FreshRSS

๐Ÿ”’
โŒ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayFull Disclosure

HNS-2023-03 - HN Security Advisory - Multiple vulnerabilities in Zephyr RTOS

Posted by Marco Ivaldi on Nov 12

Hi all,

Find attached a security advisory that details multiple
vulnerabilities we discovered in the Zephyr real-time operating
system.

* Title: Multiple vulnerabilities in Zephyr RTOS
* OS: Zephyr <= 3.4.0, except for:
* CVE-2023-4265 that affects Zephyr <= 3.3.0
* CVE-2023-4261 that affects Zephyr <= 3.5.0
* Author: Marco Ivaldi <marco.ivaldi () hnsecurity it>
* Date: 2023-11-07
* CVE IDs and severity:
* CVE-2023-3725 -...
  • November 12th 2023 at 16:21

[CVE-2023-46380, CVE-2023-46381, CVE-2023-46382] Multiple vulnerabilities in Loytec products

Posted by Chizuru Toyama on Nov 03

[+] CVE : CVE-2023-46380, CVE-2023-46381, CVE-2023-46382
[+] Title : Multiple vulnerabilities in Loytec LWEB-802, L-INX Automation Servers, L-IOB
I/O Controllers, L-VIS Touch Panels
[+] Vendor : LOYTEC electronics GmbH
[+] Affected Product(s) : LINX-212 firmware 6.2.4, LVIS-3ME12-A1 firmware 6.2.2, LIOB-586 firmware 6.2.3
[+] Affected Components :...
  • November 3rd 2023 at 13:44

LKX-2023-001 VinChin VMWare Backup

Posted by Gregory Boddin via Fulldisclosure on Oct 27

VinChin Backup & Recovery is an all-in-one backup solution for virtual infrastructures supporting VMWare, KVM, Xen
Server, Hyper-V, OpenStack and more. The product also supports AWS, Azure and other cloud providers as backup storage.

VinChin has failed to acknowledge the various requests over a month period, we are thus disclosing the following
vulnerabilities:

CVE-2023-45499 - VinChin VMWare Backup 5.0 to 7.0
During our research we...
  • October 27th 2023 at 17:03

[KIS-2023-12] phpFox <= 4.8.13 (redirect) PHP Object Injection Vulnerability

Posted by Egidio Romano on Oct 27

--------------------------------------------------------------
phpFox <= 4.8.13 (redirect) PHP Object Injection Vulnerability
--------------------------------------------------------------

[-] Software Link:

https://www.phpfox.com

[-] Affected Versions:

Version 4.8.13 and prior versions.

[-] Vulnerability Description:

User input passed through the "url" request parameter to the
/core/redirect route is not properly sanitized...
  • October 27th 2023 at 09:45

[KIS-2023-11] SugarCRM <= 13.0.1 (set_note_attachment) Unrestricted File Upload Vulnerability

Posted by Egidio Romano on Oct 26

-------------------------------------------------------------------------------
SugarCRM <= 13.0.1 (set_note_attachment) Unrestricted File Upload
Vulnerability
-------------------------------------------------------------------------------

[-] Software Link:

https://www.sugarcrm.com

[-] Affected Versions:

Version 13.0.1 and prior versions.
Version 12.0.3 and prior versions.

[-] Vulnerability Description:

When handling the...
  • October 26th 2023 at 15:25

[KIS-2023-10] SugarCRM <= 13.0.1 (GetControl) Server-Side Template Injection Vulnerability

Posted by Egidio Romano on Oct 26

----------------------------------------------------------------------------
SugarCRM <= 13.0.1 (GetControl) Server-Side Template Injection
Vulnerability
----------------------------------------------------------------------------

[-] Software Link:

https://www.sugarcrm.com

[-] Affected Versions:

Version 13.0.1 and prior versions.
Version 12.0.3 and prior versions.

[-] Vulnerability Description:

There is a sort of Server-Side Template...
  • October 26th 2023 at 15:24

APPLE-SA-10-25-2023-1 iOS 17.1 and iPadOS 17.1

Posted by Apple Product Security via Fulldisclosure on Oct 25

APPLE-SA-10-25-2023-1 iOS 17.1 and iPadOS 17.1

iOS 17.1 and iPadOS 17.1 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213982.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Contacts
Available for: iPhone XS and later, iPad Pro 12.9-inch 2nd generation
and later, iPad Pro...
  • October 25th 2023 at 20:54

APPLE-SA-10-25-2023-8 watchOS 10.1

Posted by Apple Product Security via Fulldisclosure on Oct 25

APPLE-SA-10-25-2023-8 watchOS 10.1

watchOS 10.1 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213988.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Find My
Available for: Apple Watch Series 4 and later
Impact: An app may be able to read sensitive location information...
  • October 25th 2023 at 20:54

APPLE-SA-10-25-2023-5 macOS Ventura 13.6.1

Posted by Apple Product Security via Fulldisclosure on Oct 25

APPLE-SA-10-25-2023-5 macOS Ventura 13.6.1

macOS Ventura 13.6.1 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213985.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

CoreAnimation
Available for: macOS Ventura
Impact: An app may be able to cause a denial-of-service
Description:...
  • October 25th 2023 at 20:54

APPLE-SA-10-25-2023-7 tvOS 17.1

Posted by Apple Product Security via Fulldisclosure on Oct 25

APPLE-SA-10-25-2023-7 tvOS 17.1

tvOS 17.1 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213987.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

mDNSResponder
Available for: Apple TV HD and Apple TV 4K (all models)
Impact: A device may be passively tracked by its Wi-Fi MAC...
  • October 25th 2023 at 20:54

APPLE-SA-10-25-2023-6 macOS Monterey 12.7.1

Posted by Apple Product Security via Fulldisclosure on Oct 25

APPLE-SA-10-25-2023-6 macOS Monterey 12.7.1

macOS Monterey 12.7.1 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213983.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

CoreAnimation
Available for: macOS Monterey
Impact: An app may be able to cause a denial-of-service...
  • October 25th 2023 at 20:54

APPLE-SA-10-25-2023-9 Safari 17.1

Posted by Apple Product Security via Fulldisclosure on Oct 25

APPLE-SA-10-25-2023-9 Safari 17.1

Safari 17.1 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213986.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

WebKit
Available for: macOS Monterey and macOS Ventura
Impact: Processing web content may lead to arbitrary code execution...
  • October 25th 2023 at 20:54

APPLE-SA-10-25-2023-4 macOS Sonoma 14.1

Posted by Apple Product Security via Fulldisclosure on Oct 25

APPLE-SA-10-25-2023-4 macOS Sonoma 14.1

macOS Sonoma 14.1 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213984.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

App Support
Available for: macOS Sonoma
Impact: Parsing a file may lead to an unexpected app termination or
arbitrary...
  • October 25th 2023 at 20:54

APPLE-SA-10-25-2023-3 iOS 15.8 and iPadOS 15.8

Posted by Apple Product Security via Fulldisclosure on Oct 25

APPLE-SA-10-25-2023-3 iOS 15.8 and iPadOS 15.8

iOS 15.8 and iPadOS 15.8 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213990.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Kernel
Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE
(1st generation), iPad...
  • October 25th 2023 at 20:54

APPLE-SA-10-25-2023-2 iOS 16.7.2 and iPadOS 16.7.2

Posted by Apple Product Security via Fulldisclosure on Oct 25

APPLE-SA-10-25-2023-2 iOS 16.7.2 and iPadOS 16.7.2

iOS 16.7.2 and iPadOS 16.7.2 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213981.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

CoreAnimation
Available for: iPhone 8 and later, iPad Pro (all models), iPad Air 3rd
generation...
  • October 25th 2023 at 20:54

Ringzer0 Bootstrap24 CFP Now Open

Posted by Steve Lord on Oct 25

-o- Ringzer0 BOOTSTRAP24 Austin Call For Papers -o-

## Dates, Deadlines and Venue:

- BOOTSTRAP24 Conference: 24 February 2024
- BOOTLOADER Mixer Evening: 23 February 2024
- CFP Closes 3 November 2023
- Final Selection by 5 November 2023
- Talks and Workshops should be submitted to
https://cfp.ringzer0.training/ringzer0-bootstrap24-austin/cfp

## About Ringzer0 BOOTSTRAP24 Austin

- All new hacker conference heavy on hands-on participation!
- A...
  • October 25th 2023 at 20:53

APPLE-SA-10-10-2023-1 iOS 16.7.1 and iPadOS 16.7.1

Posted by Apple Product Security via Fulldisclosure on Oct 16

APPLE-SA-10-10-2023-1 iOS 16.7.1 and iPadOS 16.7.1

iOS 16.7.1 and iPadOS 16.7.1 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213972.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Kernel
Available for: iPhone 8 and later, iPad Pro (all models), iPad Air 3rd
generation and...
  • October 17th 2023 at 03:03

Defense in depth -- the Microsoft way (part 86): shipping rotten software to billions of unsuspecting customers

Posted by Stefan Kanthak on Oct 16

Hi @ll,

the 7 cURL versions after 8.0.1, released March 20, 2023,
<https://curl.se/docs/releases.html>, fix the following 3
vulnerabilities <https://curl.se/docs/vulnerabilities.html>:
CVE-2023-38039 <https://curl.se/docs/CVE-2023-38039.html>
CVE-2023-38545 <https://curl.se/docs/CVE-2023-38545.html>
CVE-2023-38546 <https://curl.se/docs/CVE-2023-38546.html>

Once again (really: for several months), in their VERY...
  • October 17th 2023 at 03:03

XNSoft Nconvert 7.136 - Multiple Vulnerabilities

Posted by michele on Oct 16

XNSoft Nconvert 7.136 - Multiple Vulnerabilities

============================================================================
===

Identifiers

-------------------------------------------------

1. CVE-2023-43250

2. CVE-2023-43251

3. CVE-2023-43252

CVSSv3.1 score

-------------------------------------------------

1. CVE-2023-43250: 7.8 -
https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:L/AC:L/PR:N/U...
  • October 17th 2023 at 03:02

Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.

Posted by Joshua Rogers on Oct 16

Dear fulldisclosure,

Two and a half years ago an independent audit was performed on The Squid
Caching Proxy, which ultimately resulted in 55 vulnerabilities being
discovered in the project's C++ source code.

Although some of the issues have been fixed, the majority (35) remain
valid. The majority have not been assigned CVEs, and no patches or
workarounds are available. Some of the listed issues concern more than one
bug, which is why 45...
  • October 17th 2023 at 03:02

CVE-2023-4911: Local Privilege Escalation in the glibc's ld.so

Posted by Qualys Security Advisory via Fulldisclosure on Oct 05

Qualys Security Advisory

Looney Tunables: Local Privilege Escalation in the glibc's ld.so
(CVE-2023-4911)

========================================================================
Contents
========================================================================

Summary
Analysis
Proof of concept
Exploitation
Acknowledgments
Timeline

========================================================================
Summary...
  • October 6th 2023 at 04:14

APPLE-SA-2023-10-04-1 iOS 17.0.3 and iPadOS 17.0.3

Posted by Apple Product Security via Fulldisclosure on Oct 05

APPLE-SA-2023-10-04-1 iOS 17.0.3 and iPadOS 17.0.3

iOS 17.0.3 and iPadOS 17.0.3 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213961.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Kernel
Available for: iPhone XS and later, iPad Pro 12.9-inch 2nd generation
and later, iPad Pro...
  • October 6th 2023 at 04:14

SEC Consult SA-20231005 :: Open Redirect in SAPยฎ BSP Test Application it00 (Bypass for CVE-2020-6215 Patch)

Posted by SEC Consult Vulnerability Lab, Research via Fulldisclosure on Oct 05

SEC Consult Vulnerability Lab Security Advisory < 20231005-0 >
=======================================================================
title: Open Redirect in BSP Test Application it00
(Bypass for CVE-2020-6215 Patch)
product: SAPยฎ Application Server ABAP and ABAPยฎ
Platform (SAP_BASIS)
vulnerable version: see section "Vulnerable / tested versions"...
  • October 6th 2023 at 04:14

APPLE-SA-09-26-2023-2 macOS Sonoma 14

Posted by Apple Product Security via Fulldisclosure on Oct 02

APPLE-SA-09-26-2023-2 macOS Sonoma 14

macOS Sonoma 14 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213940.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Airport
Available for: Mac Studio (2022 and later), iMac (2019 and later), Mac
Pro (2019 and later), Mac mini (2018 and...
  • October 3rd 2023 at 03:09

APPLE-SA-09-26-2023-1 Safari 17

Posted by Apple Product Security via Fulldisclosure on Oct 02

APPLE-SA-09-26-2023-1 Safari 17

Safari 17 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213941.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Safari
Available for: macOS Monterey and macOS Ventura
Impact: Visiting a website that frames malicious content may lead to UI...
  • October 3rd 2023 at 03:09

