43 results (0.033 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

A code injection vulnerability in Trellix ENS 10.7.0 April 2023 release and earlier, allowed a local user to disable the ENS AMSI component via environment variables, leading to denial of service and or the execution of arbitrary code. Una vulnerabilidad de inyección de código en Trellix ENS 10.7.0 de abril de 2023 y versiones anteriores permitió a un usuario local deshabilitar el componente ENS AMSI a través de variables de entorno, lo que provocó la denegación de servicio o la ejecución de código arbitrario. • https://kcm.trellix.com/corporate/index?page=content&id=SB10405 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered in the rollback feature of Elastic Endpoint Security for Windows, which could allow unprivileged users to elevate their privileges to those of the LocalSystem account. • https://discuss.elastic.co/t/elastic-7-17-9-8-5-0-and-8-6-1-security-update/324661 https://www.elastic.co/community/security • CWE-269: Improper Privilege Management •

CVSS: 5.9EPSS: 0%CPEs: 10EXPL: 0

A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection. • https://security.gentoo.org/glsa/202402-08 https://www.openssl.org/news/secadv/20230207.txt https://access.redhat.com/security/cve/CVE-2022-4304 https://bugzilla.redhat.com/show_bug.cgi?id=2164487 • CWE-203: Observable Discrepancy •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered in the quarantine feature of Elastic Endpoint Security and Elastic Endgame for Windows, which could allow unprivileged users to elevate their privileges to those of the LocalSystem account. Se descubrió un problema en la función de cuarentena de Elastic Endpoint Security y Elastic Endgame para Windows, que podría permitir a los usuarios sin privilegios elevar sus permisos a los de la cuenta LocalSystem. • https://discuss.elastic.co/t/endpoint-security-8-4-0-7-17-7-and-endgame-3-62-3-security-statement/323754 https://www.elastic.co/community/security • CWE-269: Improper Privilege Management •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in the rollback feature of Elastic Endpoint Security for Windows, which could allow unprivileged users to elevate their privileges to those of the LocalSystem account. Se descubrió un problema en la función de reversión de Elastic Endpoint Security para Windows, que podría permitir a los usuarios sin privilegios elevar sus privilegios a los de la cuenta LocalSystem. • https://discuss.elastic.co/t/endpoint-security-8-4-1-security-statement/323753 https://www.elastic.co/community/security • CWE-269: Improper Privilege Management •