Internet Storm Center Spotlight


INTERNET STORM CENTER SPOTLIGHT

ISC provides a free analysis and warning service to thousands of Internet users and organizations, and is actively working with Internet Service Providers to fight back against the most malicious attackers. https://isc.sans.edu/about.html

The amazingly scary xz sshd backdoor

Published: 2024-04-01

Last Updated: 2024-04-01 15:25:33 UTC

by Bojan Zdrnja (Version: 1)

Unless you took the whole weekend off, you must have seen by now that Andres Freund published an amazing discovery on Friday on the Openwall mailing list (https://www.openwall.com/lists/oss-security/2024/03/29/4).

The whole story around this is both fascinating and scary – and I’m sure will be told around numerous time, so in this diary I will put some technical things about the backdoor that I reversed for quite some time (and I have a feeling I could spend 2 more weeks on this).

There is also a nice gist by smx-smx here that gets updated regularly so keep an eye there as well.

The author(s) of the backdoor went a long way to make the backdoor look as innocent as possible. This is also why all the reversing effort is taking such a long(er) time. Let’s take a look at couple of fascinating things in this backdoor.

String comparison

One of the first things a reverse engineer will do is to search for strings in the code they are looking at. If strings are visible, they can usually tell a lot about the target binary. But if we take a look at the library (and for this diary I am using the one originally sent by Andres) we will see practically no visible strings.

The authors decided to obfuscate all strings – in order to do that, they stored strings as a radix tree (also known as prefix tree or trie, more info at https://en.wikipedia.org/wiki/Radix_tree). This allows them to store all strings as obfuscated, however now one of the challenges they had was to lookup strings – they implemented a function that checks whether a string exists in the radix tree table, and if it does, it returns back the offset ...

Read the full entry:

https://isc.sans.edu/diary/The+amazingly+scary+xz+sshd+backdoor/30802/

The xz-utils backdoor in security advisories by national CSIRTs

Published: 2024-04-01

Last Updated: 2024-04-02 06:24:29 UTC

by Jan Kopriva (Version: 1)

For the last few days, the backdoor in xz-utils has been among the main topics of conversation in the global cyber security community.

While it was discovered before it made its way into most Linux distributions and its real-world impact should therefore be limited, it did present a very real and present danger. It is therefore no surprise that it was quickly covered by most major news sites devoted to information and cyber security.

However, since the first information about existence of the backdoor was published on Friday 29th, which was a public holiday in many countries around the world, and the same may be said of today, it is conceivable that some impacted organizations and individuals might not have learned about the danger from these news sites, as they might only monitor advisories from specific sources – such as national or governmental CSIRTs – during the holidays.

Fast response from national or governmental CSIRTs, or other, similar organizations, in situations like these can therefore be of paramount importance. Consequently, it occurred to me that the current situation might present a good opportunity for a quick analysis to see how many national or governmental CSIRTs/their host organizations/similar entities (e.g., national coordination centers, multi-national or regional CSIRTs, etc.) publish up-to-date warnings and advisories even during holidays.

I have therefore gone over the FIRST membership list[7], which includes (among many other teams) a large percentage of national and/or governmental CSIRTs from around the globe, and identified 105 teams which have a national or governmental constituency and which might therefore possibly function as an “early warning system” for a specific country, region or nation. I have then gone through the official websites of these teams to see which ones did warn about the xz-utils backdoor and when.

The results were interesting, and – at least to me – somewhat surprising. At the time of writing, only 11 (e.g., approximately 10.5%) of the 105 teams/organizations had published an advisory covering the existence of the backdoor. Four of them did so on March 29th, the same day when the existence of the backdoor was first made public, six of them did so the next day – on Saturday 30th – and one did so three days later, on Monday 1st ...

Read the full entry:

https://isc.sans.edu/diary/The+xzutils+backdoor+in+security+advisories+by+national+CSIRTs/30800/

Internet Storm Center Entries


Recent CVEs


The list is assembled by pulling recent vulnerabilities from NIST NVD, Microsoft, Twitter mentions of vulnerabilities, ISC Diaries and Podcast, and the CISA list of known exploited vulnerabilities. There are also some unscored, but significant, vulnerabilities at the end. This includes vulnerabilities that have not been added to the NVD yet.

CVE-2024-3094 - xz is vulnerable to malicious code injection via disguised test files in the source code, leading to modification of liblzma functions and potential interception of data interactions.

Product: Tukaani xz

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-3094

ISC Diary: https://isc.sans.edu/diary/30800

ISC Podcast: https://isc.sans.edu/podcastdetail/8918

NVD References:

- https://www.openwall.com/lists/oss-security/2024/03/29/4

- https://access.redhat.com/security/cve/CVE-2024-3094

- https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users

- https://bugzilla.redhat.com/show_bug.cgi?id=2272210

- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068024

- https://bugs.gentoo.org/928134

- https://www.cisa.gov/news-events/alerts/2024/03/29/reported-supply-chain-compromise-affecting-xz-utils-data-compression-library-cve-2024-3094

CVE-2024-2389 - Flowmon is vulnerable to an operating system command injection flaw, allowing unauthenticated users to execute arbitrary commands via the management interface.

Product: Flowmon

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-2389

ISC Podcast: https://isc.sans.edu/podcastdetail/8922

NVD References:

- https://support.kemptechnologies.com/hc/en-us/articles/24878235038733-CVE-2024-2389-Flowmon-critical-security-vulnerability

- https://www.flowmon.com

CVE-2024-0980 - Okta Verify for Windows is vulnerable to two flaws allowing for arbitrary code execution.

Product: Okta Verify

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-0980

ISC Podcast: https://isc.sans.edu/podcastdetail/8916

NVD References: https://trust.okta.com/security-advisories/okta-verify-windows-auto-update-arbitrary-code-execution-cve-2024-0980

CVE-2023-23656 - MainWP File Uploader Extension allows for unrestricted upload of files with dangerous types, posing a security risk from versions n/a through 4.1.

Product: MainWP File Uploader Extension

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-23656

NVD References: https://patchstack.com/database/vulnerability/mainwp-file-uploader-extension/wordpress-mainwp-file-uploader-extension-plugin-4-1-unauthenticated-arbitrary-file-upload-vulnerability?_s_id=cve

CVE-2023-28787 - Quiz And Survey Master is vulnerable to an SQL Injection issue in versions up to 8.1.4, allowing attackers to manipulate SQL queries and potentially access or modify sensitive data.

Product: ExpressTech Quiz And Survey Master

CVSS Score: 9.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28787

NVD References: https://patchstack.com/database/vulnerability/quiz-master-next/wordpress-quiz-and-survey-master-plugin-8-1-4-unauthenticated-sql-injection-vulnerability?_s_id=cve

CVE-2023-29386 - Julien Crego Manager for Icomoon allows for unrestricted file uploads of dangerous types.

Product: Julien Crego Manager for Icomoon

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-29386

NVD References: https://patchstack.com/database/vulnerability/manager-for-icomoon/wordpress-manager-for-icommon-plugin-2-0-arbitrary-file-upload-vulnerability?_s_id=cve

CVE-2023-38388 - Unrestricted Upload of File with Dangerous Type vulnerability in Artbees JupiterX Core.This issue affects JupiterX Core: from n/a through 3.3.5.

Product: Artbees JupiterX Core

CVSS Score: 9.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-38388

NVD References: https://patchstack.com/database/vulnerability/jupiterx-core/wordpress-jupiter-x-core-plugin-3-3-0-unauthenticated-arbitrary-file-upload-vulnerability?_s_id=cve

CVE-2023-47842 - Unrestricted Upload of File with Dangerous Type vulnerability in Zachary Segal CataBlog.This issue affects CataBlog: from n/a through 1.7.0.

Product: Zachary Segal CataBlog

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-47842

NVD References: https://patchstack.com/database/vulnerability/catablog/wordpress-catablog-plugin-1-7-0-arbitrary-file-upload-vulnerability?_s_id=cve

CVE-2023-47846 - Terry Lin WP Githuber MD is vulnerable to unrestricted upload of file with dangerous type, affecting versions from n/a through 1.16.2.

Product: Terry Lin WP Githuber MD

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-47846

NVD References: https://patchstack.com/database/vulnerability/wp-githuber-md/wordpress-wp-githuber-md-plugin-1-16-2-arbitrary-file-upload-vulnerability?_s_id=cve

CVE-2023-47873 - WP Child Theme Generator allows for unrestricted upload of files with dangerous types, leaving it vulnerable to attacks from n/a through version 1.0.9.

Product: WEN Solutions WP Child Theme Generator

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-47873

NVD References: https://patchstack.com/database/vulnerability/wp-child-theme-generator/wordpress-wp-child-theme-generator-plugin-1-0-8-arbitrary-file-upload-vulnerability?_s_id=cve

CVE-2023-48777 - Elementor Website Builder is vulnerable to Unrestricted Upload of File with Dangerous Type from version 3.3.0 through 3.18.1.

Product: Elementor Website Builder

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-48777

NVD References: https://patchstack.com/database/vulnerability/elementor/wordpress-elementor-plugin-3-18-0-arbitrary-file-upload-vulnerability?_s_id=cve

CVE-2023-49815 - Unrestricted Upload of File with Dangerous Type vulnerability in WappPress Team WappPress.This issue affects WappPress: from n/a through 5.0.3.

Product: WappPress Team

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-49815

NVD References: https://patchstack.com/database/vulnerability/wapppress-builds-android-app-for-website/wordpress-wapppress-plugin-5-0-3-unauthenticated-arbitrary-file-upload-vulnerability?_s_id=cve

CVE-2023-6173 - TeoBASE software by TeoSOFT is susceptible to SQL injection attacks up to 27032024.

Product: TeoSOFT TeoBASE software

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-6173

NVD References: https://www.usom.gov.tr/bildirim/tr-24-0238

CVE-2023-6153 - TeoBASE software by TeoSOFT is vulnerable to Authentication Bypass due to a primary weakness, allowing unauthorized access to the system.

Product: TeoSOFT TeoBASE software

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-6153

NVD References: https://www.usom.gov.tr/bildirim/tr-24-0238

CVE-2024-30223 - Deserialization of Untrusted Data vulnerability in Repute Infosystems ARMember.This issue affects ARMember: from n/a through 4.0.26.

Product: Repute Infosystems ARMember

CVSS Score: 9.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-30223

NVD References: https://patchstack.com/database/vulnerability/armember-membership/wordpress-armember-plugin-4-0-26-unauthenticated-php-object-injection-vulnerability?_s_id=cve

CVE-2024-30224 - Deserialization of Untrusted Data vulnerability in Wholesale Team WholesaleX.This issue affects WholesaleX: from n/a through 1.3.2.

Product: Wholesale Team WholesaleX

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-30224

NVD References: https://patchstack.com/database/vulnerability/wholesalex/wordpress-wholesalex-plugin-1-3-2-unauthenticated-php-object-injection-vulnerability?_s_id=cve

CVE-2024-30225 - Deserialization of Untrusted Data vulnerability in WPENGINE, INC. WP Migrate.This issue affects WP Migrate: from n/a through 2.6.10.

Product: WPENGINE INC., WP Migrate

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-30225

NVD References: https://patchstack.com/database/vulnerability/wp-migrate-db-pro/wordpress-wp-migrate-plugin-2-6-10-unauthenticated-php-object-injection-vulnerability?_s_id=cve

CVE-2024-30226 - Deserialization of Untrusted Data vulnerability in WPDeveloper BetterDocs.This issue affects BetterDocs: from n/a through 3.3.3.

Product: WPDeveloper BetterDocs

CVSS Score: 9.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-30226

NVD References: https://patchstack.com/database/vulnerability/betterdocs/wordpress-betterdocs-plugin-3-3-3-unauthenticated-php-object-injection-vulnerability?_s_id=cve

CVE-2024-30227 - Deserialization of Untrusted Data vulnerability in INFINITUM FORM Geo Controller.This issue affects Geo Controller: from n/a through 8.6.4.

Product: INFINITUM Geo Controller

CVSS Score: 9.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-30227

NVD References: https://patchstack.com/database/vulnerability/cf-geoplugin/wordpress-geo-controller-plugin-8-6-4-php-object-injection-vulnerability?_s_id=cve

CVE-2024-30228 - Deserialization of Untrusted Data vulnerability in Hercules Design Hercules Core.This issue affects Hercules Core : from n/a through 6.4.

Product: Hercules Design Hercules Core

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-30228

NVD References: https://patchstack.com/database/vulnerability/hercules-core/wordpress-hercules-core-plugin-6-4-subscriber-php-object-injection-vulnerability?_s_id=cve

CVE-2024-29100 - Jordy Meow AI Engine: ChatGPT Chatbot is vulnerable to an unrestricted upload of files with dangerous types.

Product: Jordy Meow AI Engine: ChatGPT Chatbot

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-29100

NVD References: https://patchstack.com/database/vulnerability/ai-engine/wordpress-ai-engine-plugin-2-1-4-arbitrary-file-upload-vulnerability?_s_id=cve

CVE-2024-29241 - Synology Surveillance Station before 9.2.0-9289 and 9.2.0-11289 allows remote authenticated users to bypass security constraints.

Product: Synology Surveillance Station

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-29241

NVD References: https://www.synology.com/en-global/security/advisory/Synology_SA_24_04

CVE-2024-2890 - Tumult Hype Animations versions n/a through 1.9.12 are vulnerable to unrestricted upload of files with dangerous types.

