CVE-2010-10008

Read Time:33 Second

** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in simplesamlphp simplesamlphp-module-openidprovider up to 0.8.x. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file templates/trust.tpl.php. The manipulation of the argument StateID leads to cross site scripting. The attack can be launched remotely. Upgrading to version 0.9.0 is able to address this issue. The name of the patch is 8365d48c863cf06ccf1465cc0a161cefae29d69d. It is recommended to upgrade the affected component. The identifier VDB-218473 was assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

Read More

redis-7.0.8-1.fc37

Read Time:38 Second

FEDORA-2023-fbfe7a6cfe

Packages in this update:

redis-7.0.8-1.fc37

Update description:

Redis 7.0.8 Released Mon Jan 16 12:00:00 IDT 2023

Security Fixes:

(CVE-2022-35977) Integer overflow in the Redis SETRANGE and SORT/SORT_RO commands can drive Redis to OOM panic
(CVE-2023-22458) Integer overflow in the Redis HRANDFIELD and ZRANDMEMBER commands can lead to denial-of-service

Bug Fixes

Avoid possible hang when client issues long KEYS, SRANDMEMBER, HRANDFIELD, and ZRANDMEMBER commands and gets disconnected by client output buffer limit (#11676)
Make sure that fork child doesn’t do incremental rehashing (#11692)
Fix a bug where blocking commands with a sub-second timeout would block forever (#11688)
Fix sentinel issue if replica changes IP (#11590)

Read More

redis-6.2.9-1.fc36

Read Time:30 Second

FEDORA-2023-2de29347a8

Packages in this update:

redis-6.2.9-1.fc36

Update description:

Redis 6.2.9 Released Mon Jan 16 12:00:00 IDT 2023

Security Fixes:

(CVE-2022-35977) Integer overflow in the Redis SETRANGE and SORT/SORT_RO commands can drive Redis to OOM panic
(CVE-2023-22458) Integer overflow in the Redis HRANDFIELD and ZRANDMEMBER commands can lead to denial-of-service

Bug Fixes

Avoid possible hang when client issues long KEYS, SRANDMEMBER, HRANDFIELD, and ZRANDMEMBER commands and gets disconnected by client output buffer limit (#11676)
Fix sentinel issue if replica changes IP (#11590)

Read More

CISA Adds CVE-2022-41080 and CVE-2023-21674 to the Known Exploited Vulnerabilities Catalog

Read Time:1 Minute, 20 Second

FortiGuard Labs is aware that the Cybersecurity & Infrastructure Security Agency (CISA) added CVE-2022-41080 (Microsoft Exchange Server Elevation of Privilege Vulnerability) and CVE-2023-21674 (Microsoft Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability) to their Known Exploited Vulnerabilities catalog on January 10, 2023. The catalog list vulnerabilities that are being actively exploited in the wild and require federal agencies to apply patches by the due date.Why is this Significant?This is significant because CVE-2022-41080 (Microsoft Exchange Server Elevation of Privilege Vulnerability) and CVE-2023-21674 (Microsoft Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability) both on CISA’s Known Exploited Vulnerabilities Catalog are being actively exploited in the wild. As such, patches should be applied to both vulnerabilities as soon as possible.Successful exploitation of CVE-2022-41080 allows attackers to elevate privileges and perform malicious activities. The vulnerability has a CVSS score of 8.8.CVE-2023-21674 can be leveraged for a browser sandbox escape to gain SYSTEM privileges in vulnerable systems. The vulnerability has a CVSS score of 8.8.Has the Vendor Released a Patch for CVE-2022-41080 and CVE-2023-21674?Yes. Patches for CVE-2022-41080 and CVE-2023-21674 are available.What is the Status of Protection?FortiGuard Labs have the following IPS protection in place for CVE-2022-41080 and CVE-2023-21674:CVE-2022-41080MS.Exchange.Server.OWA.Remote.Code.Execution (default action is set to “pass”)CVE-2023-21674Microsoft Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability (default action is set to “pass”)

Read More

CVE-2014-125080

Read Time:15 Second

A vulnerability has been found in frontaccounting faplanet and classified as critical. This vulnerability affects unknown code. The manipulation leads to path traversal. The name of the patch is a5dcd87f46080a624b1a9ad4b0dd035bbd24ac50. It is recommended to apply a patch to fix this issue. VDB-218398 is the identifier assigned to this vulnerability.

Read More