Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2024-AVI-0432
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Atlassian. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Impacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Atlassian | Confluence | Confluence Data Center versions antérieures à 8.9.1 | ||
Atlassian | Confluence | Confluence Data Center versions antérieures à 7.19.22 | ||
Atlassian | Jira | Jira Software Data Center versions antérieures à 9.8.0 | ||
Atlassian | Jira | Jira Software Data Center versions antérieures à 9.11.3 | ||
Atlassian | Jira | Jira Software Server versions antérieures à 9.12.7 | ||
Atlassian | Jira | Jira Software Data Center versions antérieures à 9.12.0 | ||
Atlassian | Jira | Jira Software Server versions antérieures à 9.15.2 | ||
Atlassian | Confluence | Confluence Data Center versions antérieures à 8.5.9 | ||
Atlassian | Jira | Jira Software Data Center versions antérieures à 9.7.2 | ||
Atlassian | Jira | Jira Software Server versions antérieures à 9.4.20 | ||
Atlassian | Jira | Jira Software Data Center versions antérieures à 9.15.2 | ||
Atlassian | Jira | Jira Software Data Center versions antérieures à 9.4.20 | ||
Atlassian | Jira | Jira Software Data Center versions antérieures à 9.12.7 |
References
Title | Publication Time | Tags | ||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Confluence Data Center versions ant\u00e9rieures \u00e0 8.9.1", "product": { "name": "Confluence", "vendor": { "name": "Atlassian", "scada": false } } }, { "description": "Confluence Data Center versions ant\u00e9rieures \u00e0 7.19.22", "product": { "name": "Confluence", "vendor": { "name": "Atlassian", "scada": false } } }, { "description": "Jira Software Data Center versions ant\u00e9rieures \u00e0 9.8.0", "product": { "name": "Jira", "vendor": { "name": "Atlassian", "scada": false } } }, { "description": "Jira Software Data Center versions ant\u00e9rieures \u00e0 9.11.3", "product": { "name": "Jira", "vendor": { "name": "Atlassian", "scada": false } } }, { "description": "Jira Software Server versions ant\u00e9rieures \u00e0 9.12.7", "product": { "name": "Jira", "vendor": { "name": "Atlassian", "scada": false } } }, { "description": "Jira Software Data Center versions ant\u00e9rieures \u00e0 9.12.0", "product": { "name": "Jira", "vendor": { "name": "Atlassian", "scada": false } } }, { "description": "Jira Software Server versions ant\u00e9rieures \u00e0 9.15.2", "product": { "name": "Jira", "vendor": { "name": "Atlassian", "scada": false } } }, { "description": "Confluence Data Center versions ant\u00e9rieures \u00e0 8.5.9", "product": { "name": "Confluence", "vendor": { "name": "Atlassian", "scada": false } } }, { "description": "Jira Software Data Center versions ant\u00e9rieures \u00e0 9.7.2", "product": { "name": "Jira", "vendor": { "name": "Atlassian", "scada": false } } }, { "description": "Jira Software Server versions ant\u00e9rieures \u00e0 9.4.20", "product": { "name": "Jira", "vendor": { "name": "Atlassian", "scada": false } } }, { "description": "Jira Software Data Center versions ant\u00e9rieures \u00e0 9.15.2", "product": { "name": "Jira", "vendor": { "name": "Atlassian", "scada": false } } }, { "description": "Jira Software Data Center versions ant\u00e9rieures \u00e0 9.4.20", "product": { "name": "Jira", "vendor": { "name": "Atlassian", "scada": false } } }, { "description": "Jira Software Data Center versions ant\u00e9rieures \u00e0 9.12.7", "product": { "name": "Jira", "vendor": { "name": "Atlassian", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2024-1597", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1597" }, { "name": "CVE-2023-45859", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45859" }, { "name": "CVE-2022-25647", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25647" }, { "name": "CVE-2022-41966", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41966" }, { "name": "CVE-2024-23672", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23672" }, { "name": "CVE-2024-24549", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24549" }, { "name": "CVE-2024-22257", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22257" }, { "name": "CVE-2024-21683", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21683" } ], "initial_release_date": "2024-05-22T00:00:00", "last_revision_date": "2024-05-22T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0432", "revisions": [ { "description": "Version initiale", "revision_date": "2024-05-22T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Atlassian. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Atlassian", "vendor_advisories": [ { "published_at": "2024-05-21", "title": "Bulletin de s\u00e9curit\u00e9 Atlassian JSWSERVER-25950", "url": "https://jira.atlassian.com/browse/JSWSERVER-25950" }, { "published_at": "2024-05-21", "title": "Bulletin de s\u00e9curit\u00e9 Atlassian JSWSERVER-25949", "url": "https://jira.atlassian.com/browse/JSWSERVER-25949" }, { "published_at": "2024-05-21", "title": "Bulletin de s\u00e9curit\u00e9 Atlassian CONFSERVER-95839", "url": "https://jira.atlassian.com/browse/CONFSERVER-95839" }, { "published_at": "2024-05-21", "title": "Bulletin de s\u00e9curit\u00e9 Atlassian JSWSERVER-25896", "url": "https://jira.atlassian.com/browse/JSWSERVER-25896" }, { "published_at": "2024-05-21", "title": "Bulletin de s\u00e9curit\u00e9 Atlassian CONFSERVER-95834", "url": "https://jira.atlassian.com/browse/CONFSERVER-95834" }, { "published_at": "2024-05-21", "title": "Bulletin de s\u00e9curit\u00e9 Atlassian CONFSERVER-95832", "url": "https://jira.atlassian.com/browse/CONFSERVER-95832" }, { "published_at": "2024-05-21", "title": "Bulletin de s\u00e9curit\u00e9 Atlassian JSWSERVER-25948", "url": "https://jira.atlassian.com/browse/JSWSERVER-25948" }, { "published_at": "2024-05-21", "title": "Bulletin de s\u00e9curit\u00e9 Atlassian JSWSERVER-25905", "url": "https://jira.atlassian.com/browse/JSWSERVER-25905" } ] }
CVE-2024-23672 (GCVE-0-2024-23672)
Vulnerability from cvelistv5
Published
2024-03-13 15:48
Modified
2025-08-07 11:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-459 - Incomplete Cleanup
Summary
Denial of Service via incomplete cleanup vulnerability in Apache Tomcat. It was possible for WebSocket clients to keep WebSocket connections open leading to increased resource consumption.This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M16, from 10.1.0-M1 through 10.1.18, from 9.0.0-M1 through 9.0.85, from 8.5.0 through 8.5.98.
Older, EOL versions may also be affected.
Users are recommended to upgrade to version 11.0.0-M17, 10.1.19, 9.0.86 or 8.5.99 which fix the issue.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Apache Software Foundation | Apache Tomcat |
Version: 11.0.0-M1 ≤ 11.0.0-M16 Version: 10.1.0-M1 ≤ 10.1.18 Version: 9.0.0-M1 ≤ 9.0.85 Version: 8.5.0 ≤ 8.5.98 |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-23672", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-13T18:10:26.291000Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-18T21:35:31.746Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T23:06:25.345Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.apache.org/thread/cmpswfx6tj4s7x0nxxosvfqs11lvdx2f" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240402-0002/" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00001.html" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/03/13/4" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/736G4GPZWS2DSQO5WKXO3G6OMZKFEK55/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UWIS5MMGYDZBLJYT674ZI5AWFHDZ46B/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Apache Tomcat", "vendor": "Apache Software Foundation", "versions": [ { "lessThanOrEqual": "11.0.0-M16", "status": "affected", "version": "11.0.0-M1", "versionType": "semver" }, { "lessThanOrEqual": "10.1.18", "status": "affected", "version": "10.1.0-M1", "versionType": "semver" }, { "lessThanOrEqual": "9.0.85", "status": "affected", "version": "9.0.0-M1", "versionType": "semver" }, { "lessThanOrEqual": "8.5.98", "status": "affected", "version": "8.5.0", "versionType": "semver" }, { "lessThan": "8.5.0", "status": "unknown", "version": "7", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Denial of Service via incomplete cleanup vulnerability in Apache Tomcat. It was possible for WebSocket clients to keep WebSocket connections open leading to increased resource consumption.\u003cp\u003eThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M16, from 10.1.0-M1 through 10.1.18, from 9.0.0-M1 through 9.0.85, from 8.5.0 through 8.5.98.\u003c/p\u003e\u003cp\u003eOlder, EOL versions may also be affected.\u003cbr\u003e\u003c/p\u003e\u003cp\u003eUsers are recommended to upgrade to version 11.0.0-M17, 10.1.19, 9.0.86 or 8.5.99 which fix the issue.\u003c/p\u003e" } ], "value": "Denial of Service via incomplete cleanup vulnerability in Apache Tomcat. It was possible for WebSocket clients to keep WebSocket connections open leading to increased resource consumption.This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M16, from 10.1.0-M1 through 10.1.18, from 9.0.0-M1 through 9.0.85, from 8.5.0 through 8.5.98.\n\nOlder, EOL versions may also be affected.\n\n\nUsers are recommended to upgrade to version 11.0.0-M17, 10.1.19, 9.0.86 or 8.5.99 which fix the issue." } ], "metrics": [ { "other": { "content": { "text": "important" }, "type": "Textual description of severity" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-459", "description": "CWE-459 Incomplete Cleanup", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-07T11:10:47.992Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://lists.apache.org/thread/cmpswfx6tj4s7x0nxxosvfqs11lvdx2f" } ], "source": { "discovery": "INTERNAL" }, "title": "Apache Tomcat: WebSocket DoS with incomplete closing handshake", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2024-23672", "datePublished": "2024-03-13T15:48:42.610Z", "dateReserved": "2024-01-19T11:44:18.348Z", "dateUpdated": "2025-08-07T11:10:47.992Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-41966 (GCVE-0-2022-41966)
