Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

docs: 8-27-24 cve updates #3725

Merged
merged 2 commits into from
Aug 27, 2024
Merged

docs: 8-27-24 cve updates #3725

merged 2 commits into from
Aug 27, 2024

Conversation

frederickjoi
Copy link
Contributor

Describe the Change

8-27-24 cve updates

This PR ....

Changed Pages

💻 Add Preview URL for Page

Jira Tickets

🎫 Jira Ticket

Backports

Can this PR be backported?

  • Yes. Remember to add the relevant backport labels to your PR.
  • No. Please leave a short comment below about why this PR cannot be backported.

Copy link

netlify bot commented Aug 27, 2024

Deploy Preview for docs-spectrocloud ready!

Name Link
🔨 Latest commit 2308448
🔍 Latest deploy log https://app.netlify.com/sites/docs-spectrocloud/deploys/66ce63443109b10009673020
😎 Deploy Preview https://deploy-preview-3725--docs-spectrocloud.netlify.app
📱 Preview on mobile
Toggle QR Code...

QR Code

Use your smartphone camera to open QR code link.

To edit notification comments on pull requests, go to your Netlify site configuration.


## Last Update

8/27/2024
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

🚫 [vale] reported by reviewdog 🐶
[Google.DateFormat] Use 'July 31, 2016' format, not '8/27/2024'.


## NIST CVE Summary

A vulnerability was found in libyaml up to 0.2.5. Affected by this issue is the function yaml_event_delete of the file /src/libyaml/src/api.c. The manipulation leads to a double-free.
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

🚫 [vale] reported by reviewdog 🐶
[Vale.Spelling] Did you really mean 'libyaml'?


## NIST CVE Summary

A vulnerability was found in libyaml up to 0.2.5. Affected by this issue is the function yaml_event_delete of the file /src/libyaml/src/api.c. The manipulation leads to a double-free.
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

🚫 [vale] reported by reviewdog 🐶
[Vale.Spelling] Did you really mean 'yaml_event_delete'?


## Our Official Summary

Waiting on a fix from third party mongodb vendor.
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

🚫 [vale] reported by reviewdog 🐶
[Vