![]() |
Description: Impact
When calling the extended toHTMLEx method, it is possible to execute arbitrary JavaScript code.
Patches
The supplied patch resolves this vulnerability for SimpleXLSX. Use 1.1.12
Workarounds
Don't use direct publication via toHTMLEx
This vulnerability was discovered by Aleksey Solovev (Positive Technologies)
References
https://github.com/shuchkin/simplexlsx/security/advisories/GHSA-x6mh-rjwm-8ph7
https://github.com/shuchkin/simplexlsx/commit/cb4e716259e83d18e89292a4f1b721f4d34e28c2
https://github.com/advisories/GHSA-x6mh-rjwm-8ph7
December 12th, 2024 (4 months ago)
|
![]() |
Description: In Operation PowerOFF, global authorities aim to deter individuals from engaging in malicious cyber acts.
December 12th, 2024 (4 months ago)
|
CVE-2024-55587 |
Description: python-libarchive through 4.2.1 allows directory traversal (to create files) in extract in zip.py for ZipFile.extractall and ZipFile.extract.
References
https://nvd.nist.gov/vuln/detail/CVE-2024-55587
https://github.com/smartfile/python-libarchive/issues/42
https://github.com/smartfile/python-libarchive/pull/41
https://github.com/smartfile/python-libarchive/blob/c7677411bfc4ab5701d343bc6ebd9e35c990e80e/libarchive/zip.py#L107
https://github.com/advisories/GHSA-75mx-hw5q-pvx3
EPSS Score: 0.05%
December 12th, 2024 (4 months ago)
|
CVE-2024-55633 |
Description: Improper Authorization vulnerability in Apache Superset. On Postgres analytic databases an attacker with SQLLab access can craft a specially designed SQL DML statement that is Incorrectly identified as a read-only query, enabling its execution. Non postgres analytics database connections and postgres analytics database connections set with a readonly user (advised) are not vulnerable.
This issue affects Apache Superset: before 4.1.0.
Users are recommended to upgrade to version 4.1.0, which fixes the issue.
References
https://nvd.nist.gov/vuln/detail/CVE-2024-55633
https://lists.apache.org/thread/bwmd17fcvljt9q4cgctp4v09zh3qs7fb
http://www.openwall.com/lists/oss-security/2024/12/12/1
https://github.com/advisories/GHSA-787v-v9vq-4rgv
EPSS Score: 0.04%
December 12th, 2024 (4 months ago)
|
CVE-2024-12401 |
Description: Duplicate Advisory
This advisory has been withdrawn because it is a duplicate of GHSA-r4pg-vg54-wxx4. This link is maintained to preserve external references.
Original Description
A flaw was found in the cert-manager package. This flaw allows an attacker who can modify PEM data that the cert-manager reads, for example, in a Secret resource, to use large amounts of CPU in the cert-manager controller pod to effectively create a denial-of-service (DoS) vector for the cert-manager in the cluster.
References
https://github.com/cert-manager/cert-manager/security/advisories/GHSA-r4pg-vg54-wxx4
https://nvd.nist.gov/vuln/detail/CVE-2024-12401
https://github.com/cert-manager/cert-manager/pull/7400
https://github.com/cert-manager/cert-manager/pull/7401
https://github.com/cert-manager/cert-manager/pull/7402
https://github.com/cert-manager/cert-manager/pull/7403
https://access.redhat.com/security/cve/CVE-2024-12401
https://bugzilla.redhat.com/show_bug.cgi?id=2327929
https://go.dev/issue/50116
https://github.com/advisories/GHSA-ghw8-3xqw-hhcj
EPSS Score: 0.21%
December 12th, 2024 (4 months ago)
|
CVE-2024-45337 |
Description: A security issue was identified in the NanoProxy project related to the golang.org/x/crypto dependency. The project was using an outdated version of this dependency, which potentially exposed the system to security vulnerabilities that have been addressed in subsequent updates.
Impact:
The specific vulnerabilities in the outdated version of golang.org/x/crypto could include authorization bypasses, data breaches, or other security risks. These vulnerabilities can be exploited by attackers to compromise the integrity, confidentiality, or availability of the system.
Resolution:
The issue has been fixed in NanoProxy by upgrading the golang.org/x/crypto dependency to version 0.31.0. Users are strongly encouraged to update their instances of NanoProxy to include this fix and ensure they are using the latest secure version of all dependencies.
Fixed Version:
golang.org/x/crypto upgraded to version 0.31.0.
References
https://github.com/ryanbekhen/nanoproxy/security/advisories/GHSA-7prj-hgx4-2xc3
https://nvd.nist.gov/vuln/detail/CVE-2024-45337
https://github.com/advisories/GHSA-7prj-hgx4-2xc3
EPSS Score: 0.05%
December 12th, 2024 (4 months ago)
|
![]() |
Description: In the context of using MD5 to generate filenames for cache keys, there are significant collision hazards that need to be considered. MD5, or Message Digest Algorithm 5, is a widely known cryptographic hash function that produces a 128-bit hash value. However, MD5 is no longer considered secure against well-funded opponents due to its vulnerability to collision attacks.
Understanding Collisions
A collision in hashing occurs when two different inputs produce the same hash output. For MD5, this means that it is theoretically possible, and even practical, to find two distinct cache keys that result in the same MD5 hash. This vulnerability has been well-documented and exploited in various security contexts.
Implications for Cache Systems
In a cache system where filenames are derived from the MD5 hash of cache keys, a collision could lead to several critical issues:
Data Integrity Risks: If two different keys collide, they will map to the same filename. This could result in data being overwritten incorrectly, leading to data loss or corruption.
Security Vulnerabilities: An attacker could potentially exploit collisions to manipulate cache data. For instance, by crafting a key that collides with another key, an attacker might gain unauthorized access to sensitive cached information or inject malicious data.
Unpredictable Behavior: Collisions can cause the cache system to behave unpredictably, as it may retrieve or store data in unintended files, leading to system instability or i...
December 12th, 2024 (4 months ago)
|
![]() |
Description: In the context of using MD5 to generate filenames for cache keys, there are significant collision hazards that need to be considered. MD5, or Message Digest Algorithm 5, is a widely known cryptographic hash function that produces a 128-bit hash value. However, MD5 is no longer considered secure against well-funded opponents due to its vulnerability to collision attacks.
Understanding Collisions
A collision in hashing occurs when two different inputs produce the same hash output. For MD5, this means that it is theoretically possible, and even practical, to find two distinct cache keys that result in the same MD5 hash. This vulnerability has been well-documented and exploited in various security contexts.
Implications for Cache Systems
In a cache system where filenames are derived from the MD5 hash of cache keys, a collision could lead to several critical issues:
Data Integrity Risks: If two different keys collide, they will map to the same filename. This could result in data being overwritten incorrectly, leading to data loss or corruption.
Security Vulnerabilities: An attacker could potentially exploit collisions to manipulate cache data. For instance, by crafting a key that collides with another key, an attacker might gain unauthorized access to sensitive cached information or inject malicious data.
Unpredictable Behavior: Collisions can cause the cache system to behave unpredictably, as it may retrieve or store data in unintended files, leading to system instability or i...
December 12th, 2024 (4 months ago)
|
CVE-2024-12397 |
[io.quarkus.http:quarkus-http-core] io.quarkus.http/quarkus-http-core: Quarkus HTTP Cookie Smuggling
Description: A flaw was found in Quarkus-HTTP, which incorrectly parses cookies with certain value-delimiting characters in incoming requests. This issue could allow an attacker to construct a cookie value to exfiltrate HttpOnly cookie values or spoof arbitrary additional cookie values, leading to unauthorized data access or modification. The main threat from this flaw impacts data confidentiality and integrity.
References
https://nvd.nist.gov/vuln/detail/CVE-2024-12397
https://access.redhat.com/security/cve/CVE-2024-12397
https://bugzilla.redhat.com/show_bug.cgi?id=2331298
https://github.com/quarkusio/quarkus-http/pull/170
https://github.com/quarkusio/quarkus-http/commit/cfc99d80fce2e3a3dbf06972e648e79e925a7ae7
https://github.com/advisories/GHSA-cxrx-q234-m22m
EPSS Score: 0.09%
December 12th, 2024 (4 months ago)
|
CVE-2024-4109 |
Description: A flaw was found in Undertow. An HTTP request header value from a previous stream may be incorrectly reused for a request associated with a subsequent stream on the same HTTP/2 connection. This issue can potentially lead to information leakage between requests.
References
https://nvd.nist.gov/vuln/detail/CVE-2024-4109
https://access.redhat.com/security/cve/CVE-2024-4109
https://bugzilla.redhat.com/show_bug.cgi?id=2272325
https://github.com/undertow-io/undertow/blob/6ae61c6af88d2a8341922ccd0de98926e8349543/core/src/main/java/io/undertow/protocols/http2/HpackDecoder.java#L250-L259
https://github.com/advisories/GHSA-22c5-cpvr-cfvq
EPSS Score: 0.04%
December 12th, 2024 (4 months ago)
|