techhub.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
A hub primarily for passionate technologists, but everyone is welcome

Administered by:

Server stats:

5.3K
active users

#patchupdate

0 posts0 participants0 posts today

Critical GitHub Enterprise Server Flaw Allows Authentication Bypass

Date: May 21, 2024

CVE: [[CVE-2024-4985]]

Vulnerability Type: Improper Authentication

CWE: [[CWE-287]]

Sources: Cyber Security News, SecurityWeek, The Hacker News

Issue Summary

A critical vulnerability in GitHub Enterprise Server, identified as CVE-2024-4985, was discovered that allows attackers to bypass authentication. This flaw, found in versions 3.9.14, 3.10.11, 3.11.9, and 3.12.3, permits unauthorized access to repositories and sensitive data by exploiting a weakness in the SAML SSO authentication process.

Technical Key Findings

The vulnerability arises from a logic error in the SAML SSO authentication process, where the server fails to verify the validity of digital signatures on SAML responses properly. Attackers can craft SAML assertions with any certificate, which the server incorrectly accepts, allowing the spoofing of user identities, including admin accounts.

Vulnerable Products

  • GitHub Enterprise Server versions 3.9.14
  • GitHub Enterprise Server versions 3.10.11
  • GitHub Enterprise Server versions 3.11.9
  • GitHub Enterprise Server versions 3.12.3

Impact Assessment

Exploitation of this vulnerability could lead to unauthorized access to private repositories, sensitive data, and administrative controls. This can result in data breaches, code tampering, and potential intellectual property theft.

Patches or Workaround

GitHub has released patched versions (3.9.15, 3.10.12, 3.11.10, and 3.12.4) to address this issue. As an interim measure, enabling SAML certificate pinning can mitigate the risk. Additionally, auditing access logs for suspicious activity and rotating credentials is advised.

Tags

Cyber Security News · Critical GitHub Enterprise Server Flaw Allowed Attackers to Bypass AuthenticationA critical vulnerability was discovered in the GitHub Enterprise Server that could allow attackers to completely bypass authentication and gain unauthorized access to repositories and sensitive data.

VMware SD-WAN Multiple Security Vulnerabilities Addressed

Date: 2024-04-02
CVE: CVE-2024-22246, CVE-2024-22247, CVE-2024-22248
Vulnerability Type: [[Command Injection]], [[CWE-306|Missing Authentication]], [[CWE-601|Open Redirect]]
CWE: [[CWE-77]], [[CWE-306]], [[CWE-601]]
Sources: VMware Security Advisories

Issue Summary

VMware has issued an advisory for multiple vulnerabilities affecting its SD-WAN Edge and Orchestrator products. The issues were reported privately and concern unauthenticated command injection, missing authentication, and open redirect vulnerabilities, with patches now available.

Technical Key findings

The command injection vulnerability (CVE-2024-22246) allows for remote code execution without authentication, particularly dangerous during the router's activation. CVSSv3 base score of 7.4.

CVE-2024-22247 involves missing authentication mechanisms, potentially enabling unauthorized BIOS configuration access.  CVSSv3 base score of 4.8.

CVE-2024-22248 is an open redirect vulnerability in the SD-WAN Orchestrator, leading to possible sensitive information disclosure. CVSSv3 base score of 7.1.

Vulnerable products

  • VMware SD-WAN Edge versions prior to 5.0.1 and 4.5.1
  • VMware SD-WAN Orchestrator version prior to 5.0.1

Response Matrix

| | | | | | | | | |
|---|---|---|---|---|---|---|---|---|
|Product|Version|Running On|CVE Identifier|CVSSv3|Severity|Fixed Version|Workarounds|Additional Documentation|
|VMware SD-WAN (Edge)|5.x|Any|CVE-2024-22246|7.4|Important|5.0.1+|N/A|N/A|
|VMware SD-WAN (Edge)|4.5.x|Any|CVE-2024-22246|7.4|Important|4.5.1+|N/A|N/A|
|VMware SD-WAN (Edge)|4.5.x/5.x|Any|CVE-2024-22247|4.8|Moderate|KB97391|N/A|N/A|
|VMware SD-WAN (Edge)|Any|Any|CVE-2024-22248|N/A|N/A|Unaffected|N/A|N/A|
|VMware SD-WAN (Orchestrator)|Any|Any|CVE-2024-22246, CVE-2024-22247|N/A|N/A|Unaffected|N/A|N/A|
|VMware SD-WAN (Orchestrator)|5.x|Any|CVE-2024-22248|7.1|Important|5.0.1+|N/A|N/A|

Impact assessment

Exploitation of these vulnerabilities can lead to unauthorized command execution, BIOS configuration access without authentication, and redirection of users to attacker-controlled domains, potentially resulting in significant security breaches.

Patches or workaround

VMware has released patches for the affected versions. No workarounds available.

Tags

#VMware #SD-WAN #SecurityVulnerability #CVE-2024-22246 #CVE-2024-22247 #CVE-2024-22248 #PatchUpdate

20240321 - Atlassian Confluence Security Bulletin Analysis March 2024 Vulnerability with a focus on CVE-2024-1597

Date: March 19, 2024
CVE: CVE-2024-1597
Sources: Atlassian Documentation, SecurityWeek, CISA

Issue Summary

A recent security bulletin released by Atlassian on March 19, 2024, addresses a significant vulnerability in Confluence, a widely used collaboration tool. This issue poses a potential risk for unauthorized access and control by attackers, leading to data breaches and system compromise.

Most notable is CVE-2024-1597, a critical vulnerability in a non-Atlassian Bamboo dependency. Here the PostgreSQL JDBC Driver, also known as PgJDBC, faces a critical SQL Injection vulnerability, particularly when configured in PreferQueryMode=SIMPLE. This configuration is not the default setting, but if used, it opens up potential for SQL injection attacks. This vulnerability exists due to the manipulation of numeric and string placeholders in SQL queries, allowing attackers to modify the SQL execution logic and inject malicious SQL code.

|Product & Release Notes|Affected Versions|Fixed Versions|Vulnerability Summary|CVE ID|CVSS Severity|
|---|---|---|---|---|---|
|Bamboo Data Center and Server|- 9.5.0 to 9.5.1
- 9.4.0 to 9.4.3
- 9.3.0 to 9.3.6
- 9.2.0 to 9.2.11 (LTS)
- 9.1.0 to 9.1.3

- 9.0.0 to 9.0.4

- 8.2.0 to 8.2.9

- Any earlier versions|- 9.6.0 (LTS) or 9.5.2 recommended Data Center Only
- 9.4.4
- 9.2.12 (LTS)|SQLi (SQL Injection) org.postgresql:postgresql Dependency in Bamboo Data Center and Server


NOTE: CVE-2024-1597 is a critical vulnerability in a non-Atlassian Bamboo dependency. However, Atlassian’s application of the dependency presents a lower assessed risk, which is why we are disclosing this vulnerability in our monthly Security Bulletin instead of a Critical Security Advisory.|CVE-2024-1597|10.0 Critical|

Technical Key findings

pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. Note this is not the default. In the default mode there is no vulnerability. A placeholder for a numeric value must be immediately preceded by a minus. There must be a second placeholder for a string value after the first placeholder; both must be on the same line. By constructing a matching string payload, the attacker can inject SQL to alter the query,bypassing the protections that parameterized queries bring against SQL Injection attacks. Versions before 42.7.2, 42.6.1, 42.5.5, 42.4.4, 42.3.9, and 42.2.28 are affected.

Vulnerable products

All versions of PgJDBC before 42.7.2, 42.6.1, 42.5.5, 42.4.4, 42.3.9, and 42.2.8 are vulnerable to this SQL injection attack. For Bamboo Data Center and Server this dependicy is used in;

  • 9.5.0 to 9.5.1
  • 9.4.0 to 9.4.3
  • 9.3.0 to 9.3.6
  • 9.2.0 to 9.2.11 (LTS)
  • 9.1.0 to 9.1.3
  • 9.0.0 to 9.0.4
  • 8.2.0 to 8.2.9
  • Any earlier versions

However, Bamboo & Other Atlassian Data Center products are unaffected by this vulnerability as they do not use the PreferQueryMode=SIMPLE in their SQL database connection settings.

