diff --git a/security/vuxml/vuln/2023.xml b/security/vuxml/vuln/2023.xml index 30e741f00766..d43c2aa94ef3 100644 --- a/security/vuxml/vuln/2023.xml +++ b/security/vuxml/vuln/2023.xml @@ -1,810 +1,854 @@ + + shells/fish -- arbitrary code execution via git + + + fish + 3.1.03.4.0 + + + + +

Peter Ammon reports:

+
+

+ fish is a command line shell. fish version 3.1.0 through + version 3.3.1 is vulnerable to arbitrary code execution. + git repositories can contain per-repository + configuration that change the behavior of git, including + running arbitrary commands. When using the default + configuration of fish, changing to a directory + automatically runs git commands in order to display + information about the current repository in the prompt. + If an attacker can convince a user to change their + current directory into one controlled by the attacker, + such as on a shared file system or extracted archive, + fish will run arbitrary commands under the attacker's + control. This problem has been fixed in fish 3.4.0. Note + that running git in these directories, including using + the git tab completion, remains a potential trigger for + this issue. As a workaround, remove the + fish_git_prompt function from the prompt. +

+
+ +
+ + CVE-2022-20001 + https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20001 + + + 2021-12-26 + 2023-01-21 + +
+ MySQL -- Multiple vulnerabilities mysql-connector-c++ 8.0.33 mysql-connector-odbc 8.0.33 mysql-client57 5.7.42 mysql-server57 5.7.42 mysql-client80 8.0.33 mysql-server80 8.0.33

Oracle reports:

This Critical Patch Update contains 37 new security patches for Oracle MySQL. 8 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network withouti requiring user credentials.

CVE-2022-32221 CVE-2022-24407 CVE-2022-24407 CVE-2022-3171 CVE-2022-1941 CVE-2023-21868 CVE-2023-21860 CVE-2023-21875 CVE-2023-21869 CVE-2023-21877 CVE-2023-21880 CVE-2023-21872 CVE-2023-21871 CVE-2023-21836 CVE-2023-21887 CVE-2023-21863 CVE-2023-21864 CVE-2023-21865 CVE-2023-21866 CVE-2023-21867 CVE-2023-21870 CVE-2023-21873 CVE-2023-21876 CVE-2023-21878 CVE-2023-21879 CVE-2023-21881 CVE-2023-21883 CVE-2023-21840 CVE-2023-21882 CVE-2023-21874 https://www.oracle.com/security-alerts/cpujan2023.html#AppendixMSQL 2023-01-20 2023-01-21
phpmyfaq -- multiple vulnerabilities phpmyfaq 3.1.10

phpmyfaq developers report:

phpMyFAQ does not implement sufficient checks to avoid a stored XSS in "Add new question"

phpMyFAQ does not implement sufficient checks to avoid a stored XSS in admin user page

phpMyFAQ does not implement sufficient checks to avoid a stored XSS in FAQ comments

phpMyFAQ does not implement sufficient checks to avoid a blind stored XSS in admin open question page

phpMyFAQ does not implement sufficient checks to avoid a reflected XSS in the admin backend login

phpMyFAQ does not implement sufficient checks to avoid stored XSS on user, category, FAQ, news and configuration admin backend

phpMyFAQ does not implement sufficient checks to avoid weak passwords

https://huntr.dev/bounties/cbba22f0-89ed-4d01-81ea-744979c8cbde/ https://huntr.dev/bounties/fac01e9f-e3e5-4985-94ad-59a76485f215/ https://huntr.dev/bounties/83cfed62-af8b-4aaa-94f2-5a33dc0c2d69/ https://huntr.dev/bounties/051d5e20-7fab-4769-bd7d-d986b804bb5a/ https://huntr.dev/bounties/c03c5925-43ff-450d-9827-2b65a3307ed6/ https://huntr.dev/bounties/f50ec8d1-cd60-4c2d-9ab8-3711870d83b9/ https://huntr.dev/bounties/82b0b629-c56b-4651-af3f-17f749751857/ https://huntr.dev/bounties/eac0a9d7-9721-4191-bef3-d43b0df59c67/ https://huntr.dev/bounties/bc27e84b-1f91-4e1b-a78c-944edeba8256/ 2023-01-15 2023-01-20
rack -- Multiple vulnerabilities rubygem-rack 3.0.4.1,3 rubygem-rack22 2.2.6.2,3 rubygem-rack16 1.6.14

Aaron Patterson reports:

CVE-2022-44570
Carefully crafted input can cause the Range header parsing component in Rack to take an unexpected amount of time, possibly resulting in a denial of service attack vector. Any applications that deal with Range requests (such as streaming applications, or applications that serve files) may be impacted.
CVE-2022-44571
Carefully crafted input can cause Content-Disposition header parsing in Rack to take an unexpected amount of time, possibly resulting in a denial of service attack vector. This header is used typically used in multipart parsing. Any applications that parse multipart posts using Rack (virtually all Rails applications) are impacted.
CVE-2022-44572
Carefully crafted input can cause RFC2183 multipart boundary parsing in Rack to take an unexpected amount of time, possibly resulting in a denial of service attack vector. Any applications that parse multipart posts using Rack (virtually all Rails applications) are impacted.
CVE-2022-44570 CVE-2022-44571 CVE-2022-44572 https://github.com/rack/rack/blob/v3.0.4.1/CHANGELOG.md https://github.com/advisories/GHSA-65f5-mfpf-vfhj https://github.com/advisories/GHSA-93pm-5p5f-3ghx https://github.com/advisories/GHSA-rqv2-275x-2jq5 2023-01-17 2023-01-19
Apache httpd -- Multiple vulnerabilities apache24 2.4.55

The Apache httpd project reports:

mod_dav out of bounds read, or write of zero byte (CVE-2006-20001) (moderate)

mod_proxy_ajp Possible request smuggling (CVE-2022-36760) (moderate)

mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting (CVE-2022-37436) (moderate)

CVE-2022-37436 CVE-2022-36760 CVE-2006-20001 https://downloads.apache.org/httpd/CHANGES_2.4.55 2023-01-17 2023-01-17
redis -- multiple vulnerabilities redis 7.0.8 redis-devel 7.0.8.20230116 redis62 6.2.9 redis6 6.0.17

The Redis core team reports:

CVE-2022-35977
Integer overflow in the Redis SETRANGE and SORT/SORT_RO commands can drive Redis to OOM panic.
CVE-2023-22458
Integer overflow in the Redis HRANDFIELD and ZRANDMEMBER commands can lead to denial-of-service.
CVE-2022-35977 CVE-2023-22458 https://github.com/redis/redis/releases/tag/7.0.8 2023-01-16 2023-01-16
security/keycloak -- Multiple possible DoS attacks keycloak 20.0.3

CIRCL reports:

  • CVE-2022-41966: XStream serializes Java objects to XML and back again. Versions prior to 1.4.20 may allow a remote attacker to terminate the application with a stack overflow error, resulting in a denial of service only via manipulation the processed input stream.
  • CVE-2022-40151: If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. This effect may support a denial of service attack.
CVE-2022-40151 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40151 CVE-2022-41966 https://cve.mitre.org/cgi-bin/cvename.cgi?name=2022-41966 2022-09-07 2023-01-16
security/tor -- SOCKS4(a) inversion bug tor 0.4.7.13

The Tor Project reports:

TROVE-2022-002: The SafeSocks option for SOCKS4(a) is inverted leading to SOCKS4 going through

This is a report from hackerone:
We have classified this as medium considering that tor was not defending in-depth for dangerous SOCKS request and so any user relying on SafeSocks 1 to make sure they don't link DNS leak and their Tor traffic wasn't safe afterall for SOCKS4(a). Tor Browser doesn't use SafeSocks 1 and SOCKS4 so at least the likely vast majority of users are not affected.

https://hackerone.com/bugs?subject=torproject&report_id=1784589 https://gitlab.torproject.org/tpo/core/tor/-/issues/40730 2023-01-12 2023-01-14
emacs -- arbitary shell command execution vulnerability of ctags emacs emacs-canna emacs-nox 28.2_2,3 emacs-devel emacs-devel-nox 30.0.50.202211128,2

lu4nx reports:

GNU Emacs through 28.2 allows attackers to execute commands via shell metacharacters in the name of a source-code file, because lib-src/etags.c uses the system C library function in its implementation of the ctags program. For example, a victim may use the "ctags *" command (suggested in the ctags documentation) in a situation where the current working directory has contents that depend on untrusted input.

CVE-2022-45939 https://nvd.nist.gov/vuln/detail/CVE-2022-45939 2022-11-28 2023-01-12
cassandra3 -- multiple vulnerabilities cassandra3 3.11.14

Cassandra tema reports:

This release contains 6 security fixes including

  • CVE-2022-24823: When Netty's multipart decoders are used local information disclosure can occur via the local system temporary directory
  • CVE-2020-7238: Netty 4.1.43.Final allows HTTP Request Smuggling because it mishandles Transfer-Encoding whitespace (such as a [space]Transfer-Encoding:chunked line) and a later Content-Length header.
  • CVE-2019-2684: Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE
  • CVE-2022-25857: The package org.yaml:snakeyaml from 0 and before 1.31 are vulnerable to Denial of Service (DoS) due missing to nested depth limitation for collections.
  • CVE-2022-42003: In FasterXML jackson-databind, resource exhaustion can occur because of a lack of a check in primitive value deserializers to avoid deep wrapper array nesting, when the UNWRAP_SINGLE_VALUE_ARRAYS feature is enabled.
  • CVE-2022-42004: In FasterXML jackson-databind, resource exhaustion can occur because of a lack of a check in BeanDeserializer._deserializeFromArray to prevent use of deeply nested arrays.
CVE-2022-24823 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24823 CVE-2020-7238 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7238 CVE-2019-2684 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2684 CVE-2022-25857 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25857 CVE-2022-42003 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42003 CVE-2022-42004 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42004 2023-01-11 2023-01-11
cassandra3 -- arbitrary code execution cassandra3 3.11.13

Marcus Eriksson reports:

When running Apache Cassandra with the following configuration: enable_user_defined_functions: true enable_scripted_user_defined_functions: true enable_user_defined_functions_threads: false it is possible for an attacker to execute arbitrary code on the host. The attacker would need to have enough permissions to create user defined functions in the cluster to be able to exploit this.

CVE-2021-44521 https://www.cvedetails.com/cve/CVE-2021-44521 2022-02-11 2023-01-11
cassandra3 -- jBCrypt integer overflow cassandra3 3.11.12

mindrot project reports:

There is an integer overflow that occurs with very large log_rounds values, first reported by Marcus Rathsfeld.

CVE-2015-0886 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0886 2015-01-30 2023-01-11
xorg-server -- Multiple security issues in X server extensions xorg-server xephyr xorg-vfbserver 21.1.5,1 xorg-nestserver 21.1.5,2 xwayland 22.1.6,1 xwayland-devel 21.0.99.1.319

The X.org project reports:

  • CVE-2022-46340/ZDI-CAN-19265: X.Org Server XTestSwapFakeInput stack overflow

    The swap handler for the XTestFakeInput request of the XTest extension may corrupt the stack if GenericEvents with lengths larger than 32 bytes are sent through a the XTestFakeInput request.

    This issue does not affect systems where client and server use the same byte order.

  • CVE-2022-46341/ZDI-CAN-19381: X.Org Server XIPassiveUngrab out-of-bounds access

    The handler for the XIPassiveUngrab request accesses out-of-bounds memory when invoked with a high keycode or button code.

  • CVE-2022-46342/ZDI-CAN-19400: X.Org Server XvdiSelectVideoNotify use-after-free

    The handler for the XvdiSelectVideoNotify request may write to memory after it has been freed.

  • CVE-2022-46343/ZDI-CAN-19404: X.Org Server ScreenSaverSetAttributes use-after-free

    The handler for the ScreenSaverSetAttributes request may write to memory after it has been freed.

  • CVE-2022-46344/ZDI-CAN-19405: X.Org Server XIChangeProperty out-of-bounds access

    The handler for the XIChangeProperty request has a length-validation issues, resulting in out-of-bounds memory reads and potential information disclosure.

  • CVE-2022-4283/ZDI-CAN-19530: X.Org Server XkbGetKbdByName use-after-free

    The XkbCopyNames function left a dangling pointer to freed memory, resulting in out-of-bounds memory access on subsequent XkbGetKbdByName requests.

https://lists.x.org/archives/xorg-announce/2022-December/003302.html CVE-2022-46340 CVE-2022-46341 CVE-2022-46342 CVE-2022-46343 CVE-2022-46344 CVE-2022-4283 2022-12-14 2023-01-11
Gitlab -- Multiple Vulnerabilities gitlab-ce 15.7.015.7.2 15.6.015.6.4 6.6.015.5.7

Gitlab reports:

Race condition on gitlab.com enables verified email forgery and third-party account hijacking

DOS and high resource consumption of Prometheus server through abuse of Grafana integration proxy endpoint

Maintainer can leak sentry token by changing the configured URL

Maintainer can leak masked webhook secrets by changing target URL of the webhook

Cross-site scripting in wiki changes page affecting self-hosted instances running without strict CSP

Group access tokens continue to work after owner loses ability to revoke them

Users' avatar disclosure by user ID in private GitLab instances

Arbitrary Protocol Redirection in GitLab Pages

Regex DoS due to device-detector parsing user agents

Regex DoS in the Submodule Url Parser

CVE-2022-4037 CVE-2022-3613 CVE-2022-4365 CVE-2022-4342 CVE-2022-3573 CVE-2022-4167 CVE-2022-3870 CVE-2023-0042 CVE-2022-4131 CVE-2022-3514 https://about.gitlab.com/releases/2023/01/09/security-release-gitlab-15-7-2-released/ 2023-01-09 2023-01-11
chromium -- multiple vulnerabilities chromium 109.0.5414.74 ungoogled-chromium 109.0.5414.74

