FreshRSS

๐Ÿ”’
โ˜ โ˜† โœ‡ Full Disclosure

[SYSS-2023-006]: Omnis Studio - Expected Behavior Violation (CWE-440) (CVE-2023-38334)

July 21st 2023 at 15:15

Posted by Matthias Deeg via Fulldisclosure on Jul 21

Advisory ID: SYSS-2023-006
Product: Omnis Studio
Manufacturer: Omnis Software Ltd.
Affected Version(s): 10.22.00
Tested Version(s): 10.22.00
Vulnerability Type: Expected Behavior Violation (CWE-440)
Risk Level: Low
Solution Status: Open
Manufacturer Notification: 2023-03-30
Solution Date: -
Public Disclosure: 2023-07-20
CVE Reference:...
โ˜ โ˜† โœ‡ Full Disclosure

[SYSS-2023-005]: Omnis Studio - Expected Behavior Violation (CWE-440) (CVE-2023-38335)

July 21st 2023 at 15:15

Posted by Matthias Deeg via Fulldisclosure on Jul 21

Advisory ID: SYSS-2023-005
Product: Omnis Studio
Manufacturer: Omnis Software Ltd.
Affected Version(s): 10.22.00
Tested Version(s): 10.22.00
Vulnerability Type: Expected Behavior Violation (CWE-440)
Risk Level: Low
Solution Status: Open
Manufacturer Notification: 2023-03-30
Solution Date: -
Public Disclosure: 2023-07-20
CVE Reference:...
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4241-01

July 21st 2023 at 14:50
Red Hat Security Advisory 2023-4241-01 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Ubuntu Security Notice USN-6232-1

July 21st 2023 at 14:50
Ubuntu Security Notice 6232-1 - It was discovered that wkhtmltopdf was not properly enforcing the same-origin policy when processing certain HTML files. If a user or automated system using wkhtmltopdf were tricked into processing a specially crafted HTML file, an attacker could possibly use this issue to expose sensitive information.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4159-01

July 21st 2023 at 14:46
Red Hat Security Advisory 2023-4159-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include denial of service and integer overflow vulnerabilities.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4093-01

July 21st 2023 at 14:45
Red Hat Security Advisory 2023-4093-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4178-01

July 21st 2023 at 14:45
Red Hat Security Advisory 2023-4178-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include an integer overflow vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4091-01

July 21st 2023 at 14:40
Red Hat Security Advisory 2023-4091-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4090-01

July 21st 2023 at 14:38
Red Hat Security Advisory 2023-4090-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.5.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4238-01

July 21st 2023 at 14:30
Red Hat Security Advisory 2023-4238-01 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform.
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Perch v3.2 - Stored XSS

July 21st 2023 at 00:00
Perch v3.2 - Stored XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Perch v3.2 - Remote Code Execution (RCE)

July 21st 2023 at 00:00
Perch v3.2 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Debian Security Advisory 5456-1

July 20th 2023 at 16:20
Debian Linux Security Advisory 5456-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Ubuntu Security Notice USN-6239-1

July 20th 2023 at 16:19
Ubuntu Security Notice 6239-1 - It was discovered that ECDSA Util did not properly verify certain signature values. An attacker could possibly use this issue to bypass signature verification.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4158-01

July 20th 2023 at 16:12
Red Hat Security Advisory 2023-4158-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include denial of service and integer overflow vulnerabilities.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Ubuntu Security Notice USN-6237-2

July 20th 2023 at 16:10
Ubuntu Security Notice 6237-2 - USN-6237-1 fixed vulnerabilities in curl. The update caused a certificate wildcard handling regression on Ubuntu 22.04 LTS. This update fixes the problem. Hiroki Kurosawa discovered that curl incorrectly handled validating certain certificate wildcards. A remote attacker could possibly use this issue to spoof certain website certificates using IDN hosts. Hiroki Kurosawa discovered that curl incorrectly handled callbacks when certain options are set by applications. This could cause applications using curl to misbehave, resulting in information disclosure, or a denial of service. It was discovered that curl incorrectly handled saving cookies to files. A local attacker could possibly use this issue to create or overwrite files. This issue only affected Ubuntu 22.10, and Ubuntu 23.04.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4210-01

July 20th 2023 at 16:10
Red Hat Security Advisory 2023-4210-01 - The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. This release of the Red Hat build of OpenJDK 17 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 17 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include denial of service and integer overflow vulnerabilities.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4177-01

July 20th 2023 at 16:08
Red Hat Security Advisory 2023-4177-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include denial of service and integer overflow vulnerabilities.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4211-01

July 20th 2023 at 16:08
Red Hat Security Advisory 2023-4211-01 - The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. This release of the Red Hat build of OpenJDK 17 for Windows serves as a replacement for the Red Hat build of OpenJDK 17 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include denial of service and integer overflow vulnerabilities.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4175-01

July 20th 2023 at 16:03
Red Hat Security Advisory 2023-4175-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include denial of service and integer overflow vulnerabilities.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4176-01

July 20th 2023 at 16:03
Red Hat Security Advisory 2023-4176-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include an integer overflow vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4209-01

July 20th 2023 at 15:59
Red Hat Security Advisory 2023-4209-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include an integer overflow vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4208-01

July 20th 2023 at 15:59
Red Hat Security Advisory 2023-4208-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include denial of service and integer overflow vulnerabilities.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4212-01

July 20th 2023 at 15:57
Red Hat Security Advisory 2023-4212-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include an integer overflow vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4161-01

July 20th 2023 at 15:53
Red Hat Security Advisory 2023-4161-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for Windows serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include denial of service and integer overflow vulnerabilities.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4230-01

July 20th 2023 at 15:53
Red Hat Security Advisory 2023-4230-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4170-01

July 20th 2023 at 15:46
Red Hat Security Advisory 2023-4170-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include denial of service and integer overflow vulnerabilities.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Gentoo Linux Security Advisory 202307-01

July 20th 2023 at 15:46
Gentoo Linux Security Advisory 202307-1 - Multiple vulnerabilities have been discovered in OpenSSH, the worst of which could result in remote code execution. Versions less than 9.3_p2 are affected.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4169-01

July 20th 2023 at 15:45
Red Hat Security Advisory 2023-4169-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include denial of service and integer overflow vulnerabilities.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4167-01

July 20th 2023 at 15:44
Red Hat Security Advisory 2023-4167-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include an integer overflow vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4174-01

July 20th 2023 at 15:37
Red Hat Security Advisory 2023-4174-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include an integer overflow vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Ubuntu Security Notice USN-6238-1

July 20th 2023 at 15:37
Ubuntu Security Notice 6238-1 - It was discovered that Samba incorrectly handled Winbind NTLM authentication responses. An attacker could possibly use this issue to cause Samba to crash, resulting in a denial of service. Andreas Schneider discovered that Samba incorrectly enforced SMB2 packet signing. A remote attacker could possibly use this issue to obtain or modify sensitive information. This issue only affected Ubuntu 23.04.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4172-01

July 20th 2023 at 15:37
Red Hat Security Advisory 2023-4172-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include an integer overflow vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4171-01

July 20th 2023 at 15:31
Red Hat Security Advisory 2023-4171-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include denial of service and integer overflow vulnerabilities.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4164-01

July 20th 2023 at 15:31
Red Hat Security Advisory 2023-4164-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include denial of service and integer overflow vulnerabilities.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4168-01

July 20th 2023 at 15:31
Red Hat Security Advisory 2023-4168-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include an integer overflow vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4173-01

July 20th 2023 at 15:14
Red Hat Security Advisory 2023-4173-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include an integer overflow vulnerability.
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] pfSense v2.7.0 - OS Command Injection

July 20th 2023 at 00:00
pfSense v2.7.0 - OS Command Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Wifi Soft Unibox Administration 3.0 & 3.1 - SQL Injection

July 20th 2023 at 00:00
Wifi Soft Unibox Administration 3.0 & 3.1 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] RWS WorldServer 11.7.3 - Session Token Enumeration

July 20th 2023 at 00:00
RWS WorldServer 11.7.3 - Session Token Enumeration
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Microsoft Office 365 Version 18.2305.1222.0 - Elevation of Privilege + RCE.