Impact assessment

The impact of exploiting CVE-2024-1597 is severe and includes:

  • Unauthorized data exposure, including sensitive customer information and business secrets.
  • Data manipulation, potentially leading to disrupted operations and diminished trust.
  • In extreme cases, attackers could gain complete control over the affected database.

Patches or workaround

Atlassian has released updates for Confluence Server and Data Center that address this vulnerability. Users are advised to update their installations to the fixed version (9.6.0 (LTS) or 9.5.2 recommended Data Center Only 9.4.4 9.2.12 (LTS)) as soon as possible.

Tags

#Atlassian #Confluence #Cybersecurity #Vulnerability #PatchUpdate #CVE-2024-1597 #pgjdbc #SQLInjection #PostgreSQL #SecurityVulnerability

confluence.atlassian.comAtlassian Documentation | Atlassian Support | Atlassian DocumentationNeed help using Atlassian products? Find out how to get started with Confluence, Jira, and more. Documentation for new users, administrators, and advanced tips & tricks.

🚨 Mastodon Vulnerability Patched! CVE-2024-25618 🛡️

A security flaw - CVE-2024-25618 - was fixed, in Mastodon's software to prevent potential account takeovers. This vulnerability allowed attackers to bypass authentication mechanisms via a crafted request, posing a significant risk to the platform's integrity.

It enabled new logins from certain authentication providers (like CAS, SAML, OIDC) to merge with existing local accounts sharing the same email. This could lead to someone taking over your account if the provider allows changing emails or if there are multiple providers set up.

Here's how it works: When someone logs in using an external provider for the first time, Mastodon checks for an existing account with the same email. However, relying only on the email could result in hijacking your Mastodon account if the provider allows changing it. The Mastodon team swiftly deployed a patch, reinforcing the security of user accounts and the broader ecosystem. Remember, keeping software up-to-date is crucial for safeguarding against such vulnerabilities. 🔄🔐

The commit "b31af34c9716338e4a32a62cc812d1ca59e88d15" signifies this update. For further details, check out their advisory.

A big thanks to the discoverers Dominik George and Pingu from Teckids, and the Mastodon team for their rapid response in improving our digital defenses. Stay secure, everyone! ✨🐘

Tags: #CVE2024_25618 #Mastodon #Cybersecurity #PatchUpdate #AccountSecurity #AuthenticationBypass #DigitalDefense #CommunityVigilance 🌍🔒

MITRE CVE-2024-25618 Summary

GitHubExternal OpenID Connect Account Takeover by E-Mail Change### Summary Mastodon allows new identities from configured authentication providers (CAS, SAML, OIDC) to attach to existing local users with the same e-mail address. This results in a possible a...

"🔐 #GitLabSecurityAlert - Multiple Critical Vulnerabilities Patched in GitLab 🚨"

📰 GitLab has released critical updates (16.7.2, 16.6.4, 16.5.6) addressing several security vulnerabilities, including a critical account takeover flaw and a Slack/Mattermost integration exploit. Users are urged to update immediately.

1️⃣ The most severe, CVE-2023-7028, allowed password reset emails to be sent to unverified addresses (CVSS 10.0).
2️⃣ CVE-2023-5356 permitted unauthorized execution of slash commands in Slack/Mattermost integrations (CVSS 9.6).
3️⃣ CVE-2023-4812 involved bypassing CODEOWNERS approval in merge requests (CVSS 7.6).
4️⃣ CVE-2023-6955, a medium severity issue, related to improper access control in GitLab Remote Development (CVSS 6.6).
5️⃣ The least critical, CVE-2023-2030, allowed alteration of metadata in signed commits (CVSS 3.5).

Kudos to the security researchers (@asterion04, @yvvdwf, @ali_shehab, @lotsofloops on HackerOne) and GitLab's @j.seto for identifying these issues. Stay secure, folks!

