CVE-2023-51518 – Apache James server: Privilege escalation via JMX pre-authentication deserialisation
https://notcve.org/view.php?id=CVE-2023-51518
Apache James prior to version 3.7.5 and 3.8.0 exposes a JMX endpoint on localhost subject to pre-authentication deserialisation of untrusted data. Given a deserialisation gadjet, this could be leveraged as part of an exploit chain that could result in privilege escalation. Note that by default JMX endpoint is only bound locally. We recommend users to: - Upgrade to a non-vulnerable Apache James version - Run Apache James isolated from other processes (docker - dedicated virtual machine) - If possible turn off JMX Apache James anterior a las versiones 3.7.5 y 3.8.0 expone un endpoint JMX en localhost sujeto a deserialización previa a la autenticación de datos que no son de confianza. Dado un dispositivo de deserialización, esto podría aprovecharse como parte de una cadena de explotación que podría resultar en una escalada de privilegios. Tenga en cuenta que, de forma predeterminada, el endpoint JMX solo está vinculado localmente. Recomendamos a los usuarios: - Actualizar a una versión de Apache James no vulnerable - Ejecutar Apache James aislado de otros procesos (docker - máquina virtual dedicada) - Si es posible, desactive JMX • https://github.com/mbadanoiu/CVE-2023-51518 https://lists.apache.org/thread/wbdm61ch6l0kzjn6nnfmyqlng82qz0or • CWE-502: Deserialization of Untrusted Data •
CVE-2023-50379 – Apache Ambari: authenticated users could perform command injection to perform RCE
https://notcve.org/view.php?id=CVE-2023-50379
Malicious code injection in Apache Ambari in prior to 2.7.8. Users are recommended to upgrade to version 2.7.8, which fixes this issue. Impact: A Cluster Operator can manipulate the request by adding a malicious code injection and gain a root over the cluster main host. Inyección de código malicioso en Apache Ambari en versiones anteriores a 2.7.8. Se recomienda a los usuarios actualizar a la versión 2.7.8, que soluciona este problema. Impacto: un operador de clúster puede manipular la solicitud agregando una inyección de código malicioso y obteniendo una raíz sobre el host principal del clúster. • http://www.openwall.com/lists/oss-security/2024/02/27/1 https://lists.apache.org/thread/jglww6h6ngxpo1r6r5fx7ff7z29lnvv8 • CWE-94: Improper Control of Generation of Code ('Code Injection') •
CVE-2024-22371 – Apache Camel issue on ExchangeCreatedEvent
https://notcve.org/view.php?id=CVE-2024-22371
Exposure of sensitive data by by crafting a malicious EventFactory and providing a custom ExchangeCreatedEvent that exposes sensitive data. Vulnerability in Apache Camel.This issue affects Apache Camel: from 3.21.X through 3.21.3, from 3.22.X through 3.22.0, from 4.0.X through 4.0.3, from 4.X through 4.3.0. Users are recommended to upgrade to version 3.21.4, 3.22.1, 4.0.4 or 4.4.0, which fixes the issue. Exposición de datos confidenciales mediante la creación de un EventFactory malicioso y proporcionando un ExchangeCreatedEvent personalizado que expone datos confidenciales. Vulnerabilidad en Apache Camel. Este problema afecta a Apache Camel: desde 3.21.X hasta 3.21.3, desde 3.22.X hasta 3.22.0, desde 4.0.X hasta 4.0.3, desde 4.X hasta 4.3.0. • https://camel.apache.org/security/CVE-2024-22371.html https://access.redhat.com/security/cve/CVE-2024-22371 https://bugzilla.redhat.com/show_bug.cgi?id=2266024 • CWE-201: Insertion of Sensitive Information Into Sent Data CWE-922: Insecure Storage of Sensitive Information •
CVE-2024-23320 – Apache DolphinScheduler: Arbitrary js execution as root for authenticated users
https://notcve.org/view.php?id=CVE-2024-23320
Improper Input Validation vulnerability in Apache DolphinScheduler. An authenticated user can cause arbitrary, unsandboxed javascript to be executed on the server. This issue is a legacy of CVE-2023-49299. We didn't fix it completely in CVE-2023-49299, and we added one more patch to fix it. This issue affects Apache DolphinScheduler: until 3.2.1. Users are recommended to upgrade to version 3.2.1, which fixes the issue. Vulnerabilidad de validación de entrada incorrecta en Apache DolphinScheduler. Un usuario autenticado puede hacer que se ejecute JavaScript arbitrario y sin espacio aislado en el servidor. • http://www.openwall.com/lists/oss-security/2024/02/23/3 https://github.com/apache/dolphinscheduler/pull/15487 https://lists.apache.org/thread/25qhfvlksozzp6j9y8ozznvjdjp3lxqq https://lists.apache.org/thread/p7rwzdgrztdfps8x1bwx646f1mn0x6cp https://lists.apache.org/thread/tnf99qoc6tlnwrny4t1zk6mfszgdsokm • CWE-20: Improper Input Validation •
CVE-2024-22393 – Apache Answer: Pixel Flood Attack by uploading the large pixel file
https://notcve.org/view.php?id=CVE-2024-22393
Unrestricted Upload of File with Dangerous Type vulnerability in Apache Answer.This issue affects Apache Answer: through 1.2.1. Pixel Flood Attack by uploading large pixel files will cause server out of memory. A logged-in user can cause such an attack by uploading an image when posting content. Users are recommended to upgrade to version [1.2.5], which fixes the issue. Carga sin restricciones de archivos con vulnerabilidad de tipo peligroso en Apache Answer. Este problema afecta a Apache Answer: hasta 1.2.1. El ataque de inundación de píxeles mediante la carga de archivos de píxeles de gran tamaño provocará que el servidor se quede sin memoria. • https://github.com/omranisecurity/CVE-2024-22393 http://www.openwall.com/lists/oss-security/2024/02/22/1 https://lists.apache.org/thread/f58l6dr4r74hl6o71gn47kmn44vw12cv • CWE-434: Unrestricted Upload of File with Dangerous Type •