ALT-BU-2024-4193-1
Branch c10f1 update bulletin.
Closed vulnerabilities
BDU:2022-07359
Уязвимость реализации поддержки WISPR диспетчера соединений Connman, связанная с использованием памяти после ее освобождения, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2022-07360
Уязвимость компонента gweb диспетчера соединений Connman, связанная с записью за границами выделенного диапазона памяти, позволяющая нарушителю выполнить произвольный код
BDU:2023-03868
Уязвимость компонента client.c диспетчера соединений ConnMan, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-32292
In ConnMan through 1.41, remote attackers able to send HTTP requests to the gweb component are able to exploit a heap-based buffer overflow in received_data to execute code.
Modified: 2024-11-21
CVE-2022-32293
In ConnMan through 1.41, a man-in-the-middle attack against a WISPR HTTP query could be used to trigger a use-after-free in WISPR handling, leading to crashes or code execution.
- https://bugzilla.suse.com/show_bug.cgi?id=1200190
- https://bugzilla.suse.com/show_bug.cgi?id=1200190
- https://lore.kernel.org/connman/20220801080043.4861-1-wagi%40monom.org/
- https://lore.kernel.org/connman/20220801080043.4861-1-wagi%40monom.org/
- https://lore.kernel.org/connman/20220801080043.4861-3-wagi%40monom.org/
- https://lore.kernel.org/connman/20220801080043.4861-3-wagi%40monom.org/
- GLSA-202310-21
- GLSA-202310-21
- DSA-5231
- DSA-5231
Modified: 2025-02-08
CVE-2023-28488
client.c in gdhcp in ConnMan through 1.41 could be used by network-adjacent attackers (operating a crafted DHCP server) to cause a stack-based buffer overflow and denial of service, terminating the connman process.
- https://github.com/moehw/poc_exploits/tree/master/CVE-2023-28488
- https://github.com/moehw/poc_exploits/tree/master/CVE-2023-28488
- https://kernel.googlesource.com/pub/scm/network/connman/connman/+/99e2c16ea1cced34a5dc450d76287a1c3e762138
- https://kernel.googlesource.com/pub/scm/network/connman/connman/+/99e2c16ea1cced34a5dc450d76287a1c3e762138
- [debian-lts-announce] 20230421 [SECURITY] [DLA 3397-1] connman security update
- [debian-lts-announce] 20230421 [SECURITY] [DLA 3397-1] connman security update
- DSA-5416
- DSA-5416
Closed vulnerabilities
BDU:2022-01686
Уязвимость системы обнаружения и предотвращения вторжений Suricata, связанная с недостатками разграничения доступа, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-06804
Уязвимость системы обнаружения и предотвращения вторжений Suricata, связанная с недостаточной проверкой хэш-функции, позволяющая нарушителю реализовать атаку TCP Reset
BDU:2023-06805
Уязвимость системы обнаружения и предотвращения вторжений Suricata, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю обойти ограничения безопасности и реализовать атаку TCP Reset
Modified: 2024-11-21
CVE-2021-35063
Suricata before 5.0.7 and 6.x before 6.0.3 has a "critical evasion."
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=990835
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=990835
- https://bugzilla.redhat.com/show_bug.cgi?id=1980453
- https://bugzilla.redhat.com/show_bug.cgi?id=1980453
- https://forum.suricata.io/t/suricata-6-0-3-and-5-0-7-released/1489
- https://forum.suricata.io/t/suricata-6-0-3-and-5-0-7-released/1489
- https://github.com/OISF/suricata/releases
- https://github.com/OISF/suricata/releases
- FEDORA-2021-c7fd9e9126
- FEDORA-2021-c7fd9e9126
- FEDORA-2021-ad5883c848
- FEDORA-2021-ad5883c848
- https://security-tracker.debian.org/tracker/CVE-2021-35063
- https://security-tracker.debian.org/tracker/CVE-2021-35063
Modified: 2024-11-21
CVE-2021-37592
Suricata before 5.0.8 and 6.x before 6.0.4 allows TCP evasion via a client with a crafted TCP/IP stack that can send a certain sequence of segments.