Source: GitLab Release Notes
Author: Greg Myers

Tags: #Cybersecurity #Vulnerability #GitLab #CVE2023 #PatchUpdate #InfoSec #HackerOne #DevSecOps 🛡️💻🔧

GitLabGitLab Critical Security Release: 16.7.2, 16.6.4, 16.5.6Learn more about GitLab Critical Security Release: 16.7.2, 16.6.4, 16.5.6 for GitLab Community Edition (CE) and Enterprise Edition (EE).

"🚨 Urgent Security Update: Zyxel Patches 15 Vulnerabilities 🛡️"

Zyxel has urgently released patches for 15 security vulnerabilities affecting NAS, firewall, and AP devices. This includes three critical flaws (CVE-2023-35138, CVE-2023-4473, CVE-2023-4474) with CVSS scores of 9.8, posing serious risks of authentication bypass and command injection. The vulnerabilities impact models like NAS326 and NAS542. Users are strongly advised to update their devices immediately to avoid exploitation by threat actors.

Source: Zyxel security advisory

Tags: #CyberSecurity #Zyxel #Vulnerability #PatchUpdate #NetworkSecurity #ThreatPrevention #NAS #Firewall #AccessPoint 🚨🔐💻

www.zyxel.comZyxel security advisory for multiple vulnerabilities in firewalls and APs | Zyxel NetworksCVEs: CVE-2023-35136, CVE-2023-35139, CVE-2023-37925, CVE-2023-37926, CVE-2023-4397, CVE-2023-4398, CVE-2023-5650, CVE-2023-5797, CVE-2023-5960 Summary Zyxel has released patches addressing multiple vulnerabilities in some firewall and access point (AP) versions. Users are advised to install the patches for optimal protection. What are the vulnerabilities? CVE-2023-35136 An improper input validation vulnerability in the “Quagga” package of some firewall versions could allow an authenticated local attacker to access configuration files on an affected device. CVE-2023-35139 A cross-site scripting (XSS) vulnerability in the CGI program of some firewall versions could allow an unauthenticated LAN-based attacker to store malicious scripts in a vulnerable device. A successful XSS attack could then result in the stored malicious scripts being executed to steal cookies when the user visits the specific CGI used for dumping ZTP logs. CVE-2023-37925 An improper privilege management vulnerability in the debug CLI command of some firewall and AP versions could allow an authenticated local attacker to access system files on an affected device. CVE-2023-37926 A buffer overflow vulnerability in some firewall versions could allow an authenticated local attacker to cause denial-of-service (DoS) conditions by executing the CLI command to dump system logs on an affected device. CVE-2023-4397 A buffer overflow vulnerability in some firewall versions could allow an authenticated local attacker with administrator privileges to cause DoS conditions by executing the CLI command with crafted strings on an affected device. CVE-2023-4398 An integer overflow vulnerability in the source code of the QuickSec IPSec toolkit used in the VPN feature of some firewall versions could allow a remote unauthenticated attacker to cause DoS conditions on an affected device by sending a crafted IKE packet. CVE-2023-5650 An improper privilege management vulnerability in the ZySH of some firewall versions could allow an authenticated local attacker to modify the URL of the registration page in the web GUI of an affected device. CVE-2023-5797 An improper privilege management vulnerability in the debug CLI command of some firewall and AP versions could allow an authenticated local attacker to access the administrator’s logs on an affected device. CVE-2023-5960 An improper privilege management vulnerability in the hotspot feature of some firewall versions could allow an authenticated local attacker to access the system files on an affected device. What versions are vulnerable—and what should you do? After a thorough investigation, we have identified the vulnerable products that are within their vulnerability