Weekly Vulnerabilities Reports > April 1 to 7, 2024

Overview

47 new vulnerabilities reported during this period, including 5 critical vulnerabilities and 18 high severity vulnerabilities. This weekly summary report vulnerabilities in 41 products from 18 vendors including Linux, PDF Xchange, Google, Concretecms, and Ivanti. Vulnerabilities are notably categorized as "Out-of-bounds Read", "Cross-site Scripting", "Out-of-bounds Write", "Use After Free", and "NULL Pointer Dereference".

  • 29 reported vulnerabilities are remotely exploitables.
  • 9 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 26 reported vulnerabilities are exploitable by an anonymous user.
  • Linux has the most reported vulnerabilities, with 7 reported vulnerabilities.
  • Tenda has the most reported critical vulnerabilities, with 2 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

5 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-04-04 CVE-2024-21894 Ivanti Out-of-bounds Write vulnerability in Ivanti Connect Secure and Policy Secure

A heap overflow vulnerability in IPSec component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure allows an unauthenticated malicious user to send specially crafted requests in-order-to crash the service thereby causing a DoS attack.

9.8
2024-04-04 CVE-2024-3272 Dlink Unspecified vulnerability in Dlink products

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as very critical, has been found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403.

9.8
2024-04-04 CVE-2024-3273 Dlink Unspecified vulnerability in Dlink products

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403.

9.8
2024-04-02 CVE-2024-30620 Tenda Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1

Tenda AX1803 v1.0.0.1 contains a stack overflow via the serviceName parameter in the function fromAdvSetMacMtuWan.

9.8
2024-04-02 CVE-2024-30621 Tenda Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1

Tenda AX1803 v1.0.0.1 contains a stack overflow via the serverName parameter in the function fromAdvSetMacMtuWan.

9.8

18 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-04-06 CVE-2024-3156 Google Unspecified vulnerability in Google Chrome

Inappropriate implementation in V8 in Google Chrome prior to 123.0.6312.105 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

8.8
2024-04-06 CVE-2024-3158 Google Use After Free vulnerability in Google Chrome

Use after free in Bookmarks in Google Chrome prior to 123.0.6312.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2024-04-06 CVE-2024-3159 Google Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Chrome

Out of bounds memory access in V8 in Google Chrome prior to 123.0.6312.105 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page.

8.8
2024-04-04 CVE-2024-22053 Ivanti Out-of-bounds Write vulnerability in Ivanti Connect Secure and Policy Secure

A heap overflow vulnerability in IPSec component of Ivanti Connect Secure (9.x 22.x) and Ivanti Policy Secure allows an unauthenticated malicious user to send specially crafted requests in-order-to crash the service thereby causing a DoS attack or in certain conditions read contents from memory.

8.2
2024-04-05 CVE-2024-29748 Google Improper Handling of Exceptional Conditions vulnerability in Google Android

there is a possible way to bypass due to a logic error in the code.

7.8
2024-04-04 CVE-2024-26792 Linux Double Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix double free of anonymous device after snapshot creation failure When creating a snapshot we may do a double free of an anonymous device in case there's an error committing the transaction.

7.8
2024-04-04 CVE-2024-26793 Linux Use After Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: gtp: fix use-after-free and null-ptr-deref in gtp_newlink() The gtp_link_ops operations structure for the subsystem must be registered after registering the gtp_net_ops pernet operations structure. Syzkaller hit 'general protection fault in gtp_genl_dump_pdp' bug: [ 1010.702740] gtp: GTP module unloaded [ 1010.715877] general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] SMP KASAN NOPTI [ 1010.715888] KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] [ 1010.715895] CPU: 1 PID: 128616 Comm: a.out Not tainted 6.8.0-rc6-std-def-alt1 #1 [ 1010.715899] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.0-alt1 04/01/2014 [ 1010.715908] RIP: 0010:gtp_newlink+0x4d7/0x9c0 [gtp] [ 1010.715915] Code: 80 3c 02 00 0f 85 41 04 00 00 48 8b bb d8 05 00 00 e8 ed f6 ff ff 48 89 c2 48 89 c5 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 4f 04 00 00 4c 89 e2 4c 8b 6d 00 48 b8 00 00 00 [ 1010.715920] RSP: 0018:ffff888020fbf180 EFLAGS: 00010203 [ 1010.715929] RAX: dffffc0000000000 RBX: ffff88800399c000 RCX: 0000000000000000 [ 1010.715933] RDX: 0000000000000001 RSI: ffffffff84805280 RDI: 0000000000000282 [ 1010.715938] RBP: 000000000000000d R08: 0000000000000001 R09: 0000000000000000 [ 1010.715942] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800399cc80 [ 1010.715947] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000400 [ 1010.715953] FS: 00007fd1509ab5c0(0000) GS:ffff88805b300000(0000) knlGS:0000000000000000 [ 1010.715958] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1010.715962] CR2: 0000000000000000 CR3: 000000001c07a000 CR4: 0000000000750ee0 [ 1010.715968] PKRU: 55555554 [ 1010.715972] Call Trace: [ 1010.715985] ? __die_body.cold+0x1a/0x1f [ 1010.715995] ? die_addr+0x43/0x70 [ 1010.716002] ? exc_general_protection+0x199/0x2f0 [ 1010.716016] ? asm_exc_general_protection+0x1e/0x30 [ 1010.716026] ? gtp_newlink+0x4d7/0x9c0 [gtp] [ 1010.716034] ? gtp_net_exit+0x150/0x150 [gtp] [ 1010.716042] __rtnl_newlink+0x1063/0x1700 [ 1010.716051] ? rtnl_setlink+0x3c0/0x3c0 [ 1010.716063] ? is_bpf_text_address+0xc0/0x1f0 [ 1010.716070] ? kernel_text_address.part.0+0xbb/0xd0 [ 1010.716076] ? __kernel_text_address+0x56/0xa0 [ 1010.716084] ? unwind_get_return_address+0x5a/0xa0 [ 1010.716091] ? create_prof_cpu_mask+0x30/0x30 [ 1010.716098] ? arch_stack_walk+0x9e/0xf0 [ 1010.716106] ? stack_trace_save+0x91/0xd0 [ 1010.716113] ? stack_trace_consume_entry+0x170/0x170 [ 1010.716121] ? __lock_acquire+0x15c5/0x5380 [ 1010.716139] ? mark_held_locks+0x9e/0xe0 [ 1010.716148] ? kmem_cache_alloc_trace+0x35f/0x3c0 [ 1010.716155] ? __rtnl_newlink+0x1700/0x1700 [ 1010.716160] rtnl_newlink+0x69/0xa0 [ 1010.716166] rtnetlink_rcv_msg+0x43b/0xc50 [ 1010.716172] ? rtnl_fdb_dump+0x9f0/0x9f0 [ 1010.716179] ? lock_acquire+0x1fe/0x560 [ 1010.716188] ? netlink_deliver_tap+0x12f/0xd50 [ 1010.716196] netlink_rcv_skb+0x14d/0x440 [ 1010.716202] ? rtnl_fdb_dump+0x9f0/0x9f0 [ 1010.716208] ? netlink_ack+0xab0/0xab0 [ 1010.716213] ? netlink_deliver_tap+0x202/0xd50 [ 1010.716220] ? netlink_deliver_tap+0x218/0xd50 [ 1010.716226] ? __virt_addr_valid+0x30b/0x590 [ 1010.716233] netlink_unicast+0x54b/0x800 [ 1010.716240] ? netlink_attachskb+0x870/0x870 [ 1010.716248] ? __check_object_size+0x2de/0x3b0 [ 1010.716254] netlink_sendmsg+0x938/0xe40 [ 1010.716261] ? netlink_unicast+0x800/0x800 [ 1010.716269] ? __import_iovec+0x292/0x510 [ 1010.716276] ? netlink_unicast+0x800/0x800 [ 1010.716284] __sock_sendmsg+0x159/0x190 [ 1010.716290] ____sys_sendmsg+0x712/0x880 [ 1010.716297] ? sock_write_iter+0x3d0/0x3d0 [ 1010.716304] ? __ia32_sys_recvmmsg+0x270/0x270 [ 1010.716309] ? lock_acquire+0x1fe/0x560 [ 1010.716315] ? drain_array_locked+0x90/0x90 [ 1010.716324] ___sys_sendmsg+0xf8/0x170 [ 1010.716331] ? sendmsg_copy_msghdr+0x170/0x170 [ 1010.716337] ? lockdep_init_map ---truncated---

