mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-08 22:18:26 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
5bb3706fd4
commit
857a3f9272
@ -139,12 +139,6 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"work_around": [
|
|
||||||
{
|
|
||||||
"lang": "en",
|
|
||||||
"value": "There's no available mitigation for this issue."
|
|
||||||
}
|
|
||||||
],
|
|
||||||
"impact": {
|
"impact": {
|
||||||
"cvss": [
|
"cvss": [
|
||||||
{
|
{
|
||||||
|
@ -11,7 +11,7 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "A path traversal vulnerability was found in the CPIO utility. This issue could allow a remote unauthenticated attacker to trick a user into opening a specially crafted archive. During the extraction process, the archiver could follow symlinks outside of the intended directory, this allows writing files in arbitrary directories through symlinks."
|
"value": "A path traversal vulnerability was found in the CPIO utility. This issue could allow a remote unauthenticated attacker to trick a user into opening a specially crafted archive. During the extraction process, the archiver could follow symlinks outside of the intended directory, which could be utilized to run arbitrary commands on the target system."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -147,12 +147,6 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"work_around": [
|
|
||||||
{
|
|
||||||
"lang": "en",
|
|
||||||
"value": "Use the --no-absolute-filenames option to avoid this behaviour."
|
|
||||||
}
|
|
||||||
],
|
|
||||||
"credits": [
|
"credits": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -163,16 +157,16 @@
|
|||||||
"cvss": [
|
"cvss": [
|
||||||
{
|
{
|
||||||
"attackComplexity": "LOW",
|
"attackComplexity": "LOW",
|
||||||
"attackVector": "LOCAL",
|
"attackVector": "NETWORK",
|
||||||
"availabilityImpact": "LOW",
|
"availabilityImpact": "HIGH",
|
||||||
"baseScore": 5.3,
|
"baseScore": 8.8,
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "HIGH",
|
||||||
"confidentialityImpact": "LOW",
|
"confidentialityImpact": "HIGH",
|
||||||
"integrityImpact": "LOW",
|
"integrityImpact": "HIGH",
|
||||||
"privilegesRequired": "NONE",
|
"privilegesRequired": "NONE",
|
||||||
"scope": "UNCHANGED",
|
"scope": "UNCHANGED",
|
||||||
"userInteraction": "REQUIRED",
|
"userInteraction": "REQUIRED",
|
||||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
"version": "3.1"
|
"version": "3.1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
@ -5,14 +5,164 @@
|
|||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2024-26609",
|
"ID": "CVE-2024-26609",
|
||||||
"ASSIGNER": "cve@kernel.org",
|
"ASSIGNER": "cve@kernel.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
|
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: reject QUEUE/DROP verdict parameters\n\nThis reverts commit e0abdadcc6e1.\n\ncore.c:nf_hook_slow assumes that the upper 16 bits of NF_DROP\nverdicts contain a valid errno, i.e. -EPERM, -EHOSTUNREACH or similar,\nor 0.\n\nDue to the reverted commit, its possible to provide a positive\nvalue, e.g. NF_ACCEPT (1), which results in use-after-free.\n\nIts not clear to me why this commit was made.\n\nNF_QUEUE is not used by nftables; \"queue\" rules in nftables\nwill result in use of \"nft_queue\" expression.\n\nIf we later need to allow specifiying errno values from userspace\n(do not know why), this has to call NF_DROP_GETERR and check that\n\"err <= 0\" holds true."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"vendor_name": "Linux",
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "Linux",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_affected": "<",
|
||||||
|
"version_name": "e0abdadcc6e1",
|
||||||
|
"version_value": "8365e9d92b85"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "not down converted",
|
||||||
|
"x_cve_json_5_version_data": {
|
||||||
|
"versions": [
|
||||||
|
{
|
||||||
|
"version": "3.15",
|
||||||
|
"status": "affected"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "0",
|
||||||
|
"lessThan": "3.15",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "custom"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "4.19.307",
|
||||||
|
"lessThanOrEqual": "4.19.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "custom"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "5.4.269",
|
||||||
|
"lessThanOrEqual": "5.4.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "custom"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "5.10.210",
|
||||||
|
"lessThanOrEqual": "5.10.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "custom"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "5.15.149",
|
||||||
|
"lessThanOrEqual": "5.15.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "custom"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.1.76",
|
||||||
|
"lessThanOrEqual": "6.1.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "custom"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.6.15",
|
||||||
|
"lessThanOrEqual": "6.6.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "custom"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.7.3",
|
||||||
|
"lessThanOrEqual": "6.7.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "custom"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.8",
|
||||||
|
"lessThanOrEqual": "*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "original_commit_for_fix"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"defaultStatus": "affected"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/8365e9d92b85fda975a5ece7a3a139cb964018c8",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/8365e9d92b85fda975a5ece7a3a139cb964018c8"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/4e66422f1b56149761dc76030e6345d1cca6f869",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/4e66422f1b56149761dc76030e6345d1cca6f869"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/55a60251fa50d4e68175e36666b536a602ce4f6c",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/55a60251fa50d4e68175e36666b536a602ce4f6c"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/960cf4f812530f01f6acc6878ceaa5404c06af7b",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/960cf4f812530f01f6acc6878ceaa5404c06af7b"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/8e34430e33b8a80bc014f3efe29cac76bc30a4b4",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/8e34430e33b8a80bc014f3efe29cac76bc30a4b4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/6653118b176a00915125521c6572ae8e507621db",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/6653118b176a00915125521c6572ae8e507621db"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/f05a497e7bc8851eeeb3a58da180ba469efebb05",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/f05a497e7bc8851eeeb3a58da180ba469efebb05"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/f342de4e2f33e0e39165d8639387aa6c19dff660",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/f342de4e2f33e0e39165d8639387aa6c19dff660"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"generator": {
|
||||||
|
"engine": "bippy-8df59b4913de"
|
||||||
|
}
|
||||||
}
|
}
|
@ -5,14 +5,164 @@
|
|||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2024-26613",
|
"ID": "CVE-2024-26613",
|
||||||
"ASSIGNER": "cve@kernel.org",
|
"ASSIGNER": "cve@kernel.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
|
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv\n\nSyzcaller UBSAN crash occurs in rds_cmsg_recv(),\nwhich reads inc->i_rx_lat_trace[j + 1] with index 4 (3 + 1),\nbut with array size of 4 (RDS_RX_MAX_TRACES).\nHere 'j' is assigned from rs->rs_rx_trace[i] and in-turn from\ntrace.rx_trace_pos[i] in rds_recv_track_latency(),\nwith both arrays sized 3 (RDS_MSG_RX_DGRAM_TRACE_MAX). So fix the\noff-by-one bounds check in rds_recv_track_latency() to prevent\na potential crash in rds_cmsg_recv().\n\nFound by syzcaller:\n=================================================================\nUBSAN: array-index-out-of-bounds in net/rds/recv.c:585:39\nindex 4 is out of range for type 'u64 [4]'\nCPU: 1 PID: 8058 Comm: syz-executor228 Not tainted 6.6.0-gd2f51b3516da #1\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996),\nBIOS 1.15.0-1 04/01/2014\nCall Trace:\n <TASK>\n __dump_stack lib/dump_stack.c:88 [inline]\n dump_stack_lvl+0x136/0x150 lib/dump_stack.c:106\n ubsan_epilogue lib/ubsan.c:217 [inline]\n __ubsan_handle_out_of_bounds+0xd5/0x130 lib/ubsan.c:348\n rds_cmsg_recv+0x60d/0x700 net/rds/recv.c:585\n rds_recvmsg+0x3fb/0x1610 net/rds/recv.c:716\n sock_recvmsg_nosec net/socket.c:1044 [inline]\n sock_recvmsg+0xe2/0x160 net/socket.c:1066\n __sys_recvfrom+0x1b6/0x2f0 net/socket.c:2246\n __do_sys_recvfrom net/socket.c:2264 [inline]\n __se_sys_recvfrom net/socket.c:2260 [inline]\n __x64_sys_recvfrom+0xe0/0x1b0 net/socket.c:2260\n do_syscall_x64 arch/x86/entry/common.c:51 [inline]\n do_syscall_64+0x40/0x110 arch/x86/entry/common.c:82\n entry_SYSCALL_64_after_hwframe+0x63/0x6b\n=================================================================="
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"vendor_name": "Linux",
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "Linux",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_affected": "<",
|
||||||
|
"version_name": "3289025aedc0",
|
||||||
|
"version_value": "344350bfa3b4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "not down converted",
