Weekly Vulnerabilities Reports > March 27 to April 2, 2023

Overview

96 new vulnerabilities reported during this period, including 16 critical vulnerabilities and 50 high severity vulnerabilities. This weekly summary report vulnerabilities in 82 products from 32 vendors including Linux, Fedoraproject, Netatalk Project, Haxx, and Redhat. Vulnerabilities are notably categorized as "Out-of-bounds Read", "Use After Free", "Cross-site Scripting", "Heap-based Buffer Overflow", and "Stack-based Buffer Overflow".

  • 55 reported vulnerabilities are remotely exploitables.
  • 22 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 60 reported vulnerabilities are exploitable by an anonymous user.
  • Linux has the most reported vulnerabilities, with 13 reported vulnerabilities.
  • Netatalk Project has the most reported critical vulnerabilities, with 7 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

16 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-03-30 CVE-2023-27536 Haxx
Fedoraproject
Improper Authentication vulnerability in multiple products

An authentication bypass vulnerability exists libcurl <8.0.0 in the connection reuse feature which can reuse previously established connections with incorrect user permissions due to a failure to check for changes in the CURLOPT_GSSAPI_DELEGATION option.

9.8
2023-03-30 CVE-2023-25076 Sniproxy Project Classic Buffer Overflow vulnerability in Sniproxy Project Sniproxy 0.6.02/0.6.1

A buffer overflow vulnerability exists in the handling of wildcard backend hosts of SNIProxy 0.6.0-2 and the master branch (commit: 822bb80df9b7b345cc9eba55df74a07b498819ba).

9.8
2023-03-29 CVE-2022-43634 Netatalk Project Heap-based Buffer Overflow vulnerability in Netatalk Project Netatalk 3.1.13

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk.

9.8
2023-03-29 CVE-2022-2825 PTC
Softwaretoolbox
Rockwellautomation
GE
Stack-based Buffer Overflow vulnerability in multiple products

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kepware KEPServerEX 6.11.718.0.

9.8
2023-03-29 CVE-2022-36983 Ivanti Missing Authentication for Critical Function vulnerability in Ivanti Avalanche

This vulnerability allows remote attackers to bypass authentication on affected installations of Ivanti Avalanche.

9.8
2023-03-28 CVE-2023-28631 Comrak Project Improper Handling of Exceptional Conditions vulnerability in Comrak Project Comrak

comrak is a CommonMark + GFM compatible Markdown parser and renderer written in rust.

9.8
2023-03-28 CVE-2022-0194 Netatalk Project Stack-based Buffer Overflow vulnerability in Netatalk Project Netatalk

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk.

9.8
2023-03-28 CVE-2022-23121 Netatalk Project Improper Handling of Exceptional Conditions vulnerability in Netatalk Project Netatalk

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk.

9.8
2023-03-28 CVE-2022-23122 Netatalk Project Stack-based Buffer Overflow vulnerability in Netatalk Project Netatalk

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk.

9.8
2023-03-28 CVE-2022-23123 Netatalk Project Out-of-bounds Read vulnerability in Netatalk Project Netatalk

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Netatalk.

9.8
2023-03-28 CVE-2022-23124 Netatalk Project Out-of-bounds Read vulnerability in Netatalk Project Netatalk

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Netatalk.

9.8
2023-03-28 CVE-2022-23125 Netatalk Project Stack-based Buffer Overflow vulnerability in Netatalk Project Netatalk

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk.

9.8
2023-03-27 CVE-2023-24838 Hgiga Information Exposure vulnerability in Hgiga Powerstation Firmware

HGiga PowerStation has a vulnerability of Information Leakage.

9.8
2023-03-27 CVE-2023-25909 HGiga OAKlouds file uploading function does not restrict upload of file with dangerous type.
9.8
2023-03-29 CVE-2022-2560 Enterprisedt Path Traversal vulnerability in Enterprisedt Completeftp Server

This vulnerability allows remote attackers to delete arbitrary files on affected installations of EnterpriseDT CompleteFTP 22.1.0 Server.

9.1
2023-03-29 CVE-2022-2848 PTC
Softwaretoolbox
Rockwellautomation
GE
Heap-based Buffer Overflow vulnerability in multiple products

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kepware KEPServerEX 6.11.718.0.

9.1

50 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-03-30 CVE-2023-27533 Haxx Injection vulnerability in Haxx Curl

A vulnerability in input validation exists in curl <8.0 during communication using the TELNET protocol may allow an attacker to pass on maliciously crafted user name and "telnet options" during server negotiation.

8.8
2023-03-30 CVE-2023-27534 Haxx Path Traversal vulnerability in Haxx Curl

A path traversal vulnerability exists in curl <8.0.0 SFTP implementation causes the tilde (~) character to be wrongly replaced when used as a prefix in the first path element, in addition to its intended use as the first element to indicate a path relative to the user's home directory.