7.8
2024-04-04 CVE-2024-26800 Linux Use After Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: tls: fix use-after-free on failed backlog decryption When the decrypt request goes to the backlog and crypto_aead_decrypt returns -EBUSY, tls_do_decryption will wait until all async decryptions have completed.

7.8
2024-04-01 CVE-2024-27327 PDF Xchange Out-of-bounds Write vulnerability in Pdf-Xchange Pdf-Tools and Pdf-Xchange Editor

PDF-XChange Editor PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability.

7.8
2024-04-07 CVE-2023-52715 Huawei Unspecified vulnerability in Huawei Harmonyos 4.0.0

The SystemUI module has a vulnerability in permission management. Impact: Successful exploitation of this vulnerability may affect availability.

7.5
2024-04-07 CVE-2024-30417 Huawei Path Traversal vulnerability in Huawei Emui and Harmonyos

Path traversal vulnerability in the Bluetooth-based sharing module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.

7.5
2024-04-07 CVE-2024-30413 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Vulnerability of improper permission control in the window management module. Impact: Successful exploitation of this vulnerability will affect availability.

7.5
2024-04-04 CVE-2024-22052 Ivanti NULL Pointer Dereference vulnerability in Ivanti Connect Secure and Policy Secure

A null pointer dereference vulnerability in IPSec component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure allows an unauthenticated malicious user to send specially crafted requests in-order-to crash the service thereby causing a DoS attack

7.5
2024-04-04 CVE-2024-27316 Apache
Fedoraproject
Netapp
HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response.
7.5
2024-04-03 CVE-2024-2879 Layerslider SQL Injection vulnerability in Layerslider 7.10.0/7.9.11

The LayerSlider plugin for WordPress is vulnerable to SQL Injection via the ls_get_popup_markup action in versions 7.9.11 and 7.10.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.

7.5
2024-04-01 CVE-2024-27323 PDF Xchange Improper Certificate Validation vulnerability in Pdf-Xchange Pdf-Tools and Pdf-Xchange Editor

PDF-XChange Editor Updater Improper Certificate Validation Remote Code Execution Vulnerability.

7.5
2024-04-04 CVE-2024-25007 Ericsson Improper Neutralization of Formula Elements in a CSV File vulnerability in Ericsson Network Manager 21.2/22.1/22.2

Ericsson Network Manager (ENM), versions prior to 23.1, contains a vulnerability in the export function of application log where Improper Neutralization of Formula Elements in a CSV File can lead to code execution or information disclosure.

7.1
2024-04-04 CVE-2024-26791 Linux Out-of-bounds Read vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: btrfs: dev-replace: properly validate device names There's a syzbot report that device name buffers passed to device replace are not properly checked for string termination which could lead to a read out of bounds in getname_kernel(). Add a helper that validates both source and target device name buffers. For devid as the source initialize the buffer to empty string in case something tries to read it later. This was originally analyzed and fixed in a different way by Edward Adam Davis (see links).

7.1

21 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-04-05 CVE-2024-28949 Mattermost Allocation of Resources Without Limits or Throttling vulnerability in Mattermost Server

Mattermost Server versions 9.5.x before 9.5.2, 9.4.x before 9.4.4, 9.3.x before 9.3.3, 8.1.x before 8.1.11 don't limit the number of user preferences which allows an attacker to send a large number of user preferences potentially causing denial of service.

6.5
2024-04-05 CVE-2024-2447 Mattermost Origin Validation Error vulnerability in Mattermost Server

Mattermost versions 8.1.x before 8.1.11, 9.3.x before 9.3.3, 9.4.x before 9.4.4, and 9.5.x before 9.5.2 fail to authenticate the source of certain types of post actions, allowing an authenticated attacker to create posts as other users via a crafted post action.

6.5
2024-04-02 CVE-2023-50313 IBM Unspecified vulnerability in IBM Websphere Application Server 8.5/9.0

IBM WebSphere Application Server 8.5 and 9.0 could provide weaker than expected security for outbound TLS connections caused by a failure to honor user configuration.

6.5
2024-04-06 CVE-2024-3378 Iboss Unspecified vulnerability in Iboss Secure web Gateway

A vulnerability has been found in iboss Secure Web Gateway up to 10.1 and classified as problematic.

6.1
2024-04-05 CVE-2024-29745 Google Use of Uninitialized Resource vulnerability in Google Android

there is a possible Information Disclosure due to uninitialized data.

5.5
2024-04-05 CVE-2024-26813 Linux NULL Pointer Dereference vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: vfio/platform: Create persistent IRQ handlers The vfio-platform SET_IRQS ioctl currently allows loopback triggering of an interrupt before a signaling eventfd has been configured by the user, which thereby allows a NULL pointer dereference. Rather than register the IRQ relative to a valid trigger, register all IRQs in a disabled state in the device open path.

5.5
2024-04-04 CVE-2024-26784 Linux NULL Pointer Dereference vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: pmdomain: arm: Fix NULL dereference on scmi_perf_domain removal On unloading of the scmi_perf_domain module got the below splat, when in the DT provided to the system under test the '#power-domain-cells' property was missing.

5.5
2024-04-04 CVE-2024-26801 Linux Use After Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: Avoid potential use-after-free in hci_error_reset While handling the HCI_EV_HARDWARE_ERROR event, if the underlying BT controller is not responding, the GPIO reset mechanism would free the hci_dev and lead to a use-after-free in hci_error_reset. Here's the call trace observed on a ChromeOS device with Intel AX201: queue_work_on+0x3e/0x6c __hci_cmd_sync_sk+0x2ee/0x4c0 [bluetooth <HASH:3b4a6>] ? init_wait_entry+0x31/0x31 __hci_cmd_sync+0x16/0x20 [bluetooth <HASH:3b4a 6>] hci_error_reset+0x4f/0xa4 [bluetooth <HASH:3b4a 6>] process_one_work+0x1d8/0x33f worker_thread+0x21b/0x373 kthread+0x13a/0x152 ? pr_cont_work+0x54/0x54 ? kthread_blkcg+0x31/0x31 ret_from_fork+0x1f/0x30 This patch holds the reference count on the hci_dev while processing a HCI_EV_HARDWARE_ERROR event to avoid potential crash.

5.5
2024-04-01 CVE-2024-27324 PDF Xchange Out-of-bounds Read vulnerability in Pdf-Xchange Pdf-Tools and Pdf-Xchange Editor

PDF-XChange Editor TIF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability.

5.5
2024-04-01 CVE-2024-27325 PDF Xchange Out-of-bounds Read vulnerability in Pdf-Xchange Pdf-Tools and Pdf-Xchange Editor

PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability.

5.5
2024-04-01 CVE-2024-27326 PDF Xchange Out-of-bounds Read vulnerability in Pdf-Xchange Pdf-Tools and Pdf-Xchange Editor

PDF-XChange Editor XPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability.

5.5
2024-04-01 CVE-2024-27328 PDF Xchange Out-of-bounds Read vulnerability in Pdf-Xchange Pdf-Tools and Pdf-Xchange Editor

PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability.

5.5
2024-04-01 CVE-2024-27329 PDF Xchange Out-of-bounds Read vulnerability in Pdf-Xchange Pdf-Tools and Pdf-Xchange Editor

PDF-XChange Editor XPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability.

5.5
2024-04-05 CVE-2024-2380 Checkmk Cross-site Scripting vulnerability in Checkmk 2.3.0

Stored XSS in graph rendering in Checkmk <2.3.0b4.

5.4
2024-04-04 CVE-2024-22023 Ivanti NULL Pointer Dereference vulnerability in Ivanti Connect Secure and Policy Secure

An XML entity expansion or XEE vulnerability in SAML component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure allows an unauthenticated attacker to send specially crafted XML requests in-order-to temporarily cause resource exhaustion thereby resulting in a limited-time DoS.

5.3
2024-04-03 CVE-2024-3181 Concretecms Cross-site Scripting vulnerability in Concretecms Concrete CMS

Concrete CMS version 9 prior to 9.2.8 and previous versions prior to 8.5.16 are vulnerable to Stored XSS in the Search Field. Prior to the fix, stored XSS could be executed by an administrator changing a filter to which a rogue administrator had previously added malicious code. The Concrete CMS security team gave this vulnerability a CVSS v3.1 score of 3.1 with a vector of AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:L https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator . Thanks Alexey Solovyev for reporting

4.8
2024-04-03 CVE-2024-2753 Concretecms Cross-site Scripting vulnerability in Concretecms Concrete CMS

Concrete CMS version 9 before 9.2.8 and previous versions prior to 8.5.16 is vulnerable to Stored XSS on the calendar color settings screen since Information input by the user is output without escaping.

4.8
2024-04-03 CVE-2024-3178 Concretecms Cross-site Scripting vulnerability in Concretecms Concrete CMS

Concrete CMS versions 9 below 9.2.8 and versions below 8.5.16 are vulnerable to Cross-site Scripting (XSS) in the Advanced File Search Filter. Prior to the fix, a rogue administrator could add malicious code in the file manager because of insufficient validation of administrator provided data.

4.8
2024-04-03 CVE-2024-3179 Concretecms Cross-site Scripting vulnerability in Concretecms Concrete CMS

Concrete CMS version 9 before 9.2.8 and previous versions before 8.5.16 are vulnerable to Stored XSS in the Custom Class page editing. Prior to the fix, a rogue administrator could insert malicious code in the custom class field due to insufficient validation of administrator provided data. The Concrete CMS security team gave this vulnerability a CVSS v3.1 score of 3.1 with a vector of AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:L https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator .

4.8
2024-04-03 CVE-2024-3180 Concretecms Cross-site Scripting vulnerability in Concretecms Concrete CMS

Concrete CMS version 9 below 9.2.8 and previous versions below 8.5.16 is vulnerable to Stored XSS in blocks of type file. Stored XSS could be caused by a rogue administrator adding malicious code to the link-text field when creating a block of type file. The Concrete CMS security team gave this vulnerability a CVSS v3.1 score of 3.1 with a vector of AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:L https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator . Thanks Alexey Solovyev for reporting.

4.8
2024-04-04 CVE-2024-30260 Nodejs
Fedoraproject
Incorrect Authorization vulnerability in multiple products

Undici is an HTTP/1.1 client, written from scratch for Node.js.

4.3

3 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-04-05 CVE-2024-29221 Mattermost Unspecified vulnerability in Mattermost Server

Improper Access Control in Mattermost Server versions 9.5.x before 9.5.2, 9.4.x before 9.4.4, 9.3.x before 9.3.3, 8.1.x before 8.1.11 lacked proper access control in the `/api/v4/users/me/teams` endpoint allowing a team admin to get the invite ID of their team, thus allowing them to invite users, even if the "Add Members" permission was explicitly removed from team admins.

3.8
2024-04-04 CVE-2024-30261 Nodejs
Fedoraproject
Undici is an HTTP/1.1 client, written from scratch for Node.js.
3.5
2024-04-05 CVE-2024-21848 Mattermost Improper Check for Dropped Privileges vulnerability in Mattermost Server

Improper Access Control in Mattermost Server versions 8.1.x before 8.1.11 allows an attacker that is in a channel with an active call to keep participating in the call even if they are removed from the channel

3.1