Product: Tumult Hype Animations

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-2890

NVD References: https://patchstack.com/database/vulnerability/tumult-hype-animations/wordpress-tumult-hype-animations-plugin-1-9-12-arbitrary-file-upload-vulnerability?_s_id=cve

CVE-2023-6437 - TP-Link: OS Command Injection vulnerability in Turk Telekom TP-Link allows injection through 2024.03.28.

Product: TP-Link

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-6437

NVD References: https://www.usom.gov.tr/bildirim/tr-24-0244

CVE-2024-2409 - The MasterStudy LMS plugin for WordPress allows unauthenticated attackers to elevate their privileges to administrator level.

Product: MasterStudy LMS Plugin

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-2409

NVD References:

- https://docs.stylemixthemes.com/masterstudy-lms/changelog-free-version#id-3.3.2

- https://plugins.trac.wordpress.org/changeset/3059676/masterstudy-lms-learning-management-system

- https://www.wordfence.com/threat-intel/vulnerabilities/id/94736152-b365-4b3a-a786-ed49f7d0fc7a?source=cve

CVE-2024-2411 - The MasterStudy LMS plugin for WordPress is vulnerable to Local File Inclusion up to version 3.3.0, allowing unauthenticated attackers to execute arbitrary files on the server.

Product: Masterstudy LMS plugin for WordPress

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-2411

NVD References:

- https://docs.stylemixthemes.com/masterstudy-lms/changelog-free-version#id-3.3.1

- https://plugins.trac.wordpress.org/changeset/3055398/masterstudy-lms-learning-management-system#file10

- https://www.wordfence.com/threat-intel/vulnerabilities/id/d68a2b60-ee89-4231-b256-214eba418244?source=cve

CVE-2023-6191 - WebPDKS through 20240329 allows SQL Injection due to improper neutralization of special elements in an SQL command.

Product: Egehan Security WebPDKS

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-6191

NVD References: https://www.usom.gov.tr/bildirim/tr-24-0253

CVE-2024-30490 - Metagauss ProfileGrid from n/a through 5.7.8 is vulnerable to an SQL Injection flaw.

Product: Metagauss ProfileGrid

CVSS Score: 9.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-30490

NVD References: https://patchstack.com/database/vulnerability/profilegrid-user-profiles-groups-and-communities/wordpress-profilegrid-plugin-5-7-8-sql-injection-vulnerability?_s_id=cve

CVE-2024-30498 - CRM Perks Forms versions up to 1.1.4 are vulnerable to SQL Injection, allowing attackers to manipulate SQL queries and potentially access or modify sensitive data.

Product: CRM Perks Forms

CVSS Score: 9.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-30498

NVD References: https://patchstack.com/database/vulnerability/crm-perks-forms/wordpress-crm-perks-forms-plugin-1-1-4-unauthenticated-sql-injection-vulnerability?_s_id=cve

CVE-2024-30500 - CubeWP – All-in-One Dynamic Content Framework is susceptible to an unrestricted file upload vulnerability in versions from n/a through 1.1.12, allowing attackers to upload potentially harmful files.

Product: CubeWP – All-in-One Dynamic Content Framework

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-30500

NVD References: https://patchstack.com/database/vulnerability/cubewp-framework/wordpress-cubewp-plugin-1-1-12-arbitrary-file-upload-vulnerability?_s_id=cve

CVE-2024-30510 - Salon Booking System is vulnerable to unrestricted file uploads with dangerous types from n/a through 9.5.

Product: Salon Booking System

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-30510

NVD References: https://patchstack.com/database/vulnerability/salon-booking-system/wordpress-salon-booking-system-plugin-9-5-arbitrary-file-upload-vulnerability?_s_id=cve

CVE-2024-23538 - Apache Fineract is vulnerable to SQL Injection in versions prior to 1.8.5, users should upgrade to versions 1.8.5 or 1.9.0 to address the issue.

Product: Apache Fineract

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-23538

NVD References:

- https://cwiki.apache.org/confluence/display/FINERACT/Apache+Fineract+Security+Report

- https://lists.apache.org/thread/by32w2dylzgbqm5940x3wj7519wolqxs

CVE-2024-29201 - JumpServer is vulnerable to an input validation bypass in its Ansible component, allowing attackers to execute arbitrary code and potentially steal sensitive information or manipulate the database.

Product: JumpServer Ansible

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-29201

NVD References: https://github.com/jumpserver/jumpserver/security/advisories/GHSA-pjpp-cm9x-6rwj

CVE-2024-29202 - JumpServer is vulnerable to a Jinja2 template injection in its Ansible component, allowing attackers to execute arbitrary code with root privileges and access to the database.

