https://vulnerability.circl.lu/bundles/feed.atom Most recent bundles. 2024-09-16T20:09:44.639599+00:00 Vulnerability Lookup info@circl.lu python-feedgen Contains only the most 10 recent bundles. https://vulnerability.circl.lu/bundle/c47579eb-e740-4902-8769-3c3df45be090 Vulnerabilities fixed in Apache 2.4.59 2024-09-16T20:09:44.643305+00:00 - SECURITY: CVE-2024-27316: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (cve.mitre.org) HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory exhaustion. Credits: Bartek Nowotarski (https://nowotarski.info/) - SECURITY: CVE-2024-24795: Apache HTTP Server: HTTP Response Splitting in multiple modules (cve.mitre.org) HTTP Response splitting in multiple modules in Apache HTTP Server allows an attacker that can inject malicious response headers into backend applications to cause an HTTP desynchronization attack. 2024-07-17T12:45:46.254101+00:00 https://vulnerability.circl.lu/bundle/a23cbcad-e890-4df8-8736-9332ed4c3d47 Apache 2.4.60 vulnerabilities fixed 2024-09-16T20:09:44.643259+00:00 # A set of vulnerabilities discovered before version 2.4.59 and fixed in Apache httpd 2.4.60 - SECURITY: CVE-2024-39573: Apache HTTP Server: mod_rewrite proxy handler substitution (cve.mitre.org) Potential SSRF in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows an attacker to cause unsafe RewriteRules to unexpectedly setup URL's to be handled by mod_proxy. Credits: Orange Tsai (@orange_8361) from DEVCORE - SECURITY: CVE-2024-38477: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (cve.mitre.org) null pointer dereference in mod_proxy in Apache HTTP Server 2.4.59 and earlier allows an attacker to crash the server via a malicious request. Credits: Orange Tsai (@orange_8361) from DEVCORE - SECURITY: CVE-2024-38476: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (cve.mitre.org) Vulnerability in core of Apache HTTP Server 2.4.59 and earlier are vulnerably to information disclosure, SSRF or local script execution via backend applications whose response headers are malicious or exploitable. Note: Some legacy uses of the 'AddType' directive to connect a request to a handler must be ported to 'AddHandler' after this fix. Credits: Orange Tsai (@orange_8361) from DEVCORE - SECURITY: CVE-2024-38475: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (cve.mitre.org) Improper escaping of output in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows an attacker to map URLs to filesystem locations that are permitted to be served by the server but are not intentionally/directly reachable by any URL, resulting in code execution or source code disclosure. Substitutions in server context that use a backreferences or variables as the first segment of the substitution are affected. Some unsafe RewiteRules will be broken by this change and the rewrite flag "UnsafePrefixStat" can be used to opt back in once ensuring the substitution is appropriately constrained. Credits: Orange Tsai (@orange_8361) from DEVCORE - SECURITY: CVE-2024-38474: Apache HTTP Server weakness with encoded question marks in backreferences (cve.mitre.org) Substitution encoding issue in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows attacker to execute scripts in directories permitted by the configuration but not directly reachable by any URL or source disclosure of scripts meant to only to be executed as CGI. Note: Some RewriteRules that capture and substitute unsafely will now fail unless rewrite flag "UnsafeAllow3F" is specified. Credits: Orange Tsai (@orange_8361) from DEVCORE - SECURITY: CVE-2024-38473: Apache HTTP Server proxy encoding problem (cve.mitre.org) Encoding problem in mod_proxy in Apache HTTP Server 2.4.59 and earlier allows request URLs with incorrect encoding to be sent to backend services, potentially bypassing authentication via crafted requests. Credits: Orange Tsai (@orange_8361) from DEVCORE - SECURITY: CVE-2024-38472: Apache HTTP Server on WIndows UNC SSRF (cve.mitre.org) SSRF in Apache HTTP Server on Windows allows to potentially leak NTML hashes to a malicious server via SSRF and malicious requests or content Note: Existing configurations that access UNC paths will have to configure new directive "UNCList" to allow access during request processing. Credits: Orange Tsai (@orange_8361) from DEVCORE - SECURITY: CVE-2024-36387: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (cve.mitre.org) Serving WebSocket protocol upgrades over a HTTP/2 connection could result in a Null Pointer dereference, leading to a crash of the server process, degrading performance. Credits: Marc Stern (<marc.stern AT approach-cyber.com>) 2024-07-17T12:47:44.651223+00:00 https://vulnerability.circl.lu/bundle/0ed650b2-0845-4a5d-8164-a858acafffa8 ServiceNow - July 2024 vulnerabilities 2024-09-16T20:09:44.643209+00:00 - KB1648313 CVE-2024-5217 - Incomplete Input Validation in GlideExpression Script 2024-07-10 - KB1648312 CVE-2024-5178 - Incomplete Input Validation in SecurelyAccess API 2024-07-10 - KB1645154 CVE-2024-4879 - Jelly Template Injection Vulnerability in ServiceNow UI Macros 2024-07-10 CVE-2024-4879 sounds to be the most serious vulnerability allowing RCE for non-authenticated users. ref: https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1226057 2024-07-27T21:00:07.812336+00:00 https://vulnerability.circl.lu/bundle/c854b418-a4e1-4135-958a-a523843c27f0 Zyxel security advisory for multiple vulnerabilities in firewalls 2024-09-16T20:09:44.643149+00:00 Zyxel has released patches addressing multiple vulnerabilities in some firewall versions. Users are advised to install the patches for optimal protection. | Firewall series | CVE-2024-6343 | CVE-2024-7203 | CVE-2024-42057 | CVE-2024-42058 | CVE-2024-42059 | CVE-2024-42060 | CVE-2024-42061 | Patch availability | |-----------------------------------|-----------------------|-----------------------|------------------------|------------------------|------------------------|------------------------|------------------------|---------------------| | ATP | ZLD V4.32 to V5.38 | ZLD V4.60 to V5.38 | ZLD V4.32 to V5.38 | ZLD V4.32 to V5.38 | ZLD V5.00 to V5.38 | ZLD V4.32 to V5.38 | ZLD V4.32 to V5.38 | ZLD V5.39 | | USG FLEX | ZLD V4.50 to V5.38 | ZLD V4.60 to V5.38 | ZLD V4.50 to V5.38 | ZLD V4.50 to V5.38 | ZLD V5.00 to V5.38 | ZLD V4.50 to V5.38 | ZLD V4.50 to V5.38 | ZLD V5.39 | | USG FLEX 50(W)/USG20(W)-VPN | ZLD V4.16 to V5.38 | Not affected | ZLD V4.16 to V5.38 | ZLD V4.20 to V5.38 | ZLD V5.00 to V5.38 | ZLD V4.16 to V5.38 | ZLD V4.16 to V5.38 | ZLD V5.39 | 2024-09-05T08:38:26.837494+00:00 https://vulnerability.circl.lu/bundle/e49e5ff3-cc60-4b0f-b772-473ad67c3c8c Cisco Smart Licensing Utility 2024-09-16T20:09:44.642997+00:00 Two critical vulnerabilities in Cisco's Smart Licensing Utility allow remote, unauthenticated attackers to gain privileges or access sensitive data. Vulnerabilities: * CVE-2024-20439 (CVSS: 9.8): An undocumented static admin account can be exploited to access affected systems. * CVE-2024-20440 (CVSS: 7.5): An overly verbose debug log can be exploited via a crafted HTTP request, exposing API credentials. ⚠️ These issues are only exploitable if the licensing utility is actively running. Cisco strongly advises updating systems to mitigate these threats. 2024-09-05T15:32:24.185197+00:00