July 20th 2023 at 00:00
Microsoft Office 365 Version 18.2305.1222.0 - Elevation of Privilege + RCE.
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PaulPrinting CMS - Multiple Cross Site Web Vulnerabilities

July 20th 2023 at 00:00
PaulPrinting CMS - Multiple Cross Site Web Vulnerabilities
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] RaidenFTPD 2.4.4005 - Buffer Overflow (SEH)

July 20th 2023 at 00:00
RaidenFTPD 2.4.4005 - Buffer Overflow (SEH)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Aures Booking & POS Terminal - Local Privilege Escalation

July 20th 2023 at 00:00
Aures Booking & POS Terminal - Local Privilege Escalation
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Webile v1.0.1 - Multiple Cross Site Scripting

July 20th 2023 at 00:00
Webile v1.0.1 - Multiple Cross Site Scripting
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Boom CMS v8.0.7 - Cross Site Scripting

July 20th 2023 at 00:00
Boom CMS v8.0.7 - Cross Site Scripting
โ˜ โ˜† โœ‡ Full Disclosure

Active Super Shop CMS v2.5 - HTML Injection Vulnerabilities

July 19th 2023 at 17:48

Posted by info () vulnerability-lab com on Jul 19

Document Title:
===============
Active Super Shop CMS v2.5 - HTML Injection Vulnerabilities

References (Source):
====================
https://www.vulnerability-lab.com/get_content.php?id=2278

Release Date:
=============
2023-07-04

Vulnerability Laboratory ID (VL-ID):
====================================
2278

Common Vulnerability Scoring System:
====================================
5.4

Vulnerability Class:
====================
Script Code...
โ˜ โ˜† โœ‡ Full Disclosure

Boom CMS v8.0.7 - Cross Site Scripting Vulnerability

July 19th 2023 at 17:48

Posted by info () vulnerability-lab com on Jul 19

Document Title:
===============
Boom CMS v8.0.7 - Cross Site Scripting Vulnerability

References (Source):
====================
https://www.vulnerability-lab.com/get_content.php?id=2274

Release Date:
=============
2023-07-03

Vulnerability Laboratory ID (VL-ID):
====================================
2274

Common Vulnerability Scoring System:
====================================
5.3

Vulnerability Class:
====================
Cross Site Scripting -...
โ˜ โ˜† โœ‡ Full Disclosure

Tiva Events Calender v1.4 - Cross Site Scripting Vulnerability

July 19th 2023 at 17:48

Posted by info () vulnerability-lab com on Jul 19

Document Title:
===============
Tiva Events Calender v1.4 - Cross Site Scripting Vulnerability

References (Source):
====================
https://www.vulnerability-lab.com/get_content.php?id=2276

Release Date:
=============
2023-07-05

Vulnerability Laboratory ID (VL-ID):
====================================
2276

Common Vulnerability Scoring System:
====================================
5

Vulnerability Class:
====================
Cross Site...
โ˜ โ˜† โœ‡ Full Disclosure

Dooblou WiFi File Explorer 1.13.3 - Multiple Vulnerabilities

July 19th 2023 at 17:48

Posted by info () vulnerability-lab com on Jul 19

Document Title:
===============
Dooblou WiFi File Explorer 1.13.3 - Multiple Vulnerabilities

References (Source):
====================
https://www.vulnerability-lab.com/get_content.php?id=2317

Release Date:
=============
2023-07-04

Vulnerability Laboratory ID (VL-ID):
====================================
2317

Common Vulnerability Scoring System:
====================================
5.1

Vulnerability Class:
====================
Multiple...
โ˜ โ˜† โœ‡ Full Disclosure

PaulPrinting CMS - (Search Delivery) Cross Site Scripting Vulnerability

July 19th 2023 at 17:48

Posted by info () vulnerability-lab com on Jul 19

Document Title:
===============
PaulPrinting CMS - (Search Delivery) Cross Site Scripting Vulnerability

References (Source):
====================
https://www.vulnerability-lab.com/get_content.php?id=2286

Release Date:
=============
2023-07-17

Vulnerability Laboratory ID (VL-ID):
====================================
2286

Common Vulnerability Scoring System:
====================================
5.2

Vulnerability Class:
====================...
โ˜ โ˜† โœ‡ Full Disclosure

Webile v1.0.1 - Multiple Cross Site Web Vulnerabilities

July 19th 2023 at 17:48

Posted by info () vulnerability-lab com on Jul 19

Document Title:
===============
Webile v1.0.1 - Multiple Cross Site Web Vulnerabilities

