[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso (@carnil) carnil at debian.org
Sat Sep 7 21:12:08 BST 2024



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
03c6f15c by security tracker role at 2024-09-07T20:12:02+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,77 @@
+CVE-2024-8563 (A vulnerability was found in SourceCodester PHP CRUD 1.0. It has been  ...)
+	TODO: check
+CVE-2024-8562 (A vulnerability was found in SourceCodester PHP CRUD 1.0 and classifie ...)
+	TODO: check
+CVE-2024-8561 (A vulnerability has been found in SourceCodester PHP CRUD 1.0 and clas ...)
+	TODO: check
+CVE-2024-8560 (A vulnerability, which was classified as critical, was found in Source ...)
+	TODO: check
+CVE-2024-8559 (A vulnerability, which was classified as critical, has been found in S ...)
+	TODO: check
+CVE-2024-8558 (A vulnerability classified as problematic was found in SourceCodester  ...)
+	TODO: check
+CVE-2024-8557 (A vulnerability classified as critical has been found in SourceCodeste ...)
+	TODO: check
+CVE-2024-8555 (A vulnerability was found in SourceCodester Clinics Patient Management ...)
+	TODO: check
+CVE-2024-8554 (A vulnerability was found in SourceCodester Clinics Patient Management ...)
+	TODO: check
+CVE-2024-8538 (The Big File Uploads \u2013 Increase Maximum File Upload Size plugin f ...)
+	TODO: check
+CVE-2024-8523 (A vulnerability was found in lmxcms up to 1.4 and classified as critic ...)
+	TODO: check
+CVE-2024-7620 (The Customizer Export/Import plugin for WordPress is vulnerable to arb ...)
+	TODO: check
+CVE-2024-7112 (The Pinpoint Booking System \u2013 #1 WordPress Booking Plugin plugin  ...)
+	TODO: check
+CVE-2024-6849 (The Preloader Plus \u2013 WordPress Loading Screen Plugin plugin for W ...)
+	TODO: check
+CVE-2024-6010 (The Cost Calculator Builder PRO plugin for WordPress is vulnerable to  ...)
+	TODO: check
+CVE-2024-42024 (A vulnerability that allows an attacker in possession of the Veeam ONE ...)
+	TODO: check
+CVE-2024-42023 (An improper access control vulnerability allows low-privileged users t ...)
+	TODO: check
+CVE-2024-42022 (An incorrect permission assignment vulnerability allows an attacker to ...)
+	TODO: check
+CVE-2024-42021 (An improper access control vulnerability allows an attacker with valid ...)
+	TODO: check
+CVE-2024-42020 (A Cross-site-scripting (XSS) vulnerability exists in the Reporter Widg ...)
+	TODO: check
+CVE-2024-42019 (A vulnerability that allows an attacker to access the NTLM hash of the ...)
+	TODO: check
+CVE-2024-40718 (A server side request forgery vulnerability allows a low-privileged us ...)
+	TODO: check
+CVE-2024-40714 (An improper certificate validation vulnerability in TLS certificate va ...)
+	TODO: check
+CVE-2024-40713 (A vulnerability that allows a user who has been assigned a low-privile ...)
+	TODO: check
+CVE-2024-40712 (A path traversal vulnerability allows an attacker with a low-privilege ...)
+	TODO: check
+CVE-2024-40711 (A deserialization of untrusted data vulnerability with a malicious pay ...)
+	TODO: check
+CVE-2024-40710 (A series of related high-severity vulnerabilities, the most notable en ...)
+	TODO: check
+CVE-2024-40709 (A missing authorization vulnerability allows a local low-privileged us ...)
+	TODO: check
+CVE-2024-40681 (IBM MQ Operator 2.0.26 and 3.2.4 could allow an authenticated user in  ...)
+	TODO: check
+CVE-2024-40680 (IBM MQ Operator 2.0.26 and 3.2.4 could allow a local user to cause a d ...)
+	TODO: check
+CVE-2024-39718 (An improper input validation vulnerability that allows a low-privilege ...)
+	TODO: check
+CVE-2024-39715 (A code injection vulnerability that allows a low-privileged user with  ...)
+	TODO: check
+CVE-2024-39714 (A code injection vulnerability that permits a low-privileged user to u ...)
+	TODO: check
+CVE-2024-38651 (A code injection vulnerability can allow a low-privileged user to over ...)