8.8
2023-03-29 CVE-2022-27645 Netgear Missing Authentication for Critical Function vulnerability in Netgear products

This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6700v3 routers.

8.8
2023-03-29 CVE-2023-23355 Qnap Command Injection vulnerability in Qnap products

A vulnerability has been reported to affect QNAP operating systems.

8.8
2023-03-27 CVE-2023-24837 HGiga PowerStation remote management function has insufficient filtering for user input.
8.8
2023-03-28 CVE-2023-28427 Matrix Unspecified vulnerability in Matrix Javascript SDK

matrix-js-sdk is a Matrix messaging protocol Client-Server SDK for JavaScript.

8.2
2023-03-29 CVE-2022-48434 Ffmpeg Use After Free vulnerability in Ffmpeg

libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and other products, leaves stale hwaccel state in worker threads, which allows attackers to trigger a use-after-free and execute arbitrary code in some circumstances (e.g., hardware re-initialization upon a mid-video SPS change when Direct3D11 is used).

8.1
2023-03-27 CVE-2023-25017 RIFARTEK IOT Wall has a vulnerability of incorrect authorization.
8.1
2023-03-31 CVE-2023-28464 Linux Double Free vulnerability in Linux Kernel

hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put.

7.8
2023-03-30 CVE-2023-1670 Linux Use After Free vulnerability in Linux Kernel 6.3

A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-card) Ethernet driver was found.A local user could use this flaw to crash the system or potentially escalate their privileges on the system.

7.8
2023-03-30 CVE-2022-4744 Linux Double Free vulnerability in Linux Kernel 5.16

A double-free flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier).

7.8
2023-03-30 CVE-2023-1393 X ORG
Fedoraproject
Use After Free vulnerability in multiple products

A flaw was found in X.Org Server Overlay Window.

7.8
2023-03-29 CVE-2023-0664 Qemu
Redhat
Fedoraproject
Improper Privilege Management vulnerability in multiple products

A flaw was found in the QEMU Guest Agent service for Windows.

7.8
2023-03-29 CVE-2022-37381 Foxit Use After Free vulnerability in Foxit PDF Editor and PDF Reader

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader.

7.8
2023-03-27 CVE-2023-0179 Linux
Canonical
Fedoraproject
Redhat
Integer Overflow or Wraparound vulnerability in multiple products

A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel.

7.8
2023-03-27 CVE-2023-1077 Linux Type Confusion vulnerability in Linux Kernel

In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused sched_rt_entity,causing memory corruption.

7.8
2023-03-27 CVE-2023-1078 Linux Type Confusion vulnerability in Linux Kernel

A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol.

7.8
2023-03-27 CVE-2023-25863 Adobe Substance 3D Stager versions 2.0.0 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
7.8
2023-03-27 CVE-2023-25864 Adobe Substance 3D Stager versions 2.0.0 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user.
7.8
2023-03-27 CVE-2023-25865 Adobe Substance 3D Stager versions 2.0.0 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user.
7.8
2023-03-27 CVE-2023-25866 Adobe Substance 3D Stager versions 2.0.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
7.8
2023-03-27 CVE-2023-25867 Adobe Substance 3D Stager versions 2.0.0 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user.
7.8
2023-03-27 CVE-2023-25868 Adobe Substance 3D Stager versions 2.0.0 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user.
7.8
2023-03-27 CVE-2023-25869 Adobe Substance 3D Stager versions 2.0.0 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
7.8
2023-03-27 CVE-2023-25870 Adobe Substance 3D Stager versions 2.0.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
7.8
2023-03-27 CVE-2023-25871 Adobe Substance 3D Stager versions 2.0.0 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
7.8
2023-03-27 CVE-2023-25872 Adobe Substance 3D Stager versions 2.0.0 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user.
7.8
2023-03-27 CVE-2023-25873 Adobe Substance 3D Stager versions 2.0.0 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
7.8
2023-03-27 CVE-2023-25874 Adobe Substance 3D Stager versions 2.0.0 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user.
7.8
2023-03-27 CVE-2023-25908 Adobe Photoshop versions 23.5.3 (and earlier) and 24.1.1 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
7.8
2023-03-27 CVE-2023-1654 Gpac Resource Exhaustion vulnerability in Gpac

Denial of Service in GitHub repository gpac/gpac prior to 2.4.0.

7.8
2023-03-31 CVE-2023-28755 Ruby Lang Unspecified vulnerability in Ruby-Lang URI

A ReDoS issue was discovered in the URI component through 0.12.0 in Ruby through 3.2.1.

7.5
2023-03-31 CVE-2023-28756 Ruby Lang Unspecified vulnerability in Ruby-Lang Ruby and Time

A ReDoS issue was discovered in the Time component through 0.2.1 in Ruby through 3.2.1.