support period and released updates to address the vulnerabilities, as shown in the following tables. Table 1. Firewalls affected by CVE-2023-35136, CVE-2023-35139, CVE-2023-37925, CVE-2023-37926, CVE-2023-4397, CVE-2023-4398, CVE-2023-5650, CVE-2023-5797, and CVE-2023-5960 Firewall series Affected version Patch availability CVE-2023-35136 CVE-2023-35139 CVE-2023-37925 CVE-2023-37926 CVE-2023-4397 CVE-2023-4398 CVE-2023-5650 CVE-2023-5797 CVE-2023-5960 ATP ZLD V4.32 to V5.37 ZLD V5.10 to V5.37 ZLD V4.32 to V5.37 ZLD V4.32 to V5.37 ZLD V5.37 ZLD V4.32 to V5.37 ZLD V4.32 to V5.37 ZLD V4.32 to V5.37 Not affected ZLD V5.37 Patch 1 USG FLEX ZLD V4.50 to V5.37 ZLD V5.00 to V5.37 ZLD V4.50 to V5.37 ZLD V4.50 to V5.37 ZLD V5.37 ZLD V4.50 to V5.37 ZLD V4.50 to V5.37 ZLD V4.50 to V5.37 ZLD V4.50 to V5.37 ZLD V5.37 Patch 1 USG FLEX 50(W) / USG20(W)-VPN ZLD V4.16 to V5.37 ZLD V5.10 to V5.37 ZLD V4.16 to V5.37 ZLD V4.16 to V5.37 ZLD V5.37 ZLD V4.16 to V5.37 ZLD V4.16 to V5.37 ZLD V4.16 to V5.37 Not affected ZLD V5.37 Patch 1 VPN ZLD V4.30 to V5.37 ZLD V5.00 to V5.37 ZLD V4.30 to V5.37 ZLD V4.30 to V5.37 Not affected ZLD V4.30 to V5.37 ZLD V4.30 to V5.37 ZLD V4.30 to V5.37 ZLD V4.30 to V5.37 ZLD V5.37 Patch 1 Table 2. APs affected by CVE-2023-37925 and CVE-2023-5797 AP model Affected version Patch availability NWA50AX 6.29(ABYW.2) and earlier Hotfix by request* Standard patch 6.80(ABYW.0) in July 2024 NWA50AX-PRO 6.65(ACGE.1) and earlier Hotfix by request* Standard patch 6.80(ACGE.0) in July 2024 NWA55AXE 6.29(ABZL.2) and earlier Hotfix by request* Standard patch 6.80(ABZL.0) in July 2024 NWA90AX 6.29(ACCV.2) and earlier Hotfix by request* Standard patch 6.80(ACCV.0) in July 2024 NWA90AX-PRO 6.65(ACGF.1) and earlier Hotfix by request* Standard patch 6.80(ACGF.0) in July 2024 NWA110AX 6.65(ABTG.1) and earlier Hotfix by request* Standard patch 6.70(ABTG.0) in January 2024 NWA210AX 6.65(ABTD.1) and earlier Hotfix by request* Standard patch 6.70(ABTD.0) in January 2024 NWA220AX-6E 6.65(ACCO.1) and earlier Hotfix by request* Standard patch 6.70(ACCO.0) in January 2024 NWA1123ACv3 6.65(ABVT.1) and earlier Hotfix by request* Standard patch 6.70(ABVT.0) in January 2024 WAC500 6.65(ABVS.1) and earlier Hotfix by request* Standard patch 6.70(ABVS.0) in January 2024 WAC500H 6.65(ABWA.1) and earlier Hotfix by request* Standard patch 6.70(ABWA.0) in January 2024 WAX300H 6.60(ACHF.1) and earlier Hotfix by request* Standard patch 6.70(ACHF.0) in January 2024 WAX510D 6.65(ABTF.1) and earlier Hotfix by request* Standard patch 6.70(ABTF.0) in January 2024 WAX610D 6.65(ABTE.1) and earlier Hotfix by request* Standard patch 6.70(ABTE.0) in January 2024 WAX620D-6E 6.65(ACCN.1) and earlier Hotfix by request* Standard patch 6.70(ACCN.0) in January 2024 WAX630S 6.65(ABZD.1) and earlier Hotfix by request* Standard patch 6.70(ABZD.0) in January 2024 WAX640S-6E 6.65(ACCM.1) and earlier Hotfix by request* Standard patch 6.70(ACCM.0) in January 2024 WAX650S 6.65(ABRM.1) and earlier Hotfix by request* Standard patch 6.70(ABRM.0) in January 2024 WAX655E 6.65(ACDO.1) and earlier Hotfix by request* Standard patch 6.70(ACDO.0) in January 2024 WBE660S 6.65(ACGG.1) and earlier Hotfix by request* Standard patch 6.70(ACGG.0) in January 2024 *Please reach out to your local Zyxel support team for the file. Got a question? Please contact your local service rep or visit Zyxel’s Community for further information or assistance. Acknowledgment Thanks to the following security researchers and consultancies: Lê Hữu Quang Linh from STAR Labs SG for CVE-2023-35136 Christopher Leech for CVE-2023-35139 Alessandro Sgreccia from HackerHood for CVE-2023-37925, CVE-2023-37926, CVE-2023-4397, CVE-2023-5650, CVE-2023-5797, and CVE-2023-5960 Lays and atdog from TRAPA Security for CVE-2023-4398 Revision history 2023-11-28: Initial release.