+	TODO: check
+CVE-2024-38650 (An authentication bypass vulnerability can allow a low privileged atta ...)
+	TODO: check
+CVE-2024-37068 (IBM Maximo Application Suite - Manage Component 8.10, 8.11, and 9.0 us ...)
+	TODO: check
+CVE-2024-1596 (The Ninja Forms - File Uploads plugin for WordPress is vulnerable to S ...)
+	TODO: check
 CVE-2024-8521 (A vulnerability, which was classified as problematic, was found in Wav ...)
 	NOT-FOR-US: Wavelog
 CVE-2024-8439
@@ -30,6 +104,7 @@ CVE-2024-8394 (When aborting the verification of an OTR chat session, an attacke
 	[bullseye] - thunderbird <not-affected> (Vulnerable code not present)
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-43/#CVE-2024-8394
 CVE-2024-7652 (An error in the ECMA-262 specification relating to Async Generators co ...)
+	{DSA-5733-1 DSA-5727-1}
 	- firefox 128.0-1
 	- firefox-esr 115.13.0esr-1
 	- thunderbird 1:115.13.0-1
@@ -14897,7 +14972,7 @@ CVE-2024-37372
 CVE-2024-22018 (A vulnerability has been identified in Node.js, affecting users of the ...)
 	- nodejs 20.15.1+dfsg-1
 	NOTE: https://nodejs.org/en/blog/vulnerability/july-2024-security-releases#fslstat-bypasses-permission-model-cve-2024-22018---low
-CVE-2024-36137
+CVE-2024-36137 (A vulnerability has been identified in Node.js, affecting users of the ...)
 	- nodejs 20.15.1+dfsg-1
 	NOTE: https://nodejs.org/en/blog/vulnerability/july-2024-security-releases#fsfchownfchmod-bypasses-permission-model-cve-2024-36137---low
 CVE-2024-22020 (A security flaw in Node.js  allows a bypass of network import restrict ...)
@@ -23573,7 +23648,7 @@ CVE-2024-5387
 CVE-2024-5214
 	REJECTED
 CVE-2024-5171 (Integer overflow in libaom internal functionimg_alloc_helper can lead  ...)
-	{DSA-5753-1}
+	{DSA-5753-1 DLA-3881-1}
 	- aom 3.8.2-3
 	NOTE: https://issues.chromium.org/issues/332382766
 	NOTE: https://aomedia.googlesource.com/aom/+/19d9966572a410804349e1a8ee2017fed49a6dab
@@ -35439,12 +35514,14 @@ CVE-2023-50232 (Inductive Automation Ignition getParams Argument Injection Remot
 CVE-2023-50231 (NETGEAR ProSAFE Network Management System saveNodeLabel Cross-Site Scr ...)
 	NOT-FOR-US: Netgear
 CVE-2023-50230 (BlueZ Phone Book Access Profile Heap-based Buffer Overflow Remote Code ...)
+	{DLA-3879-1}
 	- bluez 5.70-1
 	[bookworm] - bluez 5.66-1+deb12u2
 	[buster] - bluez <postponed> (Minor issue; can be fixed in next update)
 	NOTE: https://www.zerodayinitiative.com/advisories/ZDI-23-1812/
 	NOTE: https://github.com/bluez/bluez/commit/5ab5352531a9cc7058cce569607f3a6831464443 (5.70)
 CVE-2023-50229 (BlueZ Phone Book Access Profile Heap-based Buffer Overflow Remote Code ...)
+	{DLA-3879-1}
 	- bluez 5.70-1
 	[bookworm] - bluez 5.66-1+deb12u2
 	[buster] - bluez <postponed> (Minor issue; can be fixed in next update)
@@ -41777,7 +41854,7 @@ CVE-2024-XXXX [gix-transport indirect code execution via malicious username]
 	- rust-gix-transport 0.42.0-1
 	NOTE: https://github.com/advisories/GHSA-98p4-xjmm-8mfh
 	NOTE: https://rustsec.org/advisories/RUSTSEC-2024-0335.html
-CVE-2024-36138
+CVE-2024-36138 (Bypass incomplete fix of CVE-2024-27980, that arises from improper han ...)
