CVE-2023-20902 – Timing attack risk in Harbor
https://notcve.org/view.php?id=CVE-2023-20902
A timing condition in Harbor 2.6.x and below, Harbor 2.7.2 and below, Harbor 2.8.2 and below, and Harbor 1.10.17 and below allows an attacker with network access to create jobs/stop job tasks and retrieve job task information. Una condición de sincronización en Harbor 2.6.x y anteriores, Harbor 2.7.2 y anteriores, Harbor 2.8.2 y anteriores y Harbor 1.10.17 y anteriores permite a un atacante con acceso a la red crear trabajos/detener tareas de trabajo y recuperar información de tareas de trabajo. . • https://github.com/goharbor/harbor/security/advisories/GHSA-mq6f-5xh5-hgcf • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •
CVE-2023-47090
https://notcve.org/view.php?id=CVE-2023-47090
NATS nats-server before 2.9.23 and 2.10.x before 2.10.2 has an authentication bypass. An implicit $G user in an authorization block can sometimes be used for unauthenticated access, even when the intention of the configuration was for each user to have an account. The earliest affected version is 2.2.0. NATS nats-server anterior a 2.9.23 y 2.10.x anterior a 2.10.2 tiene una omisión de autenticación. Un usuario $G implícito en un bloque de autorización a veces se puede utilizar para acceso no autenticado, incluso cuando la intención de la configuración era que cada usuario tuviera una cuenta. • http://www.openwall.com/lists/oss-security/2023/10/30/1 https://github.com/nats-io/nats-server/security/advisories/GHSA-fr2g-9hjm-wr23 https://www.openwall.com/lists/oss-security/2023/10/13/2 • CWE-863: Incorrect Authorization •
CVE-2023-32829
https://notcve.org/view.php?id=CVE-2023-32829
In apusys, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07713478; Issue ID: ALPS07713478. En apusys, existe una posible escritura fuera de límites debido a un desbordamiento de enteros. • https://corp.mediatek.com/product-security-bulletin/October-2023 • CWE-190: Integer Overflow or Wraparound •
CVE-2023-32820
https://notcve.org/view.php?id=CVE-2023-32820
In wlan firmware, there is a possible firmware assertion due to improper input handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07932637; Issue ID: ALPS07932637. En wlan firmware, existe una posible afirmación del firmware debido a un manejo inadecuado de la entrada. • https://corp.mediatek.com/product-security-bulletin/October-2023 • CWE-20: Improper Input Validation CWE-617: Reachable Assertion •
CVE-2023-40026 – Path traversal allows leaking out-of-bound Helm charts from Argo CD repo-server
https://notcve.org/view.php?id=CVE-2023-40026
Argo CD is a declarative continuous deployment framework for Kubernetes. In Argo CD versions prior to 2.3 (starting at least in v0.1.0, but likely in any version using Helm before 2.3), using a specifically-crafted Helm file could reference external Helm charts handled by the same repo-server to leak values, or files from the referenced Helm Chart. This was possible because Helm paths were predictable. The vulnerability worked by adding a Helm chart that referenced Helm resources from predictable paths. Because the paths of Helm charts were predictable and available on an instance of repo-server, it was possible to reference and then render the values and resources from other existing Helm charts regardless of permissions. • https://argo-cd.readthedocs.io/en/stable/operator-manual/installation/#supported-versions https://github.com/argoproj/argo-cd/security/advisories/GHSA-6jqw-jwf5-rp8h • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •