CVE-2022-31683
https://notcve.org/view.php?id=CVE-2022-31683
Concourse (7.x.y prior to 7.8.3 and 6.x.y prior to 6.7.9) contains an authorization bypass issue. A Concourse user can send a request with body including :team_name=team2 to bypass team scope check to gain access to certain resources belong to any other team. • https://github.com/concourse/concourse/security/advisories/GHSA-5jp2-vwrj-99rf •
CVE-2021-22112
https://notcve.org/view.php?id=CVE-2021-22112
Spring Security 5.4.x prior to 5.4.4, 5.3.x prior to 5.3.8.RELEASE, 5.2.x prior to 5.2.9.RELEASE, and older unsupported versions can fail to save the SecurityContext if it is changed more than once in a single request.A malicious user cannot cause the bug to happen (it must be programmed in). However, if the application's intent is to only allow the user to run with elevated privileges in a small portion of the application, the bug can be leveraged to extend those privileges to the rest of the application. Spring Security versiones 5.4.x anteriores a 5.4.4, versiones 5.3.x anteriores a 5.3.8.RELEASE, versiones 5.2.x anteriores a 5.2.9.RELEASE, y versiones anteriores no compatibles, pueden producir un fallo al guardar el SecurityContext si se cambia más de una vez en una sola petición. Un usuario malicioso no puede causar el error (debe estar programado). Sin embargo, si la intención de la aplicación es sólo permitir que el usuario solo se ejecute con privilegios elevados en una pequeña parte de la aplicación, el error puede ser aprovechado para extender esos privilegios al resto de la aplicación • http://www.openwall.com/lists/oss-security/2021/02/19/7 https://lists.apache.org/thread.html/r163b3e4e39803882f5be05ee8606b2b9812920e196daa2a82997ce14%40%3Cpluto-dev.portals.apache.org%3E https://lists.apache.org/thread.html/r2cb05e499807900ba23e539643eead9c5f0652fd271f223f89da1804%40%3Cpluto-scm.portals.apache.org%3E https://lists.apache.org/thread.html/r37423ec7eea340e92a409452c35b649dce02fdc467f0b3f52086c177%40%3Cpluto-dev.portals.apache.org%3E https://lists.apache.org/thread.html/r3868207b967f926819fe3aa8d33f1666429be589bb4a62104a49f4e3%40%3Cpluto-dev.portals.apache. •
CVE-2020-5419 – RabbitMQ arbitrary code execution using local binary planting
https://notcve.org/view.php?id=CVE-2020-5419
RabbitMQ versions 3.8.x prior to 3.8.7 are prone to a Windows-specific binary planting security vulnerability that allows for arbitrary code execution. An attacker with write privileges to the RabbitMQ installation directory and local access on Windows could carry out a local binary hijacking (planting) attack and execute arbitrary code. RabbitMQ versiones 3.8.x anteriores a 3.8.7, son propensas a una vulnerabilidad de seguridad de plantación de binario específico de Windows que permite una ejecución de código arbitraria. Un atacante con privilegios de escritura en el directorio de instalación de RabbitMQ y acceso local en Windows podría llevar a cabo un ataque de secuestro (plantación) de binario local y ejecutar código arbitrario • https://tanzu.vmware.com/security/cve-2020-5419 • CWE-427: Uncontrolled Search Path Element •
CVE-2020-5415 – Concourse's GitLab auth allows impersonation
https://notcve.org/view.php?id=CVE-2020-5415
Concourse, versions prior to 6.3.1 and 6.4.1, in installations which use the GitLab auth connector, is vulnerable to identity spoofing by way of configuring a GitLab account with the same full name as another user who is granted access to a Concourse team. GitLab groups do not have this vulnerability, so GitLab users may be moved into groups which are then configured in the Concourse team. Concourse, versiones anteriores a 6.3.1 y 6.4.1, en instalaciones que utilizan el conector de autenticación de GitLab, es vulnerable a la suplantación de identidad mediante la configuración de una cuenta de GitLab con el mismo nombre completo que otro usuario al que se le concede acceso a un equipo de Concourse. Los grupos de GitLab no tienen esta vulnerabilidad, por lo que los usuarios de GitLab pueden ser movidos a grupos que luego son configurados en el equipo de Concourse • https://github.com/concourse/concourse/security/advisories/GHSA-627p-rr78-99rj https://tanzu.vmware.com/security/cve-2020-5415 • CWE-290: Authentication Bypass by Spoofing •
CVE-2020-5411 – Jackson Configuration Allows Code Execution with Unknown "Serialization Gadgets"
https://notcve.org/view.php?id=CVE-2020-5411
When configured to enable default typing, Jackson contained a deserialization vulnerability that could lead to arbitrary code execution. Jackson fixed this vulnerability by blacklisting known "deserialization gadgets". Spring Batch configures Jackson with global default typing enabled which means that through the previous exploit, arbitrary code could be executed if all of the following is true: * Spring Batch's Jackson support is being leveraged to serialize a job's ExecutionContext. * A malicious user gains write access to the data store used by the JobRepository (where the data to be deserialized is stored). In order to protect against this type of attack, Jackson prevents a set of untrusted gadget classes from being deserialized. Spring Batch should be proactive against blocking unknown "deserialization gadgets" when enabling default typing. • https://tanzu.vmware.com/security/cve-2020-5411 • CWE-502: Deserialization of Untrusted Data •