CVE-2022-3650 – Ceph: ceph-crash.service allows local ceph user to root exploit
https://notcve.org/view.php?id=CVE-2022-3650
A privilege escalation flaw was found in Ceph. Ceph-crash.service allows a local attacker to escalate privileges to root in the form of a crash dump, and dump privileged information. Se encontró una falla de escalada de privilegios en Ceph. Ceph-crash.service permite a un atacante local escalar privilegios a root en forma de volcado de memoria y volcar información privilegiada. A privilege escalation flaw was found in Ceph. • https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OEVVWT5ZFLYCVZNDJTDX7R6RY2W7JHP5 https://seclists.org/oss-sec/2022/q4/41 https://security.gentoo.org/glsa/202312-10 https://access.redhat.com/security/cve/CVE-2022-3650 https://bugzilla.redhat.com/show_bug.cgi?id=2136909 • CWE-842: Placement of User into Incorrect Group •
CVE-2023-0296 – openshift: etcd grpc-proxy vulnerable to The Birthday attack against 64-bit block cipher
https://notcve.org/view.php?id=CVE-2023-0296
The Birthday attack against 64-bit block ciphers flaw (CVE-2016-2183) was reported for the health checks port (9979) on etcd grpc-proxy component. Even though the CVE-2016-2183 has been fixed in the etcd components, to enable periodic health checks from kubelet, it was necessary to open up a new port (9979) on etcd grpc-proxy, hence this port might be considered as still vulnerable to the same type of vulnerability. The health checks on etcd grpc-proxy do not contain sensitive data (only metrics data), therefore the potential impact related to this vulnerability is minimal. The CVE-2023-0296 has been assigned to this issue to track the permanent fix in the etcd component. The Birthday attack against 64-bit block ciphers (CVE-2016-2183) was reported for the health checks port (9979) on the etcd grpc-proxy component. • https://bugzilla.redhat.com/show_bug.cgi?id=2161287 https://access.redhat.com/security/cve/CVE-2023-0296 • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •
CVE-2022-4743
https://notcve.org/view.php?id=CVE-2022-4743
A potential memory leak issue was discovered in SDL2 in GLES_CreateTexture() function in SDL_render_gles.c. The vulnerability allows an attacker to cause a denial of service attack. The vulnerability affects SDL2 v2.0.4 and above. SDL-1.x are not affected. • https://access.redhat.com/security/cve/CVE-2022-4743 https://bugzilla.redhat.com/show_bug.cgi?id=2156290 https://github.com/libsdl-org/SDL/commit/00b67f55727bc0944c3266e2b875440da132ce4b https://github.com/libsdl-org/SDL/pull/6269 https://lists.debian.org/debian-lts-announce/2023/02/msg00008.html https://security.gentoo.org/glsa/202305-18 • CWE-401: Missing Release of Memory after Effective Lifetime •
CVE-2022-3143 – wildfly-elytron: possible timing attacks via use of unsafe comparator
https://notcve.org/view.php?id=CVE-2022-3143
wildfly-elytron: possible timing attacks via use of unsafe comparator. A flaw was found in Wildfly-elytron. Wildfly-elytron uses java.util.Arrays.equals in several places, which is unsafe and vulnerable to timing attacks. To compare values securely, use java.security.MessageDigest.isEqual instead. This flaw allows an attacker to access secure information or impersonate an authed user. wildfly-elytron: posibles ataques de sincronización mediante el uso de un comparador inseguro. • https://access.redhat.com/security/cve/CVE-2022-3143 https://bugzilla.redhat.com/show_bug.cgi?id=2124682 • CWE-203: Observable Discrepancy CWE-208: Observable Timing Discrepancy •
CVE-2023-0105 – keycloak: impersonation and lockout possible through incorrect handling of email trust
https://notcve.org/view.php?id=CVE-2023-0105
A flaw was found in Keycloak. This flaw allows impersonation and lockout due to the email trust not being handled correctly in Keycloak. An attacker can shadow other users with the same email and lockout or impersonate them. Se encontró una falla en Keycloak. Esta falla permite la suplantación y el bloqueo debido a que la confianza del correo electrónico no se maneja correctamente en Keycloak. • https://access.redhat.com/security/cve/CVE-2023-0105 https://bugzilla.redhat.com/show_bug.cgi?id=2158910 • CWE-287: Improper Authentication CWE-841: Improper Enforcement of Behavioral Workflow •