APPLE-SA-09-26-2023-3 Additional information for APPLE-SA-2023-09-21-3 iOS 16.7 and iPadOS 16.7

Posted by Apple Product Security via Fulldisclosure on Oct 02

APPLE-SA-09-26-2023-3 Additional information for APPLE-SA-2023-09-21-3 iOS 16.7 and iPadOS 16.7

iOS 16.7 and iPadOS 16.7 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213927.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

App Store
Available for: iPhone 8 and later, iPad Pro...
  • October 3rd 2023 at 03:09

APPLE-SA-09-26-2023-5 Additional information for APPLE-SA-2023-09-21-7 macOS Monterey 12.7

Posted by Apple Product Security via Fulldisclosure on Oct 02

APPLE-SA-09-26-2023-5 Additional information for APPLE-SA-2023-09-21-7 macOS Monterey 12.7

macOS Monterey 12.7 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213932.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Apple Neural Engine
Available for: macOS Monterey
Impact: An app...
  • October 3rd 2023 at 03:09

APPLE-SA-09-26-2023-4 Additional information for APPLE-SA-2023-09-21-6 macOS Ventura 13.6

Posted by Apple Product Security via Fulldisclosure on Oct 02

APPLE-SA-09-26-2023-4 Additional information for APPLE-SA-2023-09-21-6 macOS Ventura 13.6

macOS Ventura 13.6 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213931.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Apple Neural Engine
Available for: macOS Ventura
Impact: An app may...
  • October 3rd 2023 at 03:09

APPLE-SA-09-26-2023-6 Xcode 15

Posted by Apple Product Security via Fulldisclosure on Oct 02

APPLE-SA-09-26-2023-6 Xcode 15

Xcode 15 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213939.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Dev Tools
Available for: macOS Ventura 13.5 and later
Impact: An app may be able to gain elevated privileges
Description: This issue was...
  • October 3rd 2023 at 03:09

APPLE-SA-09-26-2023-7 iOS 17 and iPadOS 17

Posted by Apple Product Security via Fulldisclosure on Oct 02

APPLE-SA-09-26-2023-7 iOS 17 and iPadOS 17

iOS 17 and iPadOS 17 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213938.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Airport
Available for: iPhone XS and later, iPad Pro 12.9-inch 2nd generation
and later, iPad Pro 10.5-inch,...
  • October 3rd 2023 at 03:09

APPLE-SA-09-26-2023-8 watchOS 10

Posted by Apple Product Security via Fulldisclosure on Oct 02

APPLE-SA-09-26-2023-8 watchOS 10

watchOS 10 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213937.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

App Store
Available for: Apple Watch Series 4 and later
Impact: A remote attacker may be able to break out of Web Content
sandbox...
  • October 3rd 2023 at 03:09

SEC Consult SA-20230927-0 :: Multiple Vulnerabilities in SAPยฎ Enable Now Manager

Posted by SEC Consult Vulnerability Lab, Research via Fulldisclosure on Oct 02

SEC Consult Vulnerability Lab Security Advisory < 20230927-0 >
=======================================================================
title: Multiple Vulnerabilities
product: SAPยฎ Enable Now Manager
vulnerable version: 10.6.5 (Build 2804) Cloud Edition
fixed version: May 2023 Release
CVE number: N/A (cloud)
impact: high
homepage: https://www.sap.com/about.html...
  • October 3rd 2023 at 03:09

APPLE-SA-09-26-2023-9 tvOS 17

Posted by Apple Product Security via Fulldisclosure on Oct 02

APPLE-SA-09-26-2023-9 tvOS 17

tvOS 17 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213936.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Airport
Available for: Apple TV HD and Apple TV 4K (all models)
Impact: An app may be able to read sensitive location information...
  • October 3rd 2023 at 03:09

SEC Consult SA-20230925-0 :: Stored Cross-Site Scripting in mb Support broker management solution openVIVA c2

Posted by SEC Consult Vulnerability Lab, Research via Fulldisclosure on Oct 02

SEC Consult Vulnerability Lab Security Advisory < 20230925-0 >
=======================================================================
title: Stored Cross-Site Scripting
product: mb Support broker management solution openVIVA c2
vulnerable version: <20220801
fixed version: =>20220801
CVE number: CVE-2022-39172
impact: Medium
homepage: https://mbsupport.de...
  • October 3rd 2023 at 03:08

