Page 2 of 17 results (0.009 seconds)

CVSS: 5.3EPSS: 0%CPEs: 14EXPL: 2

On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to access sensitive information on an affected device. This vulnerability is due to enabling XML entity substitution that may result in XML external entity injection. An attacker could exploit this vulnerability by submitting a crafted DMG file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to leak bytes from any file that may be read by the ClamAV scanning process. • https://github.com/nokn0wthing/CVE-2023-20052 https://github.com/cY83rR0H1t/CVE-2023-20052 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-xxe-TcSZduhN • CWE-611: Improper Restriction of XML External Entity Reference CWE-776: Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion') •

CVSS: 5.9EPSS: 0%CPEs: 10EXPL: 0

A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection. • https://security.gentoo.org/glsa/202402-08 https://www.openssl.org/news/secadv/20230207.txt https://access.redhat.com/security/cve/CVE-2022-4304 https://bugzilla.redhat.com/show_bug.cgi?id=2164487 • CWE-203: Observable Discrepancy •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

Stormshield Endpoint Security before 2.1.2 allows remote code execution. Stormshield Endpoint Security versiones anteriores a 2.1.2, permite una ejecución de código remota • https://advisories.stormshield.eu/2021-070 •

CVSS: 5.2EPSS: 0%CPEs: 1EXPL: 0

Stormshield Endpoint Security 2.x before 2.1.2 has Incorrect Access Control. Stormshield Endpoint Security versiones 2.x anteriores a 2.1.2 , presenta un Control de Acceso Incorrecto • https://advisories.stormshield.eu/2021-071 •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Stormshield Endpoint Security from 2.1.0 to 2.1.1 has Incorrect Access Control. Stormshield Endpoint Security desde la versión 2.1.0 a 2.1.1, presenta un Control de Acceso Incorrecto • https://advisories.stormshield.eu/2021-072 •