Chrome Releases reports:

This release contains 17 security fixes, including:

  • [1353208] High CVE-2023-0128: Use after free in Overview Mode. Reported by Khalil Zhani on 2022-08-16
  • [1382033] High CVE-2023-0129: Heap buffer overflow in Network Service. Reported by asnine on 2022-11-07
  • [1370028] Medium CVE-2023-0130: Inappropriate implementation in Fullscreen API. Reported by Hafiizh on 2022-09-30
  • [1357366] Medium CVE-2023-0131: Inappropriate implementation in iframe Sandbox. Reported by NDevTK on 2022-08-28
  • [1371215] Medium CVE-2023-0132: Inappropriate implementation in Permission prompts. Reported by Jasper Rebane (popstonia) on 2022-10-05
  • [1375132] Medium CVE-2023-0133: Inappropriate implementation in Permission prompts. Reported by Alesandro Ortiz on 2022-10-17
  • [1385709] Medium CVE-2023-0134: Use after free in Cart. Reported by Chaoyuan Peng (@ret2happy) on 2022-11-17
  • [1385831] Medium CVE-2023-0135: Use after free in Cart. Reported by Chaoyuan Peng (@ret2happy) on 2022-11-18
  • [1356987] Medium CVE-2023-0136: Inappropriate implementation in Fullscreen API. Reported by Axel Chong on 2022-08-26
  • [1399904] Medium CVE-2023-0137: Heap buffer overflow in Platform Apps. Reported by avaue and Buff3tts at S.S.L. on 2022-12-10
  • [1346675] Low CVE-2023-0138: Heap buffer overflow in libphonenumber. Reported by Michael Dau on 2022-07-23
  • [1367632] Low CVE-2023-0139: Insufficient validation of untrusted input in Downloads. Reported by Axel Chong on 2022-09-24
  • [1326788] Low CVE-2023-0140: Inappropriate implementation in File System API. Reported by harrison.mitchell, cybercx.com.au on 2022-05-18
  • [1362331] Low CVE-2023-0141: Insufficient policy enforcement in CORS. Reported by scarlet on 2022-09-12
CVE-2023-0128 CVE-2023-0129 CVE-2023-0130 CVE-2023-0131 CVE-2023-0132 CVE-2023-0133 CVE-2023-0134 CVE-2023-0135 CVE-2023-0136 CVE-2023-0137 CVE-2023-0138 CVE-2023-0139 CVE-2023-0140 CVE-2023-0141 https://chromereleases.googleblog.com/2023/01/stable-channel-update-for-desktop.html 2023-01-10 2023-01-10
net-mgmt/cacti is vulnerable to remote command injection cacti 1.2.23

cacti team reports:

A command injection vulnerability allows an unauthenticated user to execute arbitrary code on a server running Cacti, if a specific data source was selected for any monitored device.

CVE-2022-46169 https://nvd.nist.gov/vuln/detail/CVE-2022-46169 2022-12-05 2023-01-05 2023-01-09
devel/viewvc-devel is vulnerable to cross-site scripting py37-viewvc-devel py38-viewvc-devel py39-viewvc-devel 1.3.0.20230104

C. Michael Pilato reports:

security fix: escape revision view copy paths (#311) [CVE-2023-22464]

security fix: escape revision view changed paths (#311) [CVE-2023-22456]

CVE-2023-22464 CVE-2023-22456 https://nvd.nist.gov/vuln/detail/CVE-2023-22464 https://nvd.nist.gov/vuln/detail/CVE-2023-22456 2023-01-04 2023-01-05
rxvt-unicode is vulnerable to a remote code execution rxvt-unicode 9.31

Marc Lehmann reports:

The biggest issue is resolving CVE-2022-4170, which allows command execution inside urxvt from within the terminal (that means anything that can output text in the terminal can start commands in the context of the urxvt process, even remotely).

CVE-2022-4170 https://nvd.nist.gov/vuln/detail/CVE-2022-4170 2022-12-05 2023-01-03
gitea -- multiple issues gitea 1.18.0

The Gitea team reports:

Remove ReverseProxy authentication from the API

Support Go Vulnerability Management

Forbid HTML string tooltips

https://blog.gitea.io/2022/12/gitea-1.18.0-is-released/ https://github.com/go-gitea/gitea/releases/tag/v1.18.0 2022-08-23 2023-01-02