Product: JumpServer Ansible

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-29202

NVD References: https://github.com/jumpserver/jumpserver/security/advisories/GHSA-2vvr-vmvx-73ch

CVE-2024-30502 - WP Travel Engine is prone to an SQL Injection vulnerability from n/a through 5.7.9, allowing attackers to manipulate the database through specially crafted input.

Product: WP Travel Engine

CVSS Score: 9.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-30502

NVD References: https://patchstack.com/database/vulnerability/wp-travel-engine/wordpress-wp-travel-engine-plugin-5-7-9-unauth-blind-sql-injection-vulnerability?_s_id=cve

CVE-2024-30247 - NextCloudPi is vulnerable to a command injection exploit that allows for unauthorized root user access via the web-panel without authentication.

Product: NextCloudPi

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-30247

NVD References: https://github.com/nextcloud/nextcloudpi/security/advisories/GHSA-m597-72v7-j982

CVE-2024-2086 - The Integrate Google Drive plugin for WordPress allows authenticated attackers to access, modify, and potentially delete data due to a missing capability check on multiple AJAX.

Product: Integrate Google Drive

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-2086

NVD References:

- https://plugins.trac.wordpress.org/changeset/3051452/integrate-google-drive/tags/1.3.9/includes/class-ajax.php

- https://www.wordfence.com/threat-intel/vulnerabilities/id/a303c798-c206-426a-9a96-263c8c069bdb?source=cve

CVE-2023-46808 - Ivanti ITSM before 2023.4 is vulnerable to an authenticated remote user performing file writes to the server, potentially leading to command execution as a non-root user.

Product: Ivanti Neurons For ITSM

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-46808

NVD References: https://forums.ivanti.com/s/article/SA-CVE-2023-46808-Authenticated-Remote-File-Write-for-Ivanti-Neurons-for-ITSM

CVE-2024-31114 - Unrestricted Upload of File with Dangerous Type vulnerability in biplob018 Shortcode Addons.This issue affects Shortcode Addons: from n/a through 3.2.5.

Product: biplob018 Shortcode Addons

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-31114

NVD References: https://patchstack.com/database/vulnerability/shortcode-addons/wordpress-shortcode-addons-3-2-5-arbitrary-file-upload-vulnerability?_s_id=cve

CVE-2024-31115 - Chauffeur Taxi Booking System for WordPress is susceptible to an unrestricted upload of file vulnerability with dangerous type from versions n/a through 6.9.

Product: QuanticaLabs Chauffeur Taxi Booking System for WordPress

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-31115

NVD References: https://patchstack.com/database/vulnerability/chauffeur-booking-system/wordpress-chauffeur-taxi-booking-system-for-wordpress-plugin-6-9-arbitrary-file-upload-vulnerability?_s_id=cve

CVE-2024-21473 - Memory corruption while redirecting log file to any file location with any file name.

Product: Qualcomm

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21473

NVD References: https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2024-bulletin.html

CVE-2024-2879 - The LayerSlider plugin for WordPress is vulnerable to SQL Injection through the ls_get_popup_markup action in versions 7.9.11 and 7.10.0, allowing unauthenticated attackers to extract sensitive information from the database.

Product: WordPress LayerSlider

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-2879

NVD References:

- https://layerslider.com/release-log/

- https://www.wordfence.com/threat-intel/vulnerabilities/id/3fddf96e-029c-4753-ba82-043ca64b78d3?source=cve

CVE-2024-29834 - Apache Pulsar versions from 2.7.1 to 3.2.1 are vulnerable to unauthorized operations on partitioned topics and namespace properties by authenticated users with produce or consume permissions.

Product: Apache Pulsar

CVSS Score: 6.4

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-29834

ISC Podcast: https://isc.sans.edu/podcastdetail/8922

NVD References:

- https://lists.apache.org/thread/v0ltl94k9lg28qfr1f54hpkvvsjc5bj5

- https://pulsar.apache.org/security/CVE-2024-29834/

CVE-2024-28085 - Util-linux through 2.40, with setgid tty permissions, allows escape sequences from argv to be sent to other users' terminals, possibly leading to account takeover.

Product: util-linux wall

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-28085

ISC Podcast: https://isc.sans.edu/podcastdetail/8914

NVD References:

- https://github.com/skyler-ferrante/CVE-2024-28085

- https://github.com/util-linux/util-linux/security/advisories/GHSA-xv2h-c6ww-mrjq

- https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/

- https://people.rit.edu/sjf5462/6831711781/wall_2_27_2024.txt

- https://www.openwall.com/lists/oss-security/2024/03/27/5