- https://forum.suricata.io/t/suricata-6-0-4-and-5-0-8-released/1942
- https://forum.suricata.io/t/suricata-6-0-4-and-5-0-8-released/1942
- https://github.com/OISF/suricata/releases
- https://github.com/OISF/suricata/releases
- https://redmine.openinfosecfoundation.org/issues/4569
- https://redmine.openinfosecfoundation.org/issues/4569
Modified: 2024-11-21
CVE-2021-45098
An issue was discovered in Suricata before 6.0.4. It is possible to bypass/evade any HTTP-based signature by faking an RST TCP packet with random TCP options of the md5header from the client side. After the three-way handshake, it's possible to inject an RST ACK with a random TCP md5header option. Then, the client can send an HTTP GET request with a forbidden URL. The server will ignore the RST ACK and send the response HTTP packet for the client's request. These packets will not trigger a Suricata reject action.
- https://forum.suricata.io/t/suricata-6-0-4-and-5-0-8-released/1942
- https://forum.suricata.io/t/suricata-6-0-4-and-5-0-8-released/1942
- https://github.com/OISF/suricata/commit/50e2b973eeec7172991bf8f544ab06fb782b97df
- https://github.com/OISF/suricata/commit/50e2b973eeec7172991bf8f544ab06fb782b97df
- https://github.com/OISF/suricata/releases
- https://github.com/OISF/suricata/releases
- https://redmine.openinfosecfoundation.org/issues/4710
- https://redmine.openinfosecfoundation.org/issues/4710
Closed vulnerabilities
BDU:2023-06578
Уязвимость компонента fs/ntfs.c загрузчика операционных систем Grub2, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2023-06822
Уязвимость компонента fs/ntfs.c загрузчика операционных систем Grub2, позволяющая нарушителю выполнить произвольный код
BDU:2024-00725
Уязвимость UEFI-загрузчика shim, существующая из-за непринятия мер по нейтрализации специальных элементов, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2023-40546
A flaw was found in Shim when an error happened while creating a new ESL variable. If Shim fails to create the new variable, it tries to print an error message to the user; however, the number of parameters used by the logging function doesn't match the format string used by it, leading to a crash under certain circumstances.
- RHSA-2024:1834
- RHSA-2024:1834
- RHSA-2024:1835
- RHSA-2024:1835
- RHSA-2024:1873
- RHSA-2024:1873
- RHSA-2024:1876
- RHSA-2024:1876
- RHSA-2024:1883
- RHSA-2024:1883
- RHSA-2024:1902
- RHSA-2024:1902
- RHSA-2024:1903
- RHSA-2024:1903
- RHSA-2024:1959
- RHSA-2024:1959
- RHSA-2024:2086
- RHSA-2024:2086
- https://access.redhat.com/security/cve/CVE-2023-40546
- https://access.redhat.com/security/cve/CVE-2023-40546
- RHBZ#2241796
- RHBZ#2241796
- https://lists.debian.org/debian-lts-announce/2024/05/msg00009.html
Modified: 2024-11-21
CVE-2023-40547
A remote code execution vulnerability was found in Shim. The Shim boot support trusts attacker-controlled values when parsing an HTTP response. This flaw allows an attacker to craft a specific malicious HTTP request, leading to a completely controlled out-of-bounds write primitive and complete system compromise. This flaw is only exploitable during the early boot phase, an attacker needs to perform a Man-in-the-Middle or compromise the boot server to be able to exploit this vulnerability successfully.
- http://www.openwall.com/lists/oss-security/2024/01/26/1
- RHSA-2024:1834
- RHSA-2024:1834
- RHSA-2024:1835
- RHSA-2024:1835
- RHSA-2024:1873
- RHSA-2024:1873
- RHSA-2024:1876
- RHSA-2024:1876
- RHSA-2024:1883
- RHSA-2024:1883
- RHSA-2024:1902
- RHSA-2024:1902
- RHSA-2024:1903
- RHSA-2024:1903
- RHSA-2024:1959
- RHSA-2024:1959
- RHSA-2024:2086
- RHSA-2024:2086
- https://access.redhat.com/security/cve/CVE-2023-40547
- https://access.redhat.com/security/cve/CVE-2023-40547
- RHBZ#2234589
- RHBZ#2234589
- https://lists.debian.org/debian-lts-announce/2024/05/msg00009.html
Modified: 2024-11-21
CVE-2023-40548
A buffer overflow was found in Shim in the 32-bit system. The overflow happens due to an addition operation involving a user-controlled value parsed from the PE binary being used by Shim. This value is further used for memory allocation operations, leading to a heap-based buffer overflow. This flaw causes memory corruption and can lead to a crash or data integrity issues during the boot phase.
- RHSA-2024:1834
- RHSA-2024:1834
- RHSA-2024:1835
- RHSA-2024:1835
- RHSA-2024:1873
- RHSA-2024:1873
- RHSA-2024:1876
- RHSA-2024:1876
- RHSA-2024:1883
- RHSA-2024:1883
- RHSA-2024:1902
- RHSA-2024:1902
- RHSA-2024:1903
- RHSA-2024:1903
- RHSA-2024:1959
- RHSA-2024:1959
- RHSA-2024:2086
- RHSA-2024:2086
- https://access.redhat.com/security/cve/CVE-2023-40548
- https://access.redhat.com/security/cve/CVE-2023-40548
- RHBZ#2241782
- RHBZ#2241782
- https://lists.debian.org/debian-lts-announce/2024/05/msg00009.html
Modified: 2024-11-21
CVE-2023-40549
An out-of-bounds read flaw was found in Shim due to the lack of proper boundary verification during the load of a PE binary. This flaw allows an attacker to load a crafted PE binary, triggering the issue and crashing Shim, resulting in a denial of service.
- RHSA-2024:1834
- RHSA-2024:1834
- RHSA-2024:1835
- RHSA-2024:1835
- RHSA-2024:1873
- RHSA-2024:1873
- RHSA-2024:1876
- RHSA-2024:1876
- RHSA-2024:1883
- RHSA-2024:1883
- RHSA-2024:1902
- RHSA-2024:1902
- RHSA-2024:1903
- RHSA-2024:1903
- RHSA-2024:1959
- RHSA-2024:1959
- RHSA-2024:2086
- RHSA-2024:2086
- https://access.redhat.com/security/cve/CVE-2023-40549
- https://access.redhat.com/security/cve/CVE-2023-40549
- RHBZ#2241797
- RHBZ#2241797
- https://lists.debian.org/debian-lts-announce/2024/05/msg00009.html
Modified: 2024-11-21
CVE-2023-40550
An out-of-bounds read flaw was found in Shim when it tried to validate the SBAT information. This issue may expose sensitive data during the system's boot phase.
- RHSA-2024:1834
- RHSA-2024:1834
- RHSA-2024:1835
- RHSA-2024:1835
- RHSA-2024:1873
- RHSA-2024:1873
- RHSA-2024:1876
- RHSA-2024:1876
- RHSA-2024:1883
- RHSA-2024:1883
- RHSA-2024:1902
- RHSA-2024:1902
- RHSA-2024:1903
- RHSA-2024:1903
- RHSA-2024:1959
- RHSA-2024:1959
- RHSA-2024:2086
- RHSA-2024:2086
- https://access.redhat.com/security/cve/CVE-2023-40550
- https://access.redhat.com/security/cve/CVE-2023-40550
- RHBZ#2259915
- RHBZ#2259915
- https://lists.debian.org/debian-lts-announce/2024/05/msg00009.html
Modified: 2024-11-21
CVE-2023-40551
A flaw was found in the MZ binary format in Shim. An out-of-bounds read may occur, leading to a crash or possible exposure of sensitive data during the system's boot phase.
