Cisco IP Phone 7800 and 8800 Series Cisco Discovery Protocol Stack Overflow Vulnerability

A vulnerability in the Cisco Discovery Protocol processing feature of Cisco IP Phone 7800 and 8800 Series firmware could allow an unauthenticated, adjacent attacker to cause a stack overflow on an affected device. This vulnerability is due to insufficient input validation of received Cisco Discovery Protocol packets. An attacker could exploit this vulnerability by sending crafted Cisco Discovery Protocol traffic to an affected device. A successful exploit could allow the attacker to cause a More info: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipp-oobwrite-8cMF5r7U?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=Cisco%20IP%20Phone%207800%20and%208800%20Series%20Cisco%20Discovery%20Protocol%20Stack%20Overflow%20Vulnerability&vs_k=1

K000133686 : protobuf-java vulnerability CVE-2021-22569

Security Advisory Description An issue in protobuf-java allowed the interleaving of com.google.protobuf.UnknownFieldSet fields in such a way that would be processed out of order. A small malicious ... More info: https://my.f5.com/manage/s/article/K000133686?utm_source=f5support&utm_medium=RSS

It’s Raining Implants: How to Generate C2 Framework Implants At Scale

Command-and-control (C2) frameworks serve as a means to remotely manage and access compromised devices. They allow for the creation of various payload types, called implants, that are dropped on victim machines by attackers, enabling them to retain access and control over the infected victim. While legitimate penetration testing utilizes C2 frameworks to evaluate system security … ContinuedThe post It’s Raining Implants: How to Generate C2 Framework Implants At Scale appeared first More info: https://blogs.vmware.com/security/2023/04/its-raining-implants-how-to-generate-c2-framework-implants-at-scale.html?utm_source=rss&utm_medium=rss&utm_campaign=its-raining-implants-how-to-generate-c2-framework-implants-at-scale

MSA-23-0004: Authenticated SQL injection via availability check

di Michael Hawkins. Insufficient validation of profile field availability condition resulted in an SQL injection risk (by default only available to teachers and managers).Severity/Risk:SeriousVersions affected:4.1 to 4.1.1, 4.0 to 4.0.6, 3.11 to 3.11.12, 3.9 to 3.9.19 and earlier unsupported versionsVersions fixed:4.1.2, 4.0.7, 3.11.13 and 3.9.20Reported by:Vincent Schneider (cli-ish)CVE identifier:CVE-2023-28329Changes More info: https://moodle.org/mod/forum/discuss.php?d=445061&parent=1788894

MSA-23-0006: XSS risk when outputting database activity filter data

di Michael Hawkins. Content output by the database auto-linking filter required additional sanitizing to prevent an XSS risk.Severity/Risk:SeriousVersions affected:4.1 to 4.1.1, 4.0 to 4.0.6, 3.11 to 3.11.12, 3.9 to 3.9.19 and earlier unsupported versionsVersions fixed:4.1.2, 4.0.7, 3.11.13 and 3.9.20Reported by:Petr SkodaWorkaround:Disable the database auto-linking filter until the patch has been applied.CVE identifier:CVE-2023-28331Changes More info: https://moodle.org/mod/forum/discuss.php?d=445063&parent=1788896

MSA-23-0005: Authenticated arbitrary file read through malformed backup file

di Michael Hawkins. Insufficient sanitizing in backup resulted in an arbitrary file read risk. The capability to access this feature is only available to teachers, managers and admins by default.Severity/Risk:SeriousVersions affected:4.1 to 4.1.1, 4.0 to 4.0.6, 3.11 to 3.11.12, 3.9 to 3.9.19 and earlier unsupported versionsVersions fixed:4.1.2, 4.0.7, 3.11.13 and 3.9.20Reported by:Vincent Schneider (cli-ish)Workaround:Remove restore activity/course capabilities until the patch is applied.CVE More info: https://moodle.org/mod/forum/discuss.php?d=445062&parent=1788895

MSA-23-0008: Pix helper potential Mustache code injection risk

di Michael Hawkins. The Mustache pix helper contained a potential Mustache injection risk if combined with user input (note: This did not appear to be implemented/exploitable anywhere in the core Moodle LMS).Severity/Risk:MinorVersions affected:4.1 to 4.1.1, 4.0 to 4.0.6, 3.11 to 3.11.12, 3.9 to 3.9.19 and earlier unsupported versionsVersions fixed:4.1.2, 4.0.7, 3.11.13 and 3.9.20Reported by:Lars BonczekCVE identifier:CVE-2023-28333Changes More info: https://moodle.org/mod/forum/discuss.php?d=445065&parent=1788898

MSA-23-0007: Algebra filter XSS when filter is misconfigured

di Michael Hawkins. If the algebra filter was enabled but not functional (eg the necessary binaries were missing from the server), it presented an XSS risk.Severity/Risk:MinorVersions affected:4.1 to 4.1.1, 4.0 to 4.0.6, 3.11 to 3.11.12, 3.9 to 3.9.19 and earlier unsupported versionsVersions fixed:4.1.2, 4.0.7, 3.11.13 and 3.9.20Reported by:Petr SkodaWorkaround:Ensure that if the algebra filter is enabled, it is correctly configured and functional (otherwise, ensure it is disabled).CVE More info: https://moodle.org/mod/forum/discuss.php?d=445064&parent=1788897

MSA-23-0009: Users name enumeration possible via IDOR on learning plans page

di Michael Hawkins. Authenticated users were able to enumerate other users names via the learning plans page.Severity/Risk:MinorVersions affected:4.1 to 4.1.1 and 4.0 to 4.0.6Versions fixed:4.1.2 and 4.0.7Reported by:Paul HoldenCVE identifier:CVE-2023-28334Changes (master):http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-77129Tracker issue:MDL-77129 Users name enumeration possible via IDOR on learning plans page More info: https://moodle.org/mod/forum/discuss.php?d=445066&parent=1788899
Translate »