References (Source):
====================
https://www.vulnerability-lab.com/get_content.php?id=2321

Release Date:
=============
2023-07-03

Vulnerability Laboratory ID (VL-ID):
====================================
2321

Common Vulnerability Scoring System:
====================================
5.5

Vulnerability Class:
====================
Cross Site...
โ˜ โ˜† โœ‡ Full Disclosure

Aures Booking & POS Terminal - Local Privilege Escalation Vulnerability

July 19th 2023 at 17:48

Posted by info () vulnerability-lab com on Jul 19

Document Title:
===============
Aures Booking & POS Terminal - Local Privilege Escalation Vulnerability

References (Source):
====================
https://www.vulnerability-lab.com/get_content.php?id=2323

Release Date:
=============
2023-07-17

Vulnerability Laboratory ID (VL-ID):
====================================
2323

Common Vulnerability Scoring System:
====================================
7.2

Vulnerability Class:
====================...
โ˜ โ˜† โœ‡ Full Disclosure

PaulPrinting CMS - Multiple Cross Site Web Vulnerabilities

July 19th 2023 at 17:48

Posted by info () vulnerability-lab com on Jul 19

Document Title:
===============
PaulPrinting CMS - Multiple Cross Site Web Vulnerabilities

References (Source):
====================
https://www.vulnerability-lab.com/get_content.php?id=2285

Release Date:
=============
2023-07-19

Vulnerability Laboratory ID (VL-ID):
====================================
2285

Common Vulnerability Scoring System:
====================================
5.8

Vulnerability Class:
====================
Cross Site...
โ˜ โ˜† โœ‡ Full Disclosure

CVE-2023-38408: Remote Code Execution in OpenSSH's forwarded ssh-agent

July 19th 2023 at 17:47

Posted by Qualys Security Advisory via Fulldisclosure on Jul 19

Qualys Security Advisory

CVE-2023-38408: Remote Code Execution in OpenSSH's forwarded ssh-agent

========================================================================
Contents
========================================================================

Summary
Background
Experiments
Results
Discussion
Acknowledgments
Timeline

========================================================================
Summary...
โ˜ โ˜† โœ‡ Full Disclosure

Re: Citrix Gateway & Cloud MFA - Insufficient Session Validation Vulnerability

July 19th 2023 at 17:47

Posted by Jeffrey Walton on Jul 19

There's also https://en.wikipedia.org/wiki/Session_hijacking#Prevention

One thing Jim Manico of OWASP recommends is to (re)prompt the user for
their password on occasion, like when performing a high value
operation. That will effectively re-authenticate a user before a high
value operation. Attackers with a cookie but without the user's
password should fail the re-authentication challenge.

Jeff
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Ubuntu Security Notice USN-6237-1

July 19th 2023 at 15:46
Ubuntu Security Notice 6237-1 - Hiroki Kurosawa discovered that curl incorrectly handled validating certain certificate wildcards. A remote attacker could possibly use this issue to spoof certain website certificates using IDN hosts. Hiroki Kurosawa discovered that curl incorrectly handled callbacks when certain options are set by applications. This could cause applications using curl to misbehave, resulting in information disclosure, or a denial of service.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4053-01

July 19th 2023 at 15:37
Red Hat Security Advisory 2023-4053-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.45. Issues addressed include a code execution vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Ubuntu Security Notice USN-6236-1

July 19th 2023 at 15:26
Ubuntu Security Notice 6236-1 - It was discovered that ConnMan could be made to write out of bounds. A remote attacker could possibly use this issue to cause ConnMan to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. It was discovered that ConnMan could be made to leak sensitive information via the gdhcp component. A remote attacker could possibly use this issue to obtain information for further exploitation. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 20.04 LTS.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2023-4204-01

July 19th 2023 at 15:21
Red Hat Security Advisory 2023-4204-01 - VolSync is a Kubernetes operator that enables asynchronous replication of persistent volumes within a cluster, or across clusters. After deploying the VolSync operator, it can create and maintain copies of your persistent data.
โŒ