Category Archives: Advisories

USN-6887-1: OpenSSH vulnerability

Read Time:11 Second

Philippos Giavridis, Jacky Wei En Kung, Daniel Hugenroth, and Alastair
Beresford discovered that the OpenSSH ObscureKeystrokeTiming feature did
not work as expected. A remote attacker could possibly use this issue to
determine timing information about keystrokes.

Read More

USN-6886-1: Go vulnerabilities

Read Time:2 Minute, 25 Second

It was discovered that the Go net/http module did not properly handle the
requests when request’s headers exceed MaxHeaderBytes. An attacker could
possibly use this issue to cause a panic resulting into a denial of service.
This issue only affected Go 1.21 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.
(CVE-2023-45288)

It was discovered that the Go net/http module did not properly validate the
subdomain match or exact match of the initial domain. An attacker could
possibly use this issue to read sensitive information. This issue only
affected Go 1.21 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2023-45289)

It was discovered that the Go net/http module did not properly validate the
total size of the parsed form when parsing a multipart form. An attacker
could possibly use this issue to cause a panic resulting into a denial of
service. This issue only affected Go 1.21 in Ubuntu 20.04 LTS and Ubuntu
22.04 LTS. (CVE-2023-45290)

It was discovered that the Go crypto/x509 module did not properly handle a
certificate chain which contains a certificate with an unknown public key
algorithm. An attacker could possibly use this issue to cause a panic
resulting into a denial of service. This issue only affected Go 1.21 in
Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2024-24783)

It was discovered that the Go net/mail module did not properly handle
comments within display names in the ParseAddressList function. An
attacker could possibly use this issue to cause a panic resulting into a
denial of service. This issue only affected Go 1.21 in Ubuntu 20.04 LTS and
Ubuntu 22.04 LTS. (CVE-2024-24784)

It was discovered that the Go html/template module did not validate errors
returned from MarshalJSON methods. An attacker could possibly use this
issue to inject arbitrary code into the Go template. This issue only
affected Go 1.21 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2024-24785)

It was discovered that the Go net module did not properly validate the DNS
message in response to a query. An attacker could possibly use this issue
to cause a panic resulting into a denial of service. This issue only
affected Go 1.22. (CVE-2024-24788)

It was discovered that the Go archive/zip module did not properly handle
certain types of invalid zip files differs from the behavior of most zip
implementations. An attacker could possibly use this issue to cause a panic
resulting into a denial of service. (CVE-2024-24789)

It was discovered that the Go net/netip module did not work as expected
for IPv4-mapped IPv6 addresses in various Is methods. An attacker could
possibly use this issue to cause a panic resulting into a denial of service.
(CVE-2024-24790)

Read More

Progress Telerik Report Server Authentication Bypass Vulnerability

Read Time:42 Second

What is the Vulnerability?Progress Telerik Report Server contains an authorization bypass by spoofing vulnerability, allowing an attacker to bypass authentication and create rogue administrator users. The flaw, tracked as CVE-2024-4358, has been added to CISA’s known exploited vulnerabilities catalog (KEV) in mid-June and FortiGuard Labs continues to see attack attempts targeting this particular vulnerability.What is the recommended Mitigation?Apply mitigations as outlined in the vendor instructions: https://docs.telerik.com/report-server/knowledge-base/registration-auth-bypass-cve-2024-4358 What FortiGuard Coverage is available?FortiGuard Labs has provided protection through the IPS signature “Progress.Telerik.Report.Server.Register.Authentication.Bypass” which was released in mid-June to detect and block any attack attempts targeting the vulnerability (CVE-2024-4358). The FortiGuard Incident Response team can be engaged to help with any suspected compromise.

Read More

USN-6885-1: Apache HTTP Server vulnerabilities

Read Time:1 Minute, 12 Second

Marc Stern discovered that the Apache HTTP Server incorrectly handled
serving WebSocket protocol upgrades over HTTP/2 connections. A remote
attacker could possibly use this issue to cause the server to crash,
resulting in a denial of service. (CVE-2024-36387)

Orange Tsai discovered that the Apache HTTP Server mod_proxy module
incorrectly sent certain request URLs with incorrect encodings to backends.
A remote attacker could possibly use this issue to bypass authentication.
(CVE-2024-38473)

Orange Tsai discovered that the Apache HTTP Server mod_rewrite module
incorrectly handled certain substitutions. A remote attacker could possibly
use this issue to execute scripts in directories not directly reachable
by any URL, or cause a denial of service. Some environments may require
using the new UnsafeAllow3F flag to handle unsafe substitutions.
(CVE-2024-38474, CVE-2024-38475, CVE-2024-39573)

Orange Tsai discovered that the Apache HTTP Server incorrectly handled
certain response headers. A remote attacker could possibly use this issue
to obtain sensitive information, execute local scripts, or perform SSRF
attacks. (CVE-2024-38476)

Orange Tsai discovered that the Apache HTTP Server mod_proxy module
incorrectly handled certain requests. A remote attacker could possibly use
this issue to cause the server to crash, resulting in a denial of service.
(CVE-2024-38477)

It was discovered that the Apache HTTP Server incorrectly handled certain
handlers configured via AddType. A remote attacker could possibly use this
issue to obtain source code. (CVE-2024-39884)

Read More

krb5-1.21.2-6.fc41

Read Time:22 Second

FEDORA-2024-36514cd080

Packages in this update:

krb5-1.21.2-6.fc41

Update description:

Automatic update for krb5-1.21.2-6.fc41.

Changelog

* Mon Jul 8 2024 Julien Rische <jrische@redhat.com> – 1.21.2-6
– CVE-2024-37370 CVE-2024-37371: GSS message token handling
Resolves: rhbz#2294678 rhbz#2294680
– Fix double free in klist’s show_ccache()
Resolves: rhbz#2257301
– Do not include files with “~” termination in krb5-tests

Read More