Vulnerability from cvelistv5
Published
2022-12-27 23:07
Modified
2025-04-11 14:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
XStream serializes Java objects to XML and back again. Versions prior to 1.4.20 may allow a remote attacker to terminate the application with a stack overflow error, resulting in a denial of service only via manipulation the processed input stream. The attack uses the hash code implementation for collections and maps to force recursive hash calculation causing a stack overflow. This issue is patched in version 1.4.20 which handles the stack overflow and raises an InputManipulationException instead. A potential workaround for users who only use HashMap or HashSet and whose XML refers these only as default map or set, is to change the default implementation of java.util.Map and java.util per the code example in the referenced advisory. However, this implies that your application does not care about the implementation of the map and all elements are comparable.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:56:39.097Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20230216-0005/" }, { "name": "https://github.com/x-stream/xstream/security/advisories/GHSA-j563-grx4-pjpv", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-j563-grx4-pjpv" }, { "name": "https://x-stream.github.io/CVE-2022-41966.html", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://x-stream.github.io/CVE-2022-41966.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-41966", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-11T14:50:46.308543Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-11T14:51:09.642Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "xstream", "vendor": "x-stream", "versions": [ { "status": "affected", "version": "\u003c 1.4.20" } ] } ], "descriptions": [ { "lang": "en", "value": "XStream serializes Java objects to XML and back again. Versions prior to 1.4.20 may allow a remote attacker to terminate the application with a stack overflow error, resulting in a denial of service only via manipulation the processed input stream. The attack uses the hash code implementation for collections and maps to force recursive hash calculation causing a stack overflow. This issue is patched in version 1.4.20 which handles the stack overflow and raises an InputManipulationException instead. A potential workaround for users who only use HashMap or HashSet and whose XML refers these only as default map or set, is to change the default implementation of java.util.Map and java.util per the code example in the referenced advisory. However, this implies that your application does not care about the implementation of the map and all elements are comparable." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120: Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-502", "description": "CWE-502: Deserialization of Untrusted Data", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-27T23:07:54.048Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/x-stream/xstream/security/advisories/GHSA-j563-grx4-pjpv", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-j563-grx4-pjpv" }, { "name": "https://x-stream.github.io/CVE-2022-41966.html", "tags": [ "x_refsource_MISC" ], "url": "https://x-stream.github.io/CVE-2022-41966.html" } ], "source": { "advisory": "GHSA-j563-grx4-pjpv", "discovery": "UNKNOWN" }, "title": "XStream Denial of Service via stack overflow " } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-41966", "datePublished": "2022-12-27T23:07:54.048Z", "dateReserved": "2022-09-30T16:38:28.949Z", "dateUpdated": "2025-04-11T14:51:09.642Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-45859 (GCVE-0-2023-45859)
Vulnerability from cvelistv5
Published
2024-02-28 00:00
Modified
2024-11-29 16:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
In Hazelcast through 4.1.10, 4.2 through 4.2.8, 5.0 through 5.0.5, 5.1 through 5.1.7, 5.2 through 5.2.4, and 5.3 through 5.3.2, some client operations don't check permissions properly, allowing authenticated users to access data stored in the cluster.
References
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-45859", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-01T18:45:07.416874Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-922", "description": "CWE-922 Insecure Storage of Sensitive Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-29T16:42:41.602Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T20:29:32.492Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/hazelcast/hazelcast/pull/25509" }, { "tags": [ "x_transferred" ], "url": "https://github.com/hazelcast/hazelcast/security/advisories/GHSA-xh6m-7cr7-xx66" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In Hazelcast through 4.1.10, 4.2 through 4.2.8, 5.0 through 5.0.5, 5.1 through 5.1.7, 5.2 through 5.2.4, and 5.3 through 5.3.2, some client operations don\u0027t check permissions properly, allowing authenticated users to access data stored in the cluster." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-28T22:00:24.680854", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/hazelcast/hazelcast/pull/25509" }, { "url": "https://github.com/hazelcast/hazelcast/security/advisories/GHSA-xh6m-7cr7-xx66" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-45859", "datePublished": "2024-02-28T00:00:00", "dateReserved": "2023-10-14T00:00:00", "dateUpdated": "2024-11-29T16:42:41.602Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-22257 (GCVE-0-2024-22257)
Vulnerability from cvelistv5
Published
2024-03-18 14:18
Modified
2025-02-13 17:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Possible Broken Access Control in Spring Security With Direct Use of AuthenticatedVoter
Summary
In Spring Security, versions 5.7.x prior to 5.7.12, 5.8.x prior to
5.8.11, versions 6.0.x prior to 6.0.9, versions 6.1.x prior to 6.1.8,
versions 6.2.x prior to 6.2.3, an application is possible vulnerable to
broken access control when it directly uses the AuthenticatedVoter#vote passing a null Authentication parameter.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
N/A | Spring Security |
Version: 6.2.0 to 6.2.2, 6.1.0 to 6.1.7, 6.0.0 to 6.0.9, 5.8.0 to 5.8.10, 5.7.0 to 5.7.11 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:pivotal_software:spring_security:5.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:spring_security:5.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:spring_security:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:spring_security:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:spring_security:6.2.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "spring_security", "vendor": "pivotal_software", "versions": [ { "lessThanOrEqual": "5.7.11", "status": "affected", "version": "5.7.0", "versionType": "custom" }, { "lessThanOrEqual": "5.8.10", "status": "affected", "version": "5.8.0", "versionType": "custom" }, { "lessThanOrEqual": "6.0.9", "status": "affected", "version": "6.0.0", "versionType": "custom" }, { "lessThanOrEqual": "6.1.7", "status": "affected", "version": "6.1.0", "versionType": "custom" }, { "lessThanOrEqual": "6.2.2", "status": "affected", "version": "6.2.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-22257", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-12T15:22:14.458591Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862 Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-12T15:32:11.373Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:43:34.618Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://spring.io/security/cve-2024-22257" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240419-0005/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Spring Security", "vendor": "N/A", "versions": [ { "status": "affected", "version": "6.2.0 to 6.2.2, 6.1.0 to 6.1.7, 6.0.0 to 6.0.9, 5.8.0 to 5.8.10, 5.7.0 to 5.7.11" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In Spring Security, versions 5.7.x prior to 5.7.12, 5.8.x prior to \n5.8.11, versions 6.0.x prior to 6.0.9, versions 6.1.x prior to 6.1.8, \nversions 6.2.x prior to 6.2.3, an application is possible vulnerable to \nbroken access control when it directly uses the \u003ccode\u003eAuthenticatedVoter#vote\u003c/code\u003e passing a \u003ccode\u003enull\u003c/code\u003e Authentication parameter." } ], "value": "In Spring Security, versions 5.7.x prior to 5.7.12, 5.8.x prior to \n5.8.11, versions 6.0.x prior to 6.0.9, versions 6.1.x prior to 6.1.8, \nversions 6.2.x prior to 6.2.3, an application is possible vulnerable to \nbroken access control when it directly uses the AuthenticatedVoter#vote passing a null Authentication parameter." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Possible Broken Access Control in Spring Security With Direct Use of AuthenticatedVoter", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-19T07:05:54.309Z", "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "shortName": "vmware" }, "references": [ { "url": "https://spring.io/security/cve-2024-22257" }, { "url": "https://security.netapp.com/advisory/ntap-20240419-0005/" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "assignerShortName": "vmware", "cveId": "CVE-2024-22257", "datePublished": "2024-03-18T14:18:52.986Z", "dateReserved": "2024-01-08T18:43:15.942Z", "dateUpdated": "2025-02-13T17:33:39.030Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-1597 (GCVE-0-2024-1597)
Vulnerability from cvelistv5
Published
2024-02-19 12:58
Modified
2025-06-12 15:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. Note this is not the default. In the default mode there is no vulnerability. A placeholder for a numeric value must be immediately preceded by a minus. There must be a second placeholder for a string value after the first placeholder; both must be on the same line. By constructing a matching string payload, the attacker can inject SQL to alter the query,bypassing the protections that parameterized queries bring against SQL Injection attacks. Versions before 42.7.2, 42.6.1, 42.5.5, 42.4.4, 42.3.9, and 42.2.28 are affected.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:pgjdbc:pgjdbc:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "pgjdbc", "vendor": "pgjdbc", "versions": [ { "lessThan": "42.7.2", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "42.6.1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "42.5.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "42.4.4", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "42.3.9", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "42.2.28", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-1597", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-04-10T04:00:36.120593Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-30T16:53:44.796Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-06-12T15:37:51.979Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://www.sonarsource.com/blog/double-dash-double-trouble-a-subtle-sql-injection-flaw/" }, { "tags": [ "x_transferred" ], "url": "https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-24rp-q3w6-vc56" }, { "tags": [ "x_transferred" ], "url": "https://www.enterprisedb.com/docs/security/assessments/cve-2024-1597/" }, { "tags": [ "x_transferred" ], "url": "https://www.enterprisedb.com/docs/jdbc_connector/latest/01_jdbc_rel_notes/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TZQTSMESZD2RJ5XBPSXH3TIQVUW5DIUU/" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240419-0008/" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/04/02/6" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00007.html" } ], "title": "CVE Program Container", "x_generator": { "engine": "ADPogram 0.0.1" } } ], "cna": { "affected": [ { "product": "pgjdbc", "vendor": "pgjdbc", "versions": [ { "status": "affected", "version": "\u003c 42.7.2" }, { "status": "affected", "version": "\u003c 42.6.1" }, { "status": "affected", "version": "\u003c 42.5.5" }, { "status": "affected", "version": "\u003c 42.4.4" }, { "status": "affected", "version": "\u003c 42.3.9" }, { "status": "affected", "version": "\u003c 42.2.28" } ] } ], "configurations": [ { "lang": "en", "value": "Client must run code with PreferQueryMode=Simple" } ], "credits": [ { "lang": "en", "value": "The pgjdbc project thanks Paul Gerste for reporting this problem." } ], "descriptions": [ { "lang": "en", "value": "pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. Note this is not the default. In the default mode there is no vulnerability. A placeholder for a numeric value must be immediately preceded by a minus. There must be a second placeholder for a string value after the first placeholder; both must be on the same line. By constructing a matching string payload, the attacker can inject SQL to alter the query,bypassing the protections that parameterized queries bring against SQL Injection attacks. Versions before 42.7.2, 42.6.1, 42.5.5, 42.4.4, 42.3.9, and 42.2.28 are affected." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T16:14:25.740Z", "orgId": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007", "shortName": "PostgreSQL" }, "references": [ { "url": "https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-24rp-q3w6-vc56" }, { "url": "https://www.enterprisedb.com/docs/security/assessments/cve-2024-1597/" }, { "url": "https://www.enterprisedb.com/docs/jdbc_connector/latest/01_jdbc_rel_notes/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TZQTSMESZD2RJ5XBPSXH3TIQVUW5DIUU/" }, { "url": "https://security.netapp.com/advisory/ntap-20240419-0008/" }, { "url": "http://www.openwall.com/lists/oss-security/2024/04/02/6" }, { "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00007.html" } ], "title": "pgjdbc SQL Injection via line comment generation", "workarounds": [ { "lang": "en", "value": "Don\u0027t use SimpleQuery mode" } ] } }, "cveMetadata": { "assignerOrgId": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007", "assignerShortName": "PostgreSQL", "cveId": "CVE-2024-1597", "datePublished": "2024-02-19T12:58:48.620Z", "dateReserved": "2024-02-16T22:29:21.969Z", "dateUpdated": "2025-06-12T15:37:51.979Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-21683 (GCVE-0-2024-21683)
Vulnerability from cvelistv5
Published
2024-05-21 23:00
Modified
2025-05-12 15:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- RCE (Remote Code Execution)
Summary
This High severity RCE (Remote Code Execution) vulnerability was introduced in version 5.2 of Confluence Data Center and Server.
This RCE (Remote Code Execution) vulnerability, with a CVSS Score of 7.2, allows an authenticated attacker to execute arbitrary code which has high impact to confidentiality, high impact to integrity, high impact to availability, and requires no user interaction.