|
||||||
|
"x_cve_json_5_version_data": {
|
||||||
|
"versions": [
|
||||||
|
{
|
||||||
|
"version": "4.11",
|
||||||
|
"status": "affected"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "0",
|
||||||
|
"lessThan": "4.11",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "custom"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "4.19.307",
|
||||||
|
"lessThanOrEqual": "4.19.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "custom"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "5.4.269",
|
||||||
|
"lessThanOrEqual": "5.4.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "custom"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "5.10.210",
|
||||||
|
"lessThanOrEqual": "5.10.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "custom"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "5.15.149",
|
||||||
|
"lessThanOrEqual": "5.15.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "custom"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.1.76",
|
||||||
|
"lessThanOrEqual": "6.1.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "custom"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.6.15",
|
||||||
|
"lessThanOrEqual": "6.6.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "custom"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.7.3",
|
||||||
|
"lessThanOrEqual": "6.7.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "custom"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.8",
|
||||||
|
"lessThanOrEqual": "*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "original_commit_for_fix"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"defaultStatus": "affected"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/344350bfa3b4b37d7c3d5a00536e6fbf0e953fbf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/344350bfa3b4b37d7c3d5a00536e6fbf0e953fbf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/a37ae111db5e0f7e3d6b692056c30e3e0f6f79cd",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/a37ae111db5e0f7e3d6b692056c30e3e0f6f79cd"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/5ae8d50044633306ff160fcf7faa24994175efe1",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/5ae8d50044633306ff160fcf7faa24994175efe1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/00d1ee8e1d02194f7b7b433e904e04bbcd2cc0dc",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/00d1ee8e1d02194f7b7b433e904e04bbcd2cc0dc"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/71024928b3f71ce4529426f8692943205c58d30b",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/71024928b3f71ce4529426f8692943205c58d30b"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/7a73190ea557e7f26914b0fe04c1f57a96cb771f",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/7a73190ea557e7f26914b0fe04c1f57a96cb771f"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/0b787c2dea15e7a2828fa3a74a5447df4ed57711",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/0b787c2dea15e7a2828fa3a74a5447df4ed57711"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/13e788deb7348cc88df34bed736c3b3b9927ea52",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/13e788deb7348cc88df34bed736c3b3b9927ea52"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"generator": {
|
||||||
|
"engine": "bippy-8df59b4913de"
|
||||||
|
}
|
||||||
}
|
}
|
@ -61,11 +61,6 @@
|
|||||||
"url": "https://github.com/libexpat/libexpat/issues/839",
|
"url": "https://github.com/libexpat/libexpat/issues/839",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://github.com/libexpat/libexpat/issues/839"
|
"name": "https://github.com/libexpat/libexpat/issues/839"
|
||||||
},
|
|
||||||
{
|
|
||||||
"refsource": "FEDORA",
|
|
||||||
"name": "FEDORA-2024-4e6e660fae",
|
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPLC6WDSRDUYS7F7JWAOVOHFNOUQ43DD/"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -11,11 +11,11 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "A vulnerability was found in LangChain langchain_community 0.0.26. It has been classified as critical. Affected is the function load_local in the library libs/community/langchain_community/retrievers/tfidf.py of the component TFIDFRetriever. The manipulation leads to server-side request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 0.0.27 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-255372."
|
"value": "A vulnerability was found in Harrison Chase LangChain 0.1.9. It has been classified as critical. Affected is the function load_local in the library libs/community/langchain_community/retrievers/tfidf.py. The manipulation leads to server-side request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-255372."
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "deu",
|
"lang": "deu",
|
||||||
"value": "Es wurde eine kritische Schwachstelle in LangChain langchain_community 0.0.26 ausgemacht. Es geht dabei um die Funktion load_local in der Bibliothek libs/community/langchain_community/retrievers/tfidf.py der Komponente TFIDFRetriever. Durch das Manipulieren mit unbekannten Daten kann eine server-side request forgery-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Ein Aktualisieren auf die Version 0.0.27 vermag dieses Problem zu l\u00f6sen. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."
|
"value": "Es wurde eine kritische Schwachstelle in Harrison Chase LangChain 0.1.9 ausgemacht. Es geht dabei um die Funktion load_local in der Bibliothek libs/community/langchain_community/retrievers/tfidf.py. Durch das Manipulieren mit unbekannten Daten kann eine server-side request forgery-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -36,16 +36,16 @@
|
|||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"vendor_name": "LangChain",
|
"vendor_name": "Harrison Chase",
|
||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name": "langchain_community",
|
"product_name": "LangChain",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_affected": "=",
|
"version_affected": "=",
|
||||||
"version_value": "0.0.26"
|
"version_value": "0.1.9"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,107 +1,18 @@
|
|||||||
{
|
{
|
||||||
"data_version": "4.0",
|
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2024-2357",
|
"ID": "CVE-2024-2357",
|
||||||
"ASSIGNER": "security@libreswan.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "RESERVED"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "The Libreswan Project was notified of an issue causing libreswan to restart under some IKEv2 retransmit scenarios when a connection is configured to use PreSharedKeys (authby=secret) and the connection cannot find a matching configured secret. When such a connection is automatically added on startup using the auto= keyword, it can cause repeated crashes leading to a Denial of Service."
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "IKEv2 misconfiguration can cause libreswan to abort and restart"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
|
||||||
},
|
|
||||||
"affects": {
|
|
||||||
"vendor": {
|
|
||||||
"vendor_data": [
|
|
||||||
{
|
|
||||||
"vendor_name": "The Libreswan Project (www.libreswan.org)",
|
|
||||||
"product": {
|
|
||||||
"product_data": [
|
|
||||||
{
|
|
||||||
"product_name": "libreswan",
|
|
||||||
"version": {
|
|
||||||
"version_data": [
|
|
||||||
{
|
|
||||||
"version_value": "not down converted",
|
|
||||||
"x_cve_json_5_version_data": {
|
|
||||||
"versions": [
|
|
||||||
{
|
|
||||||
"version": "3.0",
|
|
||||||
"status": "unaffected",
|
|
||||||
"lessThanOrEqual": "4.1",
|
|
||||||
"versionType": "semver"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"version": "4.2",
|
|
||||||
"status": "affected",
|
|
||||||
"lessThanOrEqual": "4.12",
|
|
||||||
"versionType": "semver"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"version": "5.0",
|
|
||||||
"status": "unaffected"
|
|
||||||
}
|
|
||||||
],
|
|
||||||
"defaultStatus": "unaffected"
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
},
|
|
||||||
"references": {
|
|
||||||
"reference_data": [
|
|
||||||
{
|
|
||||||
"url": "https://libreswan.org/security/CVE-2024-2357",
|
|
||||||
"refsource": "MISC",
|
|
||||||
"name": "https://libreswan.org/security/CVE-2024-2357"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"configuration": [
|
|
||||||
{
|
|
||||||
"lang": "en",
|
|
||||||
"value": "The vulnerability can only be triggered for connections with ikev2=yes and authby=secret"
|
|
||||||
}
|
|
||||||
],
|
|
||||||
"work_around": [
|
|
||||||
{
|
|
||||||
"lang": "en",
|
|
||||||
"value": "As a workaround, one can place an unguessable long random default secret in /etc/ipsec.secrets, for example using the following command:\n\n echo -e \"# CVE-2024-2357 workaround\n: PSK \"$(openssl rand -hex 32)\"\" >> /etc/ipsec.secrets\n\nThis will ensure a PSK secret is always found, but it will always be wrong, and thus authentication will still properly fail."
|
|
||||||
}
|
|
||||||
],
|
|
||||||
"solution": [
|
|
||||||
{
|
|
||||||
"lang": "en",
|
|
||||||
"value": "This issue is fixed in 4.13, 5.0 and all later versions."
|
|
||||||
}
|
|
||||||
],
|
|
||||||
"credits": [
|
|
||||||
{
|
|
||||||
"lang": "en",
|
|
||||||
"value": "Andrew Vaughn"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
}
|
Loading…
x
Reference in New Issue
Block a user