support for partial PUT (enabled by default)\n-\u00a0application was using Tomcat\u0027s file based session persistence with the\u00a0default storage location\n-\u00a0application included a library that may be leveraged in a\u00a0deserialization attack\n\nUsers are recommended to upgrade to version 11.0.3, 10.1.35 or 9.0.99, which fixes the issue." } ], "metrics": [ { "other": { "content": { "text": "important" }, "type": "Textual description of severity" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-44", "description": "CWE-44 Path Equivalence: \u0027file.name\u0027 (Internal Dot)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-502", "description": "CWE-502 Deserialization of Untrusted Data", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-08T11:39:52.257Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq" } ], "source": { "discovery": "UNKNOWN" }, "title": "Apache Tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2025-24813", "datePublished": "2025-03-10T16:44:03.715Z", "dateReserved": "2025-01-24T08:51:50.296Z", "dateUpdated": "2025-08-08T11:39:52.257Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-47554 (GCVE-0-2024-47554)
Vulnerability from cvelistv5
Published
2024-10-03 11:32
Modified
2025-01-31 15:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-400 - Uncontrolled Resource Consumption
Summary
Uncontrolled Resource Consumption vulnerability in Apache Commons IO.
The org.apache.commons.io.input.XmlStreamReader class may excessively consume CPU resources when processing maliciously crafted input.
This issue affects Apache Commons IO: from 2.0 before 2.14.0.
Users are recommended to upgrade to version 2.14.0 or later, which fixes the issue.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Apache Software Foundation | Apache Commons IO |
Version: 2.0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-47554", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-03T13:00:56.326970Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-04T15:03:37.949Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-01-31T15:02:47.229Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "http://www.openwall.com/lists/oss-security/2024/10/03/2" }, { "url": "https://security.netapp.com/advisory/ntap-20250131-0010/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", "defaultStatus": "unaffected", "packageName": "commons-io:commons-io", "product": "Apache Commons IO", "vendor": "Apache Software Foundation", "versions": [ { "lessThan": "2.14.0", "status": "affected", "version": "2.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "tool", "value": "CodeQL" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eUncontrolled Resource Consumption vulnerability in Apache Commons IO.\u003c/p\u003e\u003cp\u003eThe org.apache.commons.io.input.XmlStreamReader class may excessively consume CPU resources when processing maliciously crafted input.\u003cbr\u003e\u003c/p\u003e\u003cp\u003eThis issue affects Apache Commons IO: from 2.0 before 2.14.0.\u003c/p\u003e\u003cp\u003eUsers are recommended to upgrade to version 2.14.0 or later, which fixes the issue.\u003c/p\u003e" } ], "value": "Uncontrolled Resource Consumption vulnerability in Apache Commons IO.\n\nThe org.apache.commons.io.input.XmlStreamReader class may excessively consume CPU resources when processing maliciously crafted input.\n\n\nThis issue affects Apache Commons IO: from 2.0 before 2.14.0.\n\nUsers are recommended to upgrade to version 2.14.0 or later, which fixes the issue." } ], "metrics": [ { "other": { "content": { "text": "low" }, "type": "Textual description of severity" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400 Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-03T11:32:48.936Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://lists.apache.org/thread/6ozr91rr9cj5lm0zyhv30bsp317hk5z1" } ], "source": { "discovery": "EXTERNAL" }, "title": "Apache Commons IO: Possible denial of service attack on untrusted input to XmlStreamReader", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2024-47554", "datePublished": "2024-10-03T11:32:48.936Z", "dateReserved": "2024-09-26T16:12:46.116Z", "dateUpdated": "2025-01-31T15:02:47.229Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-49582 (GCVE-0-2023-49582)
Vulnerability from cvelistv5
Published
2024-08-26 14:03
Modified
2025-03-13 14:25
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-732 - Incorrect Permission Assignment for Critical Resource
Summary
Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data.
This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h)
Users are recommended to upgrade to APR version 1.7.5, which fixes this issue.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Apache Software Foundation | Apache Portable Runtime (APR) |
Version: 0.9.0 ≤ 1.7.4 |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-49582", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-26T17:39:05.591843Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-13T14:25:56.517Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-11-01T17:03:02.892Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "http://www.openwall.com/lists/oss-security/2024/08/26/1" }, { "url": "https://security.netapp.com/advisory/ntap-20241101-0004/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Apache Portable Runtime (APR)", "vendor": "Apache Software Foundation", "versions": [ { "lessThanOrEqual": "1.7.4", "status": "affected", "version": "0.9.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Thomas Stangner" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. \u003cbr\u003e\u003cbr\u003eThis issue does not affect non-Unix platforms, or builds with\u0026nbsp;APR_USE_SHMEM_SHMGET=1 (apr.h)\u003cbr\u003e\u003cbr\u003eUsers are recommended to upgrade to APR version 1.7.5, which fixes this issue." } ], "value": "Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. \n\nThis issue does not affect non-Unix platforms, or builds with\u00a0APR_USE_SHMEM_SHMGET=1 (apr.h)\n\nUsers are recommended to upgrade to APR version 1.7.5, which fixes this issue." } ], "metrics": [ { "other": { "content": { "text": "moderate" }, "type": "Textual description of severity" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-732", "description": "CWE-732 Incorrect Permission Assignment for Critical Resource", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-26T14:03:44.588Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://lists.apache.org/thread/sntjc04t1rvjhdzz2tzmtz2zdnmv7dc4" } ], "source": { "discovery": "EXTERNAL" }, "timeline": [ { "lang": "en", "time": "2023-02-08T22:06:00.000Z", "value": "Discussion on public mailing list https://lists.apache.org/thread/h5f1c2dqm8bf5yfosw3rg85927p612l0" }, { "lang": "en", "time": "2023-11-15T16:21:00.000Z", "value": "Reported to security team" }, { "lang": "en", "time": "2024-08-20T17:40:00.000Z", "value": "fixed by r1920083 in 1.7.x. r1920062 is encouraged for functional reasons." } ], "title": "Apache Portable Runtime (APR): Unexpected lax shared memory permissions", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2023-49582", "datePublished": "2024-08-26T14:03:44.588Z", "dateReserved": "2023-11-27T18:07:52.860Z", "dateUpdated": "2025-03-13T14:25:56.517Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…