Atlassian recommends that Confluence Data Center and Server customers upgrade to latest version. If you are unable to do so, upgrade your instance to one of the specified supported fixed versions. See the release notes https://confluence.atlassian.com/doc/confluence-release-notes-327.html
You can download the latest version of Confluence Data Center and Server from the download center https://www.atlassian.com/software/confluence/download-archives.
This vulnerability was found internally.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Confluence Data Center |
Version: 8.9.0 Version: 8.8.0 to 8.8.1 Version: 8.7.1 to 8.7.2 Version: 8.6.0 to 8.6.2 Version: 8.5.0 to 8.5.8 Version: 8.4.0 to 8.4.5 Version: 8.3.0 to 8.3.4 Version: 8.2.0 to 8.2.3 Version: 8.1.0 to 8.1.4 Version: 8.0.0 to 8.0.4 Version: 7.20.0 to 7.20.3 Version: 7.19.0 to 7.19.21 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "confluence_data_center", "vendor": "atlassian", "versions": [ { "status": "affected", "version": "8.9.0" }, { "lessThanOrEqual": "8.8.1", "status": "affected", "version": "8.8.0", "versionType": "custom" }, { "lessThanOrEqual": "8.7.2", "status": "affected", "version": "8.7.1", "versionType": "custom" }, { "lessThanOrEqual": "8.6.2", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThanOrEqual": "8.5.8", "status": "affected", "version": "8.5.0", "versionType": "custom" }, { "lessThanOrEqual": "8.4.5", "status": "affected", "version": "8.4.0", "versionType": "custom" }, { "lessThanOrEqual": "8.3.4", "status": "affected", "version": "8.3.0", "versionType": "custom" }, { "lessThanOrEqual": "8.2.3", "status": "affected", "version": "8.2.0", "versionType": "custom" }, { "lessThanOrEqual": "8.1.4", "status": "affected", "version": "8.1.0", "versionType": "custom" }, { "lessThanOrEqual": "8.0.4", "status": "affected", "version": "8.0.0", "versionType": "custom" }, { "lessThanOrEqual": "7.20.3", "status": "affected", "version": "7.20.0", "versionType": "custom" }, { "lessThanOrEqual": "7.1921", "status": "affected", "version": "7.19.0", "versionType": "custom" }, { "status": "affected", "version": "8.9.1" }, { "status": "affected", "version": "8.5.9" }, { "status": "affected", "version": "7.19.22" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-21683", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-20T03:55:34.077361Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-94", "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-12T15:22:41.587Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Confluence Data Center", "vendor": "Atlassian", "versions": [ { "status": "affected", "version": "8.9.0" }, { "status": "affected", "version": "8.8.0 to 8.8.1" }, { "status": "affected", "version": "8.7.1 to 8.7.2" }, { "status": "affected", "version": "8.6.0 to 8.6.2" }, { "status": "affected", "version": "8.5.0 to 8.5.8" }, { "status": "affected", "version": "8.4.0 to 8.4.5" }, { "status": "affected", "version": "8.3.0 to 8.3.4" }, { "status": "affected", "version": "8.2.0 to 8.2.3" }, { "status": "affected", "version": "8.1.0 to 8.1.4" }, { "status": "affected", "version": "8.0.0 to 8.0.4" }, { "status": "affected", "version": "7.20.0 to 7.20.3" }, { "status": "affected", "version": "7.19.0 to 7.19.21" }, { "status": "unaffected", "version": "8.9.1 to 8.9.2" }, { "status": "unaffected", "version": "8.5.9 to 8.5.10" }, { "status": "unaffected", "version": "7.19.22 to 7.19.23" } ] } ], "credits": [ { "lang": "en", "value": "Atlassian" } ], "descriptions": [ { "lang": "en", "value": "This High severity RCE (Remote Code Execution) vulnerability was introduced in version 5.2 of Confluence Data Center and Server.\n\nThis RCE (Remote Code Execution) vulnerability, with a CVSS Score of 7.2, allows an authenticated attacker to execute arbitrary code which has high impact to confidentiality, high impact to integrity, high impact to availability, and requires no user interaction.\u00a0\n\nAtlassian recommends that Confluence Data Center and Server customers upgrade to latest version. If you are unable to do so, upgrade your instance to one of the specified supported fixed versions. See the release notes https://confluence.atlassian.com/doc/confluence-release-notes-327.html\n\nYou can download the latest version of Confluence Data Center and Server from the download center https://www.atlassian.com/software/confluence/download-archives.\n\nThis vulnerability was found internally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "RCE (Remote Code Execution)", "lang": "en", "type": "RCE (Remote Code Execution)" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-14T20:55:38.532Z", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1409286211" }, { "url": "https://jira.atlassian.com/browse/CONFSERVER-95832" } ] } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2024-21683", "datePublished": "2024-05-21T23:00:00.446Z", "dateReserved": "2024-01-01T00:05:33.846Z", "dateUpdated": "2025-05-12T15:22:41.587Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-24549 (GCVE-0-2024-24549)
Vulnerability from cvelistv5
Published
2024-03-13 15:46
Modified
2025-02-13 17:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-20 - Improper Input Validation
Summary
Denial of Service due to improper input validation vulnerability for HTTP/2 requests in Apache Tomcat. When processing an HTTP/2 request, if the request exceeded any of the configured limits for headers, the associated HTTP/2 stream was not reset until after all of the headers had been processed.This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M16, from 10.1.0-M1 through 10.1.18, from 9.0.0-M1 through 9.0.85, from 8.5.0 through 8.5.98.
Users are recommended to upgrade to version 11.0.0-M17, 10.1.19, 9.0.86 or 8.5.99 which fix the issue.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Apache Software Foundation | Apache Tomcat |
Version: 11.0.0-M1 ≤ 11.0.0-M16 Version: 10.1.0-M1 ≤ 10.1.18 Version: 9.0.0-M1 ≤ 9.0.85 Version: 8.5.0 ≤ 8.5.98 |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-24549", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-15T15:00:56.854044Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-04T21:26:52.708Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T23:19:52.712Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.apache.org/thread/4c50rmomhbbsdgfjsgwlb51xdwfjdcvg" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240402-0002/" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00001.html" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/03/13/3" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/736G4GPZWS2DSQO5WKXO3G6OMZKFEK55/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UWIS5MMGYDZBLJYT674ZI5AWFHDZ46B/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Apache Tomcat", "vendor": "Apache Software Foundation", "versions": [ { "lessThanOrEqual": "11.0.0-M16", "status": "affected", "version": "11.0.0-M1", "versionType": "semver" }, { "lessThanOrEqual": "10.1.18", "status": "affected", "version": "10.1.0-M1", "versionType": "semver" }, { "lessThanOrEqual": "9.0.85", "status": "affected", "version": "9.0.0-M1", "versionType": "semver" }, { "lessThanOrEqual": "8.5.98", "status": "affected", "version": "8.5.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Bartek Nowotarski" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Denial of Service due to improper input validation vulnerability for HTTP/2 requests in Apache Tomcat. When processing an HTTP/2 request, if the request exceeded any of the configured limits for headers, the associated HTTP/2 stream was not reset until after all of the headers had been processed.\u003cp\u003eThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M16, from 10.1.0-M1 through 10.1.18, from 9.0.0-M1 through 9.0.85, from 8.5.0 through 8.5.98.\u003c/p\u003e\u003cp\u003eUsers are recommended to upgrade to version 11.0.0-M17, 10.1.19, 9.0.86 or 8.5.99 which fix the issue.\u003c/p\u003e" } ], "value": "Denial of Service due to improper input validation vulnerability for HTTP/2 requests in Apache Tomcat. When processing an HTTP/2 request, if the request exceeded any of the configured limits for headers, the associated HTTP/2 stream was not reset until after all of the headers had been processed.This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M16, from 10.1.0-M1 through 10.1.18, from 9.0.0-M1 through 9.0.85, from 8.5.0 through 8.5.98.\n\nUsers are recommended to upgrade to version 11.0.0-M17, 10.1.19, 9.0.86 or 8.5.99 which fix the issue." } ], "metrics": [ { "other": { "content": { "text": "important" }, "type": "Textual description of severity" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-23T08:06:06.175Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://lists.apache.org/thread/4c50rmomhbbsdgfjsgwlb51xdwfjdcvg" }, { "url": "https://security.netapp.com/advisory/ntap-20240402-0002/" }, { "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00001.html" }, { "url": "http://www.openwall.com/lists/oss-security/2024/03/13/3" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/736G4GPZWS2DSQO5WKXO3G6OMZKFEK55/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UWIS5MMGYDZBLJYT674ZI5AWFHDZ46B/" } ], "source": { "discovery": "EXTERNAL" }, "title": "Apache Tomcat: HTTP/2 header handling DoS", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2024-24549", "datePublished": "2024-03-13T15:46:53.085Z", "dateReserved": "2024-01-25T12:05:42.034Z", "dateUpdated": "2025-02-13T17:40:10.710Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-25647 (GCVE-0-2022-25647)
Vulnerability from cvelistv5
Published
2022-05-01 15:30
Modified
2024-09-17 03:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Deserialization of Untrusted Data
Summary
The package com.google.code.gson:gson before 2.8.9 are vulnerable to Deserialization of Untrusted Data via the writeReplace() method in internal classes, which may lead to DoS attacks.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | com.google.code.gson:gson |
Version: unspecified < 2.8.9 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:42:50.328Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://snyk.io/vuln/SNYK-JAVA-COMGOOGLECODEGSON-1730327" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/google/gson/pull/1991" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/google/gson/pull/1991/commits" }, { "name": "[debian-lts-announce] 20220513 [SECURITY] [DLA 3001-1] libgoogle-gson-java security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00015.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220901-0009/" }, { "name": "[debian-lts-announce] 20220907 [SECURITY] [DLA 3100-1] libgoogle-gson-java security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00009.html" }, { "name": "DSA-5227", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5227" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "com.google.code.gson:gson", "vendor": "n/a", "versions": [ { "lessThan": "2.8.9", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Marcono1234" } ], "datePublic": "2022-05-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The package com.google.code.gson:gson before 2.8.9 are vulnerable to Deserialization of Untrusted Data via the writeReplace() method in internal classes, which may lead to DoS attacks." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Deserialization of Untrusted Data", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-07T20:06:16", "orgId": "bae035ff-b466-4ff4-94d0-fc9efd9e1730", "shortName": "snyk" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://snyk.io/vuln/SNYK-JAVA-COMGOOGLECODEGSON-1730327" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/google/gson/pull/1991" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/google/gson/pull/1991/commits" }, { "name": "[debian-lts-announce] 20220513 [SECURITY] [DLA 3001-1] libgoogle-gson-java security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00015.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20220901-0009/" }, { "name": "[debian-lts-announce] 20220907 [SECURITY] [DLA 3100-1] libgoogle-gson-java security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00009.html" }, { "name": "DSA-5227", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5227" } ], "title": "Deserialization of Untrusted Data", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "report@snyk.io", "DATE_PUBLIC": "2022-05-01T15:25:25.581039Z", "ID": "CVE-2022-25647", "STATE": "PUBLIC", "TITLE": "Deserialization of Untrusted Data" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "com.google.code.gson:gson", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2.8.9" } ] } } ] }, "vendor_name": "n/a" } ] } }, "credit": [ { "lang": "eng", "value": "Marcono1234" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The package com.google.code.gson:gson before 2.8.9 are vulnerable to Deserialization of Untrusted Data via the writeReplace() method in internal classes, which may lead to DoS attacks." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Deserialization of Untrusted Data" } ] } ] }, "references": { "reference_data": [ { "name": "https://snyk.io/vuln/SNYK-JAVA-COMGOOGLECODEGSON-1730327", "refsource": "MISC", "url": "https://snyk.io/vuln/SNYK-JAVA-COMGOOGLECODEGSON-1730327" }, { "name": "https://github.com/google/gson/pull/1991", "refsource": "MISC", "url": "https://github.com/google/gson/pull/1991" }, { "name": "https://github.com/google/gson/pull/1991/commits", "refsource": "MISC", "url": "https://github.com/google/gson/pull/1991/commits" }, { "name": "[debian-lts-announce] 20220513 [SECURITY] [DLA 3001-1] libgoogle-gson-java security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00015.html" }, { "name": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "name": "https://security.netapp.com/advisory/ntap-20220901-0009/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20220901-0009/" }, { "name": "[debian-lts-announce] 20220907 [SECURITY] [DLA 3100-1] libgoogle-gson-java security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00009.html" }, { "name": "DSA-5227", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5227" } ] } } } }, "cveMetadata": { "assignerOrgId": "bae035ff-b466-4ff4-94d0-fc9efd9e1730", "assignerShortName": "snyk", "cveId": "CVE-2022-25647", "datePublished": "2022-05-01T15:30:29.223346Z", "dateReserved": "2022-02-24T00:00:00", "dateUpdated": "2024-09-17T03:32:46.390Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…