ALT-BU-2022-7249-2
Branch p10 update bulletin.
Closed vulnerabilities
BDU:2022-04390
Уязвимость программной платформы Node.js, связанная с недостатками обработки HTTP-запросов, позволяющая нарушителю выполнять атаку "контрабанда HTTP-запросов"
BDU:2022-06821
Уязвимость реализации параметра --inspect программного средства работы с объектами Node.js, позволяющей нарушителю выполнить произвольный код
BDU:2023-00348
Уязвимость анализатора HTTP-кода llhttp программного обеспечения для управления сетевой инфраструктурой SINEC INS (Infrastructure Network Services), позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-32212
A OS Command Injection vulnerability exists in Node.js versions <14.20.0, <16.20.0, <18.5.0 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks.
Modified: 2024-11-21
CVE-2022-32213
The llhttp parser
- https://cert-portal.siemens.com/productcert/pdf/ssa-332410.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-332410.pdf
- https://hackerone.com/reports/1524555
- https://hackerone.com/reports/1524555
- FEDORA-2022-de515f765f
- FEDORA-2022-de515f765f
- FEDORA-2022-1667f7b60a
- FEDORA-2022-1667f7b60a
- FEDORA-2022-52dec6351a
- FEDORA-2022-52dec6351a
- https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/
- https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/
- DSA-5326
- DSA-5326
Modified: 2024-11-21
CVE-2022-32214
The llhttp parser
Modified: 2024-11-21
CVE-2022-32215
The llhttp parser
- https://cert-portal.siemens.com/productcert/pdf/ssa-332410.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-332410.pdf
- https://hackerone.com/reports/1501679
- https://hackerone.com/reports/1501679
- FEDORA-2022-de515f765f
- FEDORA-2022-de515f765f
- FEDORA-2022-1667f7b60a
- FEDORA-2022-1667f7b60a
- FEDORA-2022-52dec6351a
- FEDORA-2022-52dec6351a
- https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/
- https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/
- DSA-5326
- DSA-5326
Modified: 2024-11-21
CVE-2022-35256
The llhttp parser in the http module in Node v18.7.0 does not correctly handle header fields that are not terminated with CLRF. This may result in HTTP Request Smuggling.
Modified: 2024-11-21
CVE-2022-43548
A OS Command Injection vulnerability exists in Node.js versions <14.21.1, <16.18.1, <18.12.1, <19.0.1 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks.The fix for this issue in https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32212 was incomplete and this new CVE is to complete the fix.
- [debian-lts-announce] 20230226 [SECURITY] [DLA 3344-1] nodejs security update
- [debian-lts-announce] 20230226 [SECURITY] [DLA 3344-1] nodejs security update
- https://nodejs.org/en/blog/vulnerability/november-2022-security-releases/
- https://nodejs.org/en/blog/vulnerability/november-2022-security-releases/
- https://security.netapp.com/advisory/ntap-20230120-0004/
- https://security.netapp.com/advisory/ntap-20230120-0004/
- https://security.netapp.com/advisory/ntap-20230427-0007/
- https://security.netapp.com/advisory/ntap-20230427-0007/
- DSA-5326
- DSA-5326
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-25484
tcpprep v4.4.1 has a reachable assertion (assert(l2len > 0)) in packet2tree() at tree.c in tcpprep v4.4.1.
Modified: 2024-11-21
CVE-2022-27416
Tcpreplay v4.4.1 was discovered to contain a double-free via __interceptor_free.
Modified: 2024-11-21
CVE-2022-27418
Tcpreplay v4.4.1 has a heap-based buffer overflow in do_checksum_math at /tcpedit/checksum.c.
Modified: 2024-11-21
CVE-2022-27939
tcprewrite in Tcpreplay 4.4.1 has a reachable assertion in get_layer4_v6 in common/get.c.
Modified: 2024-11-21
CVE-2022-27940
tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_ipv6_next in common/get.c.
Modified: 2024-11-21
CVE-2022-27941
tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_l2len_protocol in common/get.c.
Modified: 2024-11-21
CVE-2022-27942
tcpprep in Tcpreplay 4.4.1 has a heap-based buffer over-read in parse_mpls in common/get.c.
Modified: 2024-11-21
CVE-2022-28487
Tcpreplay version 4.4.1 contains a memory leakage flaw in fix_ipv6_checksums() function. The highest threat from this vulnerability is to data confidentiality.
- https://github.com/appneta/tcpreplay/issues/723
- https://github.com/appneta/tcpreplay/issues/723
- https://github.com/appneta/tcpreplay/pull/720
- https://github.com/appneta/tcpreplay/pull/720
- FEDORA-2022-47484afa15
- FEDORA-2022-47484afa15
- FEDORA-2022-680ea95f71
- FEDORA-2022-680ea95f71
- FEDORA-2022-d31a521866
- FEDORA-2022-d31a521866
- GLSA-202210-08
- GLSA-202210-08
Modified: 2024-11-21
CVE-2022-37047
The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_ipv6_next at common/get.c:713. NOTE: this is different from CVE-2022-27940.
Modified: 2024-11-21
CVE-2022-37048
The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_l2len_protocol at common/get.c:344. NOTE: this is different from CVE-2022-27941.
Modified: 2024-11-21
CVE-2022-37049
The component tcpprep in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in parse_mpls at common/get.c:150. NOTE: this is different from CVE-2022-27942.
Closed vulnerabilities
BDU:2020-01852
Уязвимость функции DJVU::filter_fv at IW44EncodeCodec.cpp набора библиотек и утилит для DjVu-файлов DjVuLibre, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03577
Уязвимость функции DJVU::DjVuTXT::decode() набора библиотек и утилит для просмотра, создания и редактирования DjVu-файлов DjVuLibre, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05177
Уязвимость библиотеки для просмотра, создания, редактирования DjVu-файлов DjVuLibre, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05252
Уязвимость компонента чтения DJVU библиотеки для просмотра, создания, редактирования DjVu-файлов DjVuLibre, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05253
Уязвимость компонента чтения растровых изображений библиотеки для просмотра, создания, редактирования DjVu-файлов DjVuLibre, связанная с выполнением цикла с недоступным условием выхода, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05254
Уязвимость функции сортировки библиотеки для просмотра, создания, редактирования DjVu-файлов DjVuLibre, связанная с неконтролируемой рекурсией, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-15142
In DjVuLibre 3.5.27, DjVmDir.cpp in the DJVU reader component allows attackers to cause a denial-of-service (application crash in GStringRep::strdup in libdjvu/GString.cpp caused by a heap-based buffer over-read) by crafting a DJVU file.
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2219
- openSUSE-SU-2019:2219
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- FEDORA-2019-67ff247aea
- FEDORA-2019-67ff247aea
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-7ca378f076
- FEDORA-2019-7ca378f076
- FEDORA-2019-f923712bab
- FEDORA-2019-f923712bab
- FEDORA-2019-b217f90c2a
- FEDORA-2019-b217f90c2a
- GLSA-202007-36
- GLSA-202007-36
- https://sourceforge.net/p/djvu/bugs/296/
- https://sourceforge.net/p/djvu/bugs/296/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/970fb11a296b5bbdc5e8425851253d2c5913c45e/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/970fb11a296b5bbdc5e8425851253d2c5913c45e/
- USN-4198-1
- USN-4198-1
- DSA-5032
- DSA-5032
Modified: 2024-11-21
CVE-2019-15143
In DjVuLibre 3.5.27, the bitmap reader component allows attackers to cause a denial-of-service error (resource exhaustion caused by a GBitmap::read_rle_raw infinite loop) by crafting a corrupted image file, related to libdjvu/DjVmDir.cpp and libdjvu/GBitmap.cpp.
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2219
- openSUSE-SU-2019:2219
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- FEDORA-2019-67ff247aea
- FEDORA-2019-67ff247aea
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-7ca378f076
- FEDORA-2019-7ca378f076
- FEDORA-2019-f923712bab
- FEDORA-2019-f923712bab
- FEDORA-2019-b217f90c2a
- FEDORA-2019-b217f90c2a
- GLSA-202007-36
- GLSA-202007-36
- https://sourceforge.net/p/djvu/bugs/297/
- https://sourceforge.net/p/djvu/bugs/297/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/b1f4e1b2187d9e5010cd01ceccf20b4a11ce723f/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/b1f4e1b2187d9e5010cd01ceccf20b4a11ce723f/
- USN-4198-1
- USN-4198-1
- DSA-5032
- DSA-5032
Modified: 2024-11-21
CVE-2019-15144
In DjVuLibre 3.5.27, the sorting functionality (aka GArrayTemplate
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2219
- openSUSE-SU-2019:2219
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- FEDORA-2019-67ff247aea
- FEDORA-2019-67ff247aea
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-7ca378f076
- FEDORA-2019-7ca378f076
- FEDORA-2019-f923712bab
- FEDORA-2019-f923712bab
- FEDORA-2019-b217f90c2a
- FEDORA-2019-b217f90c2a
- GLSA-202007-36
- GLSA-202007-36
- https://sourceforge.net/p/djvu/bugs/299/
- https://sourceforge.net/p/djvu/bugs/299/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/e15d51510048927f172f1bf1f27ede65907d940d/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/e15d51510048927f172f1bf1f27ede65907d940d/
- USN-4198-1
- USN-4198-1
- DSA-5032
- DSA-5032
Modified: 2024-11-21
CVE-2019-15145
DjVuLibre 3.5.27 allows attackers to cause a denial-of-service attack (application crash via an out-of-bounds read) by crafting a corrupted JB2 image file that is mishandled in JB2Dict::JB2Codec::get_direct_context in libdjvu/JB2Image.h because of a missing zero-bytes check in libdjvu/GBitmap.h.