- RHSA-2024:1834
- RHSA-2024:1834
- RHSA-2024:1835
- RHSA-2024:1835
- RHSA-2024:1873
- RHSA-2024:1873
- RHSA-2024:1876
- RHSA-2024:1876
- RHSA-2024:1883
- RHSA-2024:1883
- RHSA-2024:1902
- RHSA-2024:1902
- RHSA-2024:1903
- RHSA-2024:1903
- RHSA-2024:1959
- RHSA-2024:1959
- RHSA-2024:2086
- RHSA-2024:2086
- https://access.redhat.com/security/cve/CVE-2023-40551
- https://access.redhat.com/security/cve/CVE-2023-40551
- RHBZ#2259918
- RHBZ#2259918
- https://lists.debian.org/debian-lts-announce/2024/05/msg00009.html
Modified: 2024-11-21
CVE-2023-4692
An out-of-bounds write flaw was found in grub2's NTFS filesystem driver. This issue may allow an attacker to present a specially crafted NTFS filesystem image, leading to grub's heap metadata corruption. In some circumstances, the attack may also corrupt the UEFI firmware heap metadata. As a result, arbitrary code execution and secure boot protection bypass may be achieved.
- RHSA-2024:2456
- RHSA-2024:2456
- RHSA-2024:3184
- RHSA-2024:3184
- https://access.redhat.com/security/cve/CVE-2023-4692
- https://access.redhat.com/security/cve/CVE-2023-4692
- RHBZ#2236613
- RHBZ#2236613
- https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/
- https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FUU42E7CPYLATXOYVYNW6YTXXULAOV6L/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRJ5UZRXX2KLR4IKBJEQUNGOCXMMDLY/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PERFILCHFEUGG3OAMC6W55P6DDIBZK4Q/
- https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html
- https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html
- https://seclists.org/oss-sec/2023/q4/37
- https://seclists.org/oss-sec/2023/q4/37
- https://security.gentoo.org/glsa/202311-14
- https://security.netapp.com/advisory/ntap-20231208-0002/
Modified: 2024-11-21
CVE-2023-4693
An out-of-bounds read flaw was found on grub2's NTFS filesystem driver. This issue may allow a physically present attacker to present a specially crafted NTFS file system image to read arbitrary memory locations. A successful attack allows sensitive data cached in memory or EFI variable values to be leaked, presenting a high Confidentiality risk.
- RHSA-2024:2456
- RHSA-2024:2456
- RHSA-2024:3184
- RHSA-2024:3184
- https://access.redhat.com/security/cve/CVE-2023-4693
- https://access.redhat.com/security/cve/CVE-2023-4693
- RHBZ#2238343
- RHBZ#2238343
- https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/
- https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FUU42E7CPYLATXOYVYNW6YTXXULAOV6L/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRJ5UZRXX2KLR4IKBJEQUNGOCXMMDLY/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PERFILCHFEUGG3OAMC6W55P6DDIBZK4Q/
- https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html
- https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html
- https://seclists.org/oss-sec/2023/q4/37
- https://seclists.org/oss-sec/2023/q4/37
- https://security.gentoo.org/glsa/202311-14
- https://security.netapp.com/advisory/ntap-20231208-0002/
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-48104
Alinto SOGo before 5.9.1 is vulnerable to HTML Injection.
- https://github.com/Alinto/sogo/commit/7481ccf37087c3f456d7e5a844da01d0f8883098
- https://github.com/Alinto/sogo/commit/7481ccf37087c3f456d7e5a844da01d0f8883098
- https://github.com/E1tex/CVE-2023-48104
- https://github.com/E1tex/CVE-2023-48104
- https://habr.com/ru/articles/804863/
- https://habr.com/ru/articles/804863/