7.5
2023-03-30 CVE-2023-27535 Haxx
Fedoraproject
Improper Authentication vulnerability in multiple products

An authentication bypass vulnerability exists in libcurl <8.0.0 in the FTP connection reuse feature that can result in wrong credentials being used during subsequent transfers.

7.5
2023-03-30 CVE-2023-26116 Angularjs Unspecified vulnerability in Angularjs Angular

Versions of the package angular from 1.2.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the angular.copy() utility function due to the usage of an insecure regular expression.

7.5
2023-03-30 CVE-2023-26117 Angularjs Unspecified vulnerability in Angularjs Angular

Versions of the package angular from 1.0.0 are vulnerable to Regular Expression Denial of Service (ReDoS) via the $resource service due to the usage of an insecure regular expression.

7.5
2023-03-30 CVE-2023-26118 Angularjs Unspecified vulnerability in Angularjs Angular

Versions of the package angular from 1.4.9 are vulnerable to Regular Expression Denial of Service (ReDoS) via the <input type="url"> element due to the usage of an insecure regular expression in the input[url] functionality.

7.5
2023-03-29 CVE-2023-1683 Xunruicms Cleartext Storage of Sensitive Information vulnerability in Xunruicms 4.6.1

A vulnerability was found in Xunrui CMS 4.61 and classified as problematic.

7.5
2023-03-29 CVE-2023-1682 Xunruicms Forced Browsing vulnerability in Xunruicms 4.6.1

A vulnerability has been found in Xunrui CMS 4.61 and classified as problematic.

7.5
2023-03-28 CVE-2023-1681 Xunruicms Unspecified vulnerability in Xunruicms 4.6.1

A vulnerability, which was classified as problematic, was found in Xunrui CMS 4.61.

7.5
2023-03-28 CVE-2023-28626 Comrak Project Resource Exhaustion vulnerability in Comrak Project Comrak

comrak is a CommonMark + GFM compatible Markdown parser and renderer written in rust.

7.5
2023-03-27 CVE-2022-3116 Heimdal Project NULL Pointer Dereference vulnerability in Heimdal Project Heimdal

The Heimdal Software Kerberos 5 implementation is vulnerable to a null pointer dereferance.

7.5
2023-03-27 CVE-2023-0210 Linux Out-of-bounds Write vulnerability in Linux Kernel 6.2

A bug affects the Linux kernel’s ksmbd NTLMv2 authentication and is known to crash the OS immediately in Linux-based systems.

7.5
2023-03-27 CVE-2023-20860 Vmware Unspecified vulnerability in VMWare Spring Framework

Spring Framework running version 6.0.0 - 6.0.6 or 5.3.0 - 5.3.25 using "**" as a pattern in Spring Security configuration with the mvcRequestMatcher creates a mismatch in pattern matching between Spring Security and Spring MVC, and the potential for a security bypass.

7.5
2023-03-27 CVE-2023-22247 Adobe Commerce versions 2.4.4-p2 (and earlier) and 2.4.5-p1 (and earlier) are affected by an XML Injection vulnerability that could lead to arbitrary file system read.
7.5
2023-03-27 CVE-2023-24835 Softnext Technologies Corp.’s SPAM SQR has a vulnerability of Code Injection within its specific function.
7.2
2023-03-27 CVE-2023-24840 HGiga MailSherlock mail query function has vulnerability of insufficient validation for user input.
7.2
2023-03-27 CVE-2023-24841 HGiga MailSherlock query function for connection log has a vulnerability of insufficient filtering for user input.
7.2
2023-03-29 CVE-2023-1652 Linux
Redhat
Use After Free vulnerability in multiple products

A use-after-free flaw was found in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c in the NFS filesystem in the Linux Kernel.

7.1
2023-03-27 CVE-2023-1380 Linux
Redhat
Out-of-bounds Read vulnerability in multiple products

A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel.

7.1

29 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-03-27 CVE-2023-1079 Linux Use After Free vulnerability in Linux Kernel

A flaw was found in the Linux kernel.

6.8
2023-03-30 CVE-2023-0620 Hashicorp SQL Injection vulnerability in Hashicorp Vault

HashiCorp Vault and Vault Enterprise versions 0.8.0 through 1.13.1 are vulnerable to an SQL injection attack when configuring the Microsoft SQL (MSSQL) Database Storage Backend.

6.7
2023-03-27 CVE-2023-1073 Linux
Redhat
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

A memory corruption flaw was found in the Linux kernel’s human interface device (HID) subsystem in how a user inserts a malicious USB device.

6.6
2023-03-30 CVE-2023-0665 Hashicorp Unspecified vulnerability in Hashicorp Vault

HashiCorp Vault's PKI mount issuer endpoints did not correctly authorize access to remove an issuer or modify issuer metadata, potentially resulting in denial of service of the PKI mount.