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2219
- openSUSE-SU-2019:2219
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- FEDORA-2019-67ff247aea
- FEDORA-2019-67ff247aea
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-7ca378f076
- FEDORA-2019-7ca378f076
- FEDORA-2019-f923712bab
- FEDORA-2019-f923712bab
- FEDORA-2019-b217f90c2a
- FEDORA-2019-b217f90c2a
- GLSA-202007-36
- GLSA-202007-36
- https://sourceforge.net/p/djvu/bugs/298/
- https://sourceforge.net/p/djvu/bugs/298/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/9658b01431cd7ff6344d7787f855179e73fe81a7/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/9658b01431cd7ff6344d7787f855179e73fe81a7/
- USN-4198-1
- USN-4198-1
- DSA-5032
- DSA-5032
Modified: 2024-11-21
CVE-2019-18804
DjVuLibre 3.5.27 has a NULL pointer dereference in the function DJVU::filter_fv at IW44EncodeCodec.cpp.
- openSUSE-SU-2019:2574
- openSUSE-SU-2019:2574
- openSUSE-SU-2019:2576
- openSUSE-SU-2019:2576
- https://github.com/TeamSeri0us/pocs/blob/master/djvulibre/DJVU__filter_fv%40IW44EncodeCodec.cpp_499-43___SEGV_UNKNOW.md
- https://github.com/TeamSeri0us/pocs/blob/master/djvulibre/DJVU__filter_fv%40IW44EncodeCodec.cpp_499-43___SEGV_UNKNOW.md
- [debian-lts-announce] 20191108 [SECURITY] [DLA 1985-1] djvulibre security update
- [debian-lts-announce] 20191108 [SECURITY] [DLA 1985-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-18cf104b5d
- FEDORA-2019-18cf104b5d
- FEDORA-2019-f923712bab
- FEDORA-2019-f923712bab
- FEDORA-2019-7fac263417
- FEDORA-2019-7fac263417
- https://sourceforge.net/p/djvu/bugs/309/
- https://sourceforge.net/p/djvu/bugs/309/
- USN-4198-1
- USN-4198-1
- DSA-5032
- DSA-5032
Modified: 2024-11-21
CVE-2021-3630
An out-of-bounds write vulnerability was found in DjVuLibre in DJVU::DjVuTXT::decode() in DjVuText.cpp via a crafted djvu file which may lead to crash and segmentation fault. This flaw affects DjVuLibre versions prior to 3.5.28.
- https://bugzilla.redhat.com/show_bug.cgi?id=1977427
- https://bugzilla.redhat.com/show_bug.cgi?id=1977427
- [debian-lts-announce] 20210703 [SECURITY] [DLA 2702-1] djvulibre security update
- [debian-lts-announce] 20210703 [SECURITY] [DLA 2702-1] djvulibre security update
- FEDORA-2021-6422a16aed
- FEDORA-2021-6422a16aed
- FEDORA-2021-d19172badb
- FEDORA-2021-d19172badb
- FEDORA-2021-7514c11a37
- FEDORA-2021-7514c11a37
- FEDORA-2021-fd6f2727c8
- FEDORA-2021-fd6f2727c8
- DSA-5032
- DSA-5032
Closed bugs
"any2djvu -q" returns wrong status code
Closed bugs
В p10 устарел
Package java-17-openjdk updated to version 17.0.6.0.1-alt0.1.ea for branch p10 in task 310608.
Closed vulnerabilities
BDU:2023-02179
Уязвимость компонента JSSE программной платформы Oracle Java SE и виртуальной машины Oracle GraalVM Enterprise Edition, позволяющая нарушителю раскрыть защищаемую информацию или создать, удалить или изменить доступ к данным
BDU:2023-02495
Уязвимость компонента Networking программной платформы Oracle Java SE и виртуальной машины Oracle GraalVM Enterprise Edition, позволяющая нарушителю манипулировать данными
BDU:2023-02496
Уязвимость компонента Libraries программной платформы Oracle Java SE и виртуальной машины Oracle GraalVM Enterprise Edition, позволяющая нарушителю получить доступ на изменение, добавление или удаление данных
BDU:2023-02497
Уязвимость компонента Swing программной платформы Oracle Java SE и виртуальной машины Oracle GraalVM Enterprise Edition, позволяющая нарушителю манипулировать данными
BDU:2023-02501
Уязвимость компонента Hotspot программной платформы Oracle Java SE и виртуальной машины Oracle GraalVM Enterprise Edition, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2023-02504
Уязвимость компонента JSSE программной платформы Oracle Java SE и виртуальной машины Oracle GraalVM Enterprise Edition, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-02505
Уязвимость компонента Libraries программной платформы Oracle Java SE и виртуальной машины Oracle GraalVM Enterprise Edition, позволяющая нарушителю получить доступ на изменение, добавление или удаление данных
Modified: 2024-11-21
CVE-2023-21930
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).
- https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html
- https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html
- https://security.netapp.com/advisory/ntap-20230427-0008/
- https://security.netapp.com/advisory/ntap-20230427-0008/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://www.couchbase.com/alerts/
- https://www.couchbase.com/alerts/
- https://www.debian.org/security/2023/dsa-5430
- https://www.debian.org/security/2023/dsa-5430
- https://www.debian.org/security/2023/dsa-5478
- https://www.debian.org/security/2023/dsa-5478
- Oracle Advisory
- Oracle Advisory
Modified: 2024-11-21
CVE-2023-21937
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
- https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html
- https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html
- https://security.netapp.com/advisory/ntap-20230427-0008/
- https://security.netapp.com/advisory/ntap-20230427-0008/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://www.couchbase.com/alerts/
- https://www.couchbase.com/alerts/
- https://www.debian.org/security/2023/dsa-5430
- https://www.debian.org/security/2023/dsa-5430
- https://www.debian.org/security/2023/dsa-5478
- https://www.debian.org/security/2023/dsa-5478
- Oracle Advisory
- Oracle Advisory
Modified: 2024-11-21
CVE-2023-21938
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
- https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html
- https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html
- https://security.netapp.com/advisory/ntap-20230427-0008/
- https://security.netapp.com/advisory/ntap-20230427-0008/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://www.couchbase.com/alerts/
- https://www.couchbase.com/alerts/
- https://www.debian.org/security/2023/dsa-5430
- https://www.debian.org/security/2023/dsa-5430
- https://www.debian.org/security/2023/dsa-5478
- https://www.debian.org/security/2023/dsa-5478
- Oracle Advisory
- Oracle Advisory
Modified: 2024-11-21
CVE-2023-21939
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).
- https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html
- https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html
- https://security.netapp.com/advisory/ntap-20230427-0008/
- https://security.netapp.com/advisory/ntap-20230427-0008/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://www.couchbase.com/alerts/
- https://www.couchbase.com/alerts/
- https://www.debian.org/security/2023/dsa-5430
- https://www.debian.org/security/2023/dsa-5430
- https://www.debian.org/security/2023/dsa-5478
- https://www.debian.org/security/2023/dsa-5478
- Oracle Advisory
- Oracle Advisory
Modified: 2024-11-21
CVE-2023-21954
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).
- https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html
- https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html
- https://security.netapp.com/advisory/ntap-20230427-0008/
- https://security.netapp.com/advisory/ntap-20230427-0008/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://www.couchbase.com/alerts/
- https://www.couchbase.com/alerts/
- https://www.debian.org/security/2023/dsa-5430
- https://www.debian.org/security/2023/dsa-5430
- https://www.debian.org/security/2023/dsa-5478
- https://www.debian.org/security/2023/dsa-5478
- Oracle Advisory
- Oracle Advisory
Modified: 2024-11-21
CVE-2023-21967
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).
- https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html
- https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html
- https://security.netapp.com/advisory/ntap-20230427-0008/
- https://security.netapp.com/advisory/ntap-20230427-0008/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://www.couchbase.com/alerts/
- https://www.couchbase.com/alerts/
- https://www.debian.org/security/2023/dsa-5430
- https://www.debian.org/security/2023/dsa-5430
- https://www.debian.org/security/2023/dsa-5478
- https://www.debian.org/security/2023/dsa-5478
- Oracle Advisory
- Oracle Advisory
Modified: 2024-11-21
CVE-2023-21968
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
- https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html
- https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html
- https://security.netapp.com/advisory/ntap-20230427-0008/
- https://security.netapp.com/advisory/ntap-20230427-0008/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://www.couchbase.com/alerts/
- https://www.couchbase.com/alerts/
- https://www.debian.org/security/2023/dsa-5430
- https://www.debian.org/security/2023/dsa-5430
- https://www.debian.org/security/2023/dsa-5478
- https://www.debian.org/security/2023/dsa-5478
- Oracle Advisory
- Oracle Advisory