"🚨 Multiple Vulnerabilities Unveiled in SAP® Enable Now Manager 🚨"

SEC Consult has disclosed multiple vulnerabilities in SAP® Enable Now Manager, which could potentially allow a remote, unauthenticated attacker to create new administrative user accounts by exploiting a chain of vulnerabilities. The vulnerabilities include Open Redirect, Reflected Cross Site Scripting (XSS), and Insufficient Cross-Site Request Forgery (CSRF) Protection. The vendor has pushed a fix in the May 2023 Release for the Cloud Edition.

🔗 Source: Full Disclosure Mailing List

🔗 Advisory URL: SEC Consult

Tags: #SAP #Vulnerability #CyberSecurity #InfoSec #XSS #CSRF #OpenRedirect #SECConsult #CyberAttack #PatchUpdate 🌐🔐🔍

👥 Researchers: Paul Serban, Fabian Hagg from SEC Consult Vulnerability Lab (SEC Consult)

seclists.orgFull Disclosure: SEC Consult SA-20230927-0 :: Multiple Vulnerabilities in SAP® Enable Now Manager

"🚨 Critical RCE Vulnerability Uncovered in Apache NiFi 🚨"

A critical Remote Code Execution (RCE) vulnerability has been identified in Apache NiFi, a widely utilized data integration tool, posing a severe threat by enabling attackers to exfiltrate sensitive data, compromise data integrity, and gain unauthorized access. The flaw, tracked as CVE-2023-34468, has a high CVSS Severity Score of 8.8 and can be exploited using specially crafted H2 database connection strings. Apache NiFi’s maintainers have released patches and upgrades to mitigate this significant security issue. 🛡️🌐

Source: Cyber Security News by Dhivya

Tags: #ApacheNiFi #RCE #Vulnerability #CyberSecurity #DataExfiltration #CVE202334468 #PatchUpdate #CyberAttack #DataIntegrity #UnauthorizedAccess 🌍🔐🛠️

🔗 MITRE CVE-2023-34468 Details

🛑 Mitigation Measures:

  • Apply patches and upgrades promptly.
  • Implement network segmentation to limit Apache NiFi instances’ exposure to untrusted networks.
  • Monitor Apache NiFi systems for unusual activities or indicators of compromise.
  • Enforce strict access controls and authentication protocols.
Cyber Security News · Apache NiFi RCE Vulnerability Let Attackers Exfiltrate Sensitive DataThe widely used data integration tool Apache NiFi has been discovered to be susceptible to a critical security flaw tracked as CVE-2023-34468.