6.5
2023-03-27 CVE-2022-47924 An high privileged attacker may pass crafted arguments to the validate function of csaf-validator-lib of a locally installed Secvisogram in versions < 0.1.0 wich can result in arbitrary code execution and DoS once the users triggers the validation.
6.5
2023-03-27 CVE-2023-24834 WisdomGarden Tronclass has improper access control when uploading file.
6.5
2023-03-27 CVE-2023-24839 HGiga MailSherlock’s specific function has insufficient filtering for user input.
6.1
2023-03-30 CVE-2023-27537 Haxx Double Free vulnerability in Haxx Libcurl 7.88.0/7.88.1

A double free vulnerability exists in libcurl <8.0.0 when sharing HSTS data between separate "handles".

5.9
2023-03-30 CVE-2023-27538 Haxx
Fedoraproject
Improper Authentication vulnerability in multiple products

An authentication bypass vulnerability exists in libcurl prior to v8.0.0 where it reuses a previously established SSH connection despite the fact that an SSH option was modified, which should have prevented reuse.

5.5
2023-03-29 CVE-2023-1550 F5 Information Exposure Through Log Files vulnerability in F5 Nginx Agent and Nginx Instance Manager

Insertion of Sensitive Information into log file vulnerability in NGINX Agent.

5.5
2023-03-27 CVE-2023-26924 Llvm Classic Buffer Overflow vulnerability in Llvm 20230122

** DISPUTED ** LLVM a0dab4950 has a segmentation fault in mlir::outlineSingleBlockRegion.

5.5
2023-03-27 CVE-2023-1074 Linux Memory Leak vulnerability in Linux Kernel

A memory leak flaw was found in the Linux kernel's Stream Control Transmission Protocol.

5.5
2023-03-27 CVE-2023-1076 Linux Type Confusion vulnerability in Linux Kernel

A flaw was found in the Linux Kernel.

5.5
2023-03-27 CVE-2023-25875 Adobe Substance 3D Stager versions 2.0.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
5.5
2023-03-27 CVE-2023-25876 Adobe Substance 3D Stager versions 2.0.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
5.5
2023-03-27 CVE-2023-25877 Adobe Substance 3D Stager versions 2.0.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
5.5
2023-03-27 CVE-2023-25878 Adobe Substance 3D Stager versions 2.0.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
5.5
2023-03-31 CVE-2023-1761 Phpmyfaq Cross-site Scripting vulnerability in PHPmyfaq

Cross-site Scripting in GitHub repository thorsten/phpmyfaq prior to 3.1.12.

5.4
2023-03-27 CVE-2023-22902 Openfind Mail2000 file uploading function has insufficient filtering for user input.
5.4
2023-03-27 CVE-2023-25018 RIFARTEK IOT Wall transportation function has insufficient filtering for user input.
5.4
2023-03-27 CVE-2023-22250 Adobe Commerce versions 2.4.4-p2 (and earlier) and 2.4.5-p1 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass.
5.3
2023-03-27 CVE-2022-47925 The validate JSON endpoint of the Secvisogram csaf-validator-service in versions < 0.1.0 processes tests with unexpected names.
5.3
2023-03-27 CVE-2023-24842 HGiga MailSherlock has vulnerability of insufficient access control.
5.3
2023-03-27 CVE-2023-22249 Adobe Commerce versions 2.4.4-p2 (and earlier) and 2.4.5-p1 (and earlier) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a high-privileged attacker to inject malicious scripts into vulnerable form fields.
4.8
2023-03-31 CVE-2023-1754 Phpmyfaq Cross-site Scripting vulnerability in PHPmyfaq

Improper Neutralization of Input During Web Page Generation in GitHub repository thorsten/phpmyfaq prior to 3.1.12.

4.7
2023-03-30 CVE-2023-25000 Hashicorp Information Exposure Through Discrepancy vulnerability in Hashicorp Vault

HashiCorp Vault's implementation of Shamir's secret sharing used precomputed table lookups, and was vulnerable to cache-timing attacks.

4.7
2023-03-29 CVE-2022-27597 Qnap Unspecified vulnerability in Qnap products

A vulnerability has been reported to affect QNAP operating systems.

4.3
2023-03-29 CVE-2022-27598 Qnap Unspecified vulnerability in Qnap products

A vulnerability has been reported to affect QNAP operating systems.

4.3
2023-03-27 CVE-2023-22251 Adobe Commerce versions 2.4.4-p2 (and earlier) and 2.4.5-p1 (and earlier) are affected by an Incorrect Authorization vulnerability.
4.3

1 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2023-03-27 CVE-2022-39043 Juiker app stores debug logs which contains sensitive information to mobile external storage.
2.4