[tool] WatchGuard Firebox Web Update Unpacker

Posted by retset on Sep 25

A small utility for extracting file system images from "sysa-dl" update
files.

https://github.com/ret5et/Watchguard_WebUI_Unpacker
  • September 25th 2023 at 23:53

APPLE-SA-2023-09-21-4 watchOS 10.0.1

Posted by Apple Product Security via Fulldisclosure on Sep 22

APPLE-SA-2023-09-21-4 watchOS 10.0.1

watchOS 10.0.1 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213928.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Kernel
Available for: Apple Watch Series 4 and later
Impact: A local attacker may be able to elevate their privileges. Apple...
  • September 23rd 2023 at 00:45

APPLE-SA-2023-09-21-2 iOS 17.0.1 and iPadOS 17.0.1

Posted by Apple Product Security via Fulldisclosure on Sep 22

APPLE-SA-2023-09-21-2 iOS 17.0.1 and iPadOS 17.0.1

iOS 17.0.1 and iPadOS 17.0.1 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213926.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Kernel
Available for: iPhone XS and later, iPad Pro 12.9-inch 2nd generation
and later, iPad Pro...
  • September 23rd 2023 at 00:45

APPLE-SA-2023-09-21-3 iOS 16.7 and iPadOS 16.7

Posted by Apple Product Security via Fulldisclosure on Sep 22

APPLE-SA-2023-09-21-3 iOS 16.7 and iPadOS 16.7

iOS 16.7 and iPadOS 16.7 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213927.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Additional CVE entries coming soon.

Kernel
Available for: iPhone 8 and later, iPad Pro (all models),...
  • September 23rd 2023 at 00:45

APPLE-SA-2023-09-21-1 Safari 16.6.1

Posted by Apple Product Security via Fulldisclosure on Sep 22

APPLE-SA-2023-09-21-1 Safari 16.6.1

Safari 16.6.1 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213930.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

WebKit
Available for: macOS Big Sur and Monterey
Impact: Processing web content may lead to arbitrary code
execution. Apple is...
  • September 23rd 2023 at 00:45

APPLE-SA-2023-09-21-5 watchOS 9.6.3

Posted by Apple Product Security via Fulldisclosure on Sep 22

APPLE-SA-2023-09-21-5 watchOS 9.6.3

watchOS 9.6.3 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213929.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Kernel
Available for: Apple Watch Series 4 and later
Impact: A local attacker may be able to elevate their privileges. Apple...
  • September 23rd 2023 at 00:45

APPLE-SA-2023-09-21-7 macOS Monterey 12.7

Posted by Apple Product Security via Fulldisclosure on Sep 22

APPLE-SA-2023-09-21-7 macOS Monterey 12.7

macOS Monterey 12.7 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213932.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Additional CVE entries coming soon.

Kernel
Available for: macOS Monterey
Impact: A local attacker may be able to...
  • September 23rd 2023 at 00:45

APPLE-SA-2023-09-21-6 macOS Ventura 13.6

Posted by Apple Product Security via Fulldisclosure on Sep 22

APPLE-SA-2023-09-21-6 macOS Ventura 13.6

macOS Ventura 13.6 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213931.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Additional CVE entries coming soon.

Kernel
Available for: macOS Ventura
Impact: A local attacker may be able to...
  • September 23rd 2023 at 00:45

Advisory X41-2023-001: Two Vulnerabilities in OPNsense

Posted by X41 D-Sec GmbH Advisories via Fulldisclosure on Sep 22

Advisory X41-2023-001: Two Vulnerabilities in OPNsense
===========================================================
Highest Severity Rating: High
Confirmed Affected Versions: 23.1.11_1, 23.7.3, 23.7.4
Confirmed Patched Versions: Commit 484753b2abe3fd0fcdb73d8bf00c3fc3709eb8b7
Vendor: Deciso B.V. / OPNsense
Vendor URL: https://opnsense.org
Credit: X41 D-Sec GmbH, Yasar Klawohn and JM
Status: Public
Advisory-URL:...
  • September 23rd 2023 at 00:43

SEC Consult SA-20230829-0 :: Reflected Cross-Site Scripting (XSS) in PTC - Codebeamer (ALM Solution)

Posted by SEC Consult Vulnerability Lab, Research via Fulldisclosure on Sep 18

SEC Consult Vulnerability Lab Security Advisory < 20230829-0 >
=======================================================================
title: Reflected Cross-Site Scripting (XSS)
product: PTC - Codebeamer (ALM Solution)
vulnerable version: <=22.10-SP7, <=22.04-SP5, <=21.09-SP13
fixed version: >=22.10-SP8, >=22.04-SP6, >=21.09-SP14
CVE number: CVE-2023-4296...
  • September 18th 2023 at 10:58

SEC Consult SA-20230918-0 :: Authenticated Remote Code Execution and Missing Authentication in Atos Unify OpenScape

Posted by SEC Consult Vulnerability Lab, Research via Fulldisclosure on Sep 18

SEC Consult Vulnerability Lab Security Advisory < 20230918-0 >
=======================================================================
title: Authenticated Remote Code Execution and
Missing Authentication
product: Atos Unify OpenScape Session Border Controller
Atos Unify OpenScape Branch
Atos Unify OpenScape BCF
vulnerable version: OpenScape SBC...
  • September 18th 2023 at 10:58

[SYSS-2023-002] Razer Synapse - Local Privilege Escalation

Posted by Oliver Schwarz via Fulldisclosure on Sep 18

Advisory ID: SYSS-2023-002
Product: Razer Synapse
Manufacturer: Razer Inc.
Affected Version(s): Versions before 3.8.0428.042117 (20230601)
Tested Version(s): 3.8.0228.022313 (20230315)
under Windows 10 Pro (10.0.19044)
under Windows 11 Home (10.0.22621)
Vulnerability Type: Improper Privilege Management (CWE-269)...
  • September 18th 2023 at 10:57

APPLE-SA-2023-09-11-2 macOS Monterey 12.6.9

Posted by Apple Product Security via Fulldisclosure on Sep 18

APPLE-SA-2023-09-11-2 macOS Monterey 12.6.9

macOS Monterey 12.6.9 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213914.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

ImageIO
Available for: macOS Monterey
Impact: Processing a maliciously crafted image may lead to arbitrary...
  • September 18th 2023 at 10:57

APPLE-SA-2023-09-11-3 macOS Big Sur 11.7.10

Posted by Apple Product Security via Fulldisclosure on Sep 18

APPLE-SA-2023-09-11-3 macOS Big Sur 11.7.10

macOS Big Sur 11.7.10 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213915.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

ImageIO
Available for: macOS Big Sur
Impact: Processing a maliciously crafted image may lead to arbitrary
code...
  • September 18th 2023 at 10:57

APPLE-SA-2023-09-11-1 iOS 15.7.9 and iPadOS 15.7.9

Posted by Apple Product Security via Fulldisclosure on Sep 18

APPLE-SA-2023-09-11-1 iOS 15.7.9 and iPadOS 15.7.9

iOS 15.7.9 and iPadOS 15.7.9 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213913.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

ImageIO
Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE
(1st...
  • September 18th 2023 at 10:57

APPLE-SA-2023-09-07-3 watchOS 9.6.2

Posted by Apple Product Security via Fulldisclosure on Sep 08

APPLE-SA-2023-09-07-3 watchOS 9.6.2

watchOS 9.6.2 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213907.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Wallet
Available for: Apple Watch Series 4 and later
Impact: A maliciously crafted attachment may result in arbitrary code...
  • September 8th 2023 at 19:40

APPLE-SA-2023-09-07-1 macOS Ventura 13.5.2

Posted by Apple Product Security via Fulldisclosure on Sep 08

APPLE-SA-2023-09-07-1 macOS Ventura 13.5.2

macOS Ventura 13.5.2 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213906.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

ImageIO
Available for: macOS Ventura
Impact: Processing a maliciously crafted image may lead to arbitrary
code...
  • September 8th 2023 at 19:39

APPLE-SA-2023-09-07-2 iOS 16.6.1 and iPadOS 16.6.1

Posted by Apple Product Security via Fulldisclosure on Sep 08

APPLE-SA-2023-09-07-2 iOS 16.6.1 and iPadOS 16.6.1

iOS 16.6.1 and iPadOS 16.6.1 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213905.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

ImageIO
Available for: iPhone 8 and later, iPad Pro (all models), iPad Air 3rd
generation and...
  • September 8th 2023 at 19:39

Minor firefox DoS - semi silently polluting ~/Downloads with files

Posted by Georgi Guninski on Sep 05

This is barely a DoS, but since Chrome has explicit protection
against it, we decided to disclose it.

If firefox user visits a specially crafted page, then firefox
may create many files in `~/Downloads`,
The user is notified about this in a small dialog, but there is
no option to stop the downloads.
The potential denial of service is that the user must manually
delete the created files and this might be PITA.

Technically about the PoC: create...
  • September 5th 2023 at 19:41

AtlasVPN Linux Client 1.0.3 IP Leak Exploit

Posted by icudar via Fulldisclosure on Sep 04

The following is my 0day. This code, when executed on any website, disconnects the AtlasVPN linux client and leaks the
users IP address. I am not yet aware of it being used in the wild. However, it shows that AtlasVPN does not take their
users safety serious, because their software security decisions suck so massively that its hard to believe this is a
bug rather than a backdoor. Nobody can be this incompetent. I tried to contact their support...
  • September 5th 2023 at 03:13

Vulnerabilities in Internet Radio auna IR-160 SE (UIProto)

Posted by naphthalin via Fulldisclosure on Sep 04

The internet radio device auna IR-160 SE has multiple vulnerabilities.
It uses the firmware UIProto, different versions of which can also be
found in many other radios.

1. The firmware offers a rudimentary web API that can be reached on the
local network on port 80. This API is completely unauthenticated,
allowing anyone to control the radio over the local network. (already
known as CVE-2019-13474, but relevant for the other two findings)...
  • September 5th 2023 at 03:13

[CVE-2023-4491, CVE-2023-4492, CVE-2023-4493, CVE-2023-4494, CVE-2023-4495, CVE-2023-4496, CVE-2023-4497] Multiple vulnerabilities in EFS Software products

Posted by Rafael Pedrero on Aug 31

# Exploit Title: Easy Address Book Web Server v1.6 - Multiple
Vulnerabilities
# Discovery by: Rafael Pedrero
# Discovery Date: 2021-01-10
# CVE: CVE-2023-4491, CVE-2023-4492, CVE-2023-4493
# Vendor Homepage: http://www.efssoft.com/web-address-book-server.html
# Software Link : http://www.efssoft.com/eabws.exe (md5sum:
69f77623bb32589fb5343f598b61bbd9)
# Tested Version: 1.6
# Tested on: Windows 7, 10

# CVE-2023-4491: Vulnerability Type:...
  • August 31st 2023 at 07:07

Mozilla Firefox only stores up to 1024 HSTS entries

Posted by Konstantin on Aug 29

# VULNERABILITY
Mozilla Firefox only stores up to 1024 HSTS entries.
When the limit is reached, Firefox discards entries based on their age
and recent visits to the domain in question.

# IMPACT
The HSTS header ensures that once a page has been visited, the browser
will attempt to connect to it using HTTPS.
The limit means that Firefox effectively does not store any further HSTS
headers, as new ones permanently override each other.
Sites...
  • August 29th 2023 at 08:02

[KIS-2023-09] CrafterCMS <= 4.0.2 Multiple Reflected Cross-Site Scripting Vulnerabilities

Posted by Egidio Romano on Aug 23

---------------------------------------------------------------------------
CrafterCMS <= 4.0.2 Multiple Reflected Cross-Site Scripting
Vulnerabilities
---------------------------------------------------------------------------

[-] Software Link:

https://craftercms.org

[-] Affected Versions:

Version 4.0.2 and prior versions.
Version 3.1.27 and prior versions.

[-] Vulnerabilities Description:

There are multiple Reflected Cross-Site...
  • August 23rd 2023 at 12:14

[KIS-2023-08] SugarCRM <= 12.2.0 Two SQL Injection Vulnerabilities

Posted by Egidio Romano on Aug 23

----------------------------------------------------
SugarCRM <= 12.2.0 Two SQL Injection Vulnerabilities
----------------------------------------------------

[-] Software Link:

https://www.sugarcrm.com

[-] Affected Versions:

Version 12.2.0 and prior versions.
Version 12.0.2 and prior versions.
Version 11.0.5 and prior versions.

[-] Vulnerabilities Description:

1) User input passed through the โ€œmetricsโ€ parameter to the...
  • August 23rd 2023 at 12:13
โŒ