 	- nodejs <not-affected> (Only affects Windows)
 CVE-2024-27980
 	- nodejs <not-affected> (Only affects Windows)
@@ -59369,7 +59446,7 @@ CVE-2024-21891 (Node.js depends on multiple built-in utility functions to normal
 	[experimental] - nodejs <unfixed>
 	- nodejs <not-affected> (Only affects 20.x and later)
 	NOTE: https://nodejs.org/en/blog/vulnerability/february-2024-security-releases/#multiple-permission-model-bypasses-due-to-improper-path-traversal-sequence-sanitization-cve-2024-21891---medium
-CVE-2023-46809
+CVE-2023-46809 (Node.js versions which bundle an unpatched version of OpenSSL or run a ...)
 	{DLA-3776-1}
 	- nodejs 18.19.1+dfsg-1 (bug #1064055)
 	NOTE: https://nodejs.org/en/blog/vulnerability/february-2024-security-releases/#nodejs-is-vulnerable-to-the-marvin-attack-timing-variant-of-the-bleichenbacher-attack-against-pkcs1-v15-padding-cve-2023-46809---medium
@@ -81287,7 +81364,7 @@ CVE-2023-5178 (A use-after-free vulnerability was found in drivers/nvme/target/t
 CVE-2023-5625 (A regression was introduced in the Red Hat build of python-eventlet du ...)
 	- python-eventlet <not-affected> (Red Hat-specific regression)
 	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2244717
-CVE-2023-39333
+CVE-2023-39333 (Maliciously crafted export names in an imported WebAssembly module can ...)
 	{DSA-5589-1}
 	- nodejs 18.13.0+dfsg1-1.1 (bug #1054892)
 	[bullseye] - nodejs <not-affected> (Only affects 18.x and later)
@@ -106296,8 +106373,7 @@ CVE-2023-30588 (When an invalid public key is used to create an x509 certificate
 	NOTE: https://nodejs.org/en/blog/vulnerability/june-2023-security-releases#process-interuption-due-to-invalid-public-key-information-in-x509-certificates-medium-cve-2023-30588
 	NOTE: https://hackerone.com/reports/1884159
 	NOTE: Fixed by: https://github.com/nodejs/node/commit/5a92ea7a3b6210f04c902e177f9dc673ae866393 (v16.x)
-CVE-2023-30587
-	RESERVED
+CVE-2023-30587 (A vulnerability in Node.js version 20 allows for bypassing restriction ...)
 	- nodejs <not-affected> (Vulnerable code introduced in 20.x)
 	NOTE: https://nodejs.org/en/blog/vulnerability/june-2023-security-releases#inspector-protocol-bypass-the-experimental-permission-model-high-cve-2023-30587
 CVE-2023-30586 (A privilege escalation vulnerability exists in Node.js 20 that allowed ...)
@@ -106306,16 +106382,13 @@ CVE-2023-30586 (A privilege escalation vulnerability exists in Node.js 20 that a
 CVE-2023-30585 (A vulnerability has been identified in the Node.js (.msi version) inst ...)
 	- nodejs <not-affected> (Only affects installation process on Windows)
 	NOTE: https://nodejs.org/en/blog/vulnerability/june-2023-security-releases#privilege-escalation-via-malicious-registry-key-manipulation-during-nodejs-installer-repair-process-medium-cve-2023-30585
-CVE-2023-30584
-	RESERVED
+CVE-2023-30584 (A vulnerability has been discovered in Node.js version 20, specificall ...)
 	- nodejs <not-affected> (Vulnerable code introduced in 20.x)
 	NOTE: https://nodejs.org/en/blog/vulnerability/june-2023-security-releases#path-traversal-bypass-in-experimental-permission-model-high-cve-2023-30584
-CVE-2023-30583
-	RESERVED
+CVE-2023-30583 (fs.openAsBlob() can bypass the experimental permission model when usin ...)
 	- nodejs <not-affected> (Vulnerable code introduced in 20.x)
 	NOTE: https://nodejs.org/en/blog/vulnerability/june-2023-security-releases#fsopenasblob-bypass-in-experimental-permission-model-medium-cve-2023-30583
-CVE-2023-30582
-	RESERVED
+CVE-2023-30582 (A vulnerability has been identified in Node.js version 20, affecting u ...)
 	- nodejs <not-affected> (Vulnerable code introduced in 20.x)
 	NOTE: https://nodejs.org/en/blog/vulnerability/june-2023-security-releases#fswatchfile-bypass-in-experimental-permission-model-medium-cve-2023-30582
 CVE-2023-30581 (The use of __proto__ in process.mainModule.__proto__.require() can byp ...)
@@ -106333,7 +106406,7 @@ CVE-2023-30579
 CVE-2023-30578
 	RESERVED
 CVE-2023-30577 (AMANDA (Advanced Maryland Automatic Network Disk Archiver) before tag- ...)
-	{DLA-3681-1}
+	{DLA-3880-1 DLA-3681-1}
 	- amanda 1:3.5.1-11.1 (bug #1055253)
 	[bookworm] - amanda 1:3.5.1-11+deb12u1
 	NOTE: https://github.com/zmanda/amanda/security/advisories/GHSA-crrw-v393-h5q3
@@ -116792,7 +116865,7 @@ CVE-2023-27351 (This vulnerability allows remote attackers to bypass authenticat
 CVE-2023-27350 (This vulnerability allows remote attackers to bypass authentication on ...)
 	NOT-FOR-US: PaperCut
 CVE-2023-27349 (BlueZ Audio Profile AVRCP Improper Validation of Array Index Remote Co ...)
-	{DLA-3820-1}
+	{DLA-3879-1 DLA-3820-1}
 	- bluez 5.68-1
 	[bookworm] - bluez 5.66-1+deb12u2
 	NOTE: https://www.zerodayinitiative.com/advisories/ZDI-23-386/
@@ -162192,7 +162265,7 @@ CVE-2022-39179 (College Management System v1.0 - Authenticated remote code execu
 CVE-2022-39178 (Webvendome - webvendome Internal Server IP Disclosure. Send GET Reques ...)
 	NOT-FOR-US: Webvendome
 CVE-2022-39177 (BlueZ before 5.59 allows physically proximate attackers to cause a den ...)
-	{DLA-3157-1}
+	{DLA-3879-1 DLA-3157-1}
 	- bluez 5.61-1
 	NOTE: https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=e2b0f0d8d63e1223bb714a9efb37e2257818268b (5.59)
 	NOTE: https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=7a80d2096f1b7125085e21448112aa02f49f5e9a (5.59)
@@ -162200,7 +162273,7 @@ CVE-2022-39177 (BlueZ before 5.59 allows physically proximate attackers to cause
 	NOTE: https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=e21680c9355a0f9d5ef6d4a5ae032de274e87b37 (5.61)
 	NOTE: https://bugs.launchpad.net/ubuntu/+source/bluez/+bug/1977968
 CVE-2022-39176 (BlueZ before 5.59 allows physically proximate attackers to obtain sens ...)
-	{DLA-3157-1}
+	{DLA-3879-1 DLA-3157-1}
 	- bluez 5.61-1
 	NOTE: https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=e2b0f0d8d63e1223bb714a9efb37e2257818268b (5.59)
 	NOTE: https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=7a80d2096f1b7125085e21448112aa02f49f5e9a (5.59)
@@ -166583,7 +166656,7 @@ CVE-2022-37706 (enlightenment_sys in Enlightenment before 0.25.4 allows local us
 	NOTE: https://github.com/MaherAzzouzi/CVE-2022-37706-LPE-exploit
 	NOTE: https://git.enlightenment.org/enlightenment/enlightenment/commit/cc7faeccf77fef8b0ae70e312a21e4cde087e141
 CVE-2022-37705 (A privilege escalation flaw was found in Amanda 3.5.1 in which the bac ...)
-	{DLA-3681-1}
+	{DLA-3880-1 DLA-3681-1}
 	- amanda 1:3.5.1-10 (bug #1029829)
 	NOTE: https://github.com/MaherAzzouzi/CVE-2022-37705
 	NOTE: https://github.com/zmanda/amanda/issues/192
@@ -166591,7 +166664,7 @@ CVE-2022-37705 (A privilege escalation flaw was found in Amanda 3.5.1 in which t
 	NOTE: https://github.com/zmanda/amanda/pull/196
 	NOTE: https://github.com/zmanda/amanda/commit/43c5b32f46186f3ed78fe6c7503096fa9ad1236c
 CVE-2022-37704 (Amanda 3.5.1 allows privilege escalation from the regular user backup  ...)
-	{DLA-3330-1}
+	{DLA-3880-1 DLA-3330-1}
 	- amanda 1:3.5.1-10 (bug #1029829)
 	NOTE: https://github.com/MaherAzzouzi/CVE-2022-37704
 	NOTE: https://github.com/zmanda/amanda/issues/192
@@ -166601,7 +166674,7 @@ CVE-2022-37704 (Amanda 3.5.1 allows privilege escalation from the regular user b
 	NOTE: Followup: https://github.com/zmanda/amanda/pull/202
 	NOTE: Followup: https://github.com/zmanda/amanda/pull/205
 CVE-2022-37703 (In Amanda 3.5.1, an information leak vulnerability was found in the ca ...)
-	{DLA-3681-1}
+	{DLA-3880-1 DLA-3681-1}
 	- amanda 1:3.5.1-10 (bug #1021017)
 	NOTE: https://github.com/MaherAzzouzi/CVE-2022-37703
 	NOTE: https://github.com/zmanda/amanda/issues/192
@@ -209904,7 +209977,7 @@ CVE-2022-0206 (The NewStatPress WordPress plugin before 1.3.6 does not properly
 CVE-2022-0205 (The YOP Poll WordPress plugin before 6.3.5 does not sanitise and escap ...)
 	NOT-FOR-US: WordPress plugin
 CVE-2022-0204 (A heap overflow vulnerability was found in bluez in versions prior to  ...)
-	{DLA-3157-1}
+	{DLA-3879-1 DLA-3157-1}
 	- bluez 5.64-1 (bug #1003712)
 	[stretch] - bluez <no-dsa> (Minor issue)
 	NOTE: https://github.com/bluez/bluez/security/advisories/GHSA-479m-xcq5-9g2q
@@ -223500,7 +223573,7 @@ CVE-2021-3929 (A DMA reentrancy issue was found in the NVM Express Controller (N
 	NOTE: Proposed patchset (specific): https://lists.nongnu.org/archive/html/qemu-devel/2022-01/msg04577.html
 	NOTE: Fixed by: https://gitlab.com/qemu-project/qemu/-/commit/736b01642d85be832385063f278fe7cd4ffb5221 (v7.0.0-rc0)
 CVE-2021-43400 (An issue was discovered in gatt-database.c in BlueZ 5.61. A use-after- ...)
-	{DLA-3157-1}
+	{DLA-3879-1 DLA-3157-1}
 	- bluez 5.62-1 (bug #998626)
 	[stretch] - bluez <ignored> (invasive patch, requires post-stretch revamps)
 	NOTE: Introduced by: https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=93b64d9ca8a2bb663e37904d4b2c702c58a36e4f (5.40)
@@ -231395,7 +231468,7 @@ CVE-2021-41231 (OpenMage LTS is an e-commerce platform. Prior to versions 19.4.2
 CVE-2021-41230 (Pomerium is an open source identity-aware access proxy. In affected ve ...)
 	NOT-FOR-US: Pomerium
 CVE-2021-41229 (BlueZ is a Bluetooth protocol stack for Linux. In affected versions a  ...)
-	{DLA-3157-1 DLA-2827-1}
+	{DLA-3879-1 DLA-3157-1 DLA-2827-1}
 	- bluez 5.62-2 (bug #1000262)
 	NOTE: https://github.com/bluez/bluez/security/advisories/GHSA-3fqg-r8j5-f5xq
 	NOTE: Introduced by: https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=d939483328489fb835bb425d36f7c7c73d52c388 (4.0)
@@ -241790,6 +241863,7 @@ CVE-2021-3659 (A NULL pointer dereference flaw was found in the Linux kernel\u20
 	[stretch] - linux 4.9.272-1
 	NOTE: https://git.kernel.org/linus/1165affd484889d4986cf3b724318935a0b120d8
 CVE-2021-3658 (bluetoothd from bluez incorrectly saves adapters' Discoverable status  ...)
+	{DLA-3879-1}
 	- bluez 5.61-1 (bug #991596)
 	[buster] - bluez <not-affected> (Vulnerable code introduced later)
 	[stretch] - bluez <not-affected> (Vulnerable code introduced later)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/03c6f15c0b08920d401a3022fa41f485615ea3e8

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/03c6f15c0b08920d401a3022fa41f485615ea3e8
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240907/c2828268/attachment.htm>


More information about the debian-security-tracker-commits mailing list