"🛡️ Privilege Escalation Alert: Simple Membership Plugin Patched 🛡️"

Recent findings unveiled two privilege escalation vulnerabilities in the Simple Membership Plugin, a popular WordPress membership plugin with over 50,000 active installations. The first vulnerability, dubbed as Unauthenticated Membership Role Privilege Escalation, could allow unauthenticated users to register an account with arbitrary membership levels. The second, Authenticated Account Takeover, could enable an authenticated user to takeover any member account through an insecure password reset process. Both vulnerabilities were patched in version 4.3.5, with CVE-2023-41957 and CVE-2023-41956 assigned. Users are urged to update to the latest version to mitigate risks. 🛡️🔄

Source: Patchstack

Tags: #WordPress #SimpleMembershipPlugin #PrivilegeEscalation #CyberSecurity #PatchUpdate #CVE202341957 #CVE202341956

Patchstack · Two privilege escalation vulnerability in Simple Membership Plugin - PatchstackThere is a security vulnerability in Simple Membership - a two privilege escalation in versions <= 4.3.4.

"🚨 #GitLab Critical Security Release: 16.3.4 & 16.2.7 🚨"

GitLab has rolled out versions 16.3.4 and 16.2.7 for both Community Edition (CE) and Enterprise Edition (EE) to address vital security flaws. It's imperative for all GitLab installations to upgrade to these versions ASAP. Notably, an issue was found in GitLab EE where attackers could exploit scan execution policies to run pipelines as any user, bypassing CVE-2023-3932. This critical severity issue (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N, 9.6) is now patched and tagged as CVE-2023-4998. Kudos to joaxcar for spotting this via the HackerOne program! 🕵️‍♂️🔐

Tags: #GitLab #SecurityRelease #CVE20234998 #CyberSecurity #PatchUpdate #Vulnerability #HackerOne

Source: GitLab Release

Author: Nick Malcolm

GitLabGitLab Critical Security Release: 16.3.4 and 16.2.7Learn more about GitLab Critical Security Release: 16.3.4 and 16.2.7 for GitLab Community Edition (CE) and Enterprise Edition (EE).

"🛡️ Ubuntu 6164-2: Addressing c-ares Vulnerabilities 🛡️"
Ubuntu has released fixes for several security issues related to c-ares. Ensure that your systems are updated to stay protected! 💻🔧

Date: September 12, 2023

CVE IDs: CVE-2023-32067, CVE-2023-31130

CVSS Score: 7.5

The Ubuntu Security Team has issued a security bulletin (USN-6164-2) to address vulnerabilities in the c-ares library. c-ares is a C library for asynchronous DNS requests, including name resolutions. These vulnerabilities could potentially lead to denial of service (DoS) attacks or the execution of arbitrary code by malicious actors.

Details:
The security bulletin (USN-6164-2) reports that several security issues in c-ares have been fixed, affecting the following Ubuntu versions:

  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

The identified vulnerabilities are as follows:

  1. CVE-2023-31130: Hannes Moesl discovered that c-ares mishandled certain IPv6 addresses. Exploiting this issue could result in c-ares crashing, leading to a denial of service (DoS) condition, or potentially allowing attackers to execute arbitrary code.

  2. CVE-2023-32067: Xiang Li discovered that c-ares mishandled specific UDP packets. A remote attacker could potentially exploit this issue to crash c-ares, causing a denial of service (DoS) condition.

Resolution:
To mitigate these vulnerabilities, Ubuntu users are advised to update their systems to the following package versions:

  • For Ubuntu 18.04: libc-ares2 version 1.14.0-1ubuntu0.2+esm1 (available with Ubuntu Pro)
  • For Ubuntu 16.04: libc-ares2 version 1.10.0-3ubuntu0.2+esm2 (available with Ubuntu Pro)

Users are encouraged to perform a standard system update to ensure that these security fixes are applied.

Additional Information:

Recommendation:
Organizations and individuals using Ubuntu 18.04 and 16.04 should promptly apply the recommended updates to mitigate the identified vulnerabilities in the c-ares library and enhance the security of their systems.

Tags: #Ubuntu #cAres #Vulnerabilities #PatchUpdate

UbuntuUSN-6164-2: c-ares vulnerabilities | Ubuntu security notices | UbuntuUbuntu is an open source software operating system that runs from the desktop, to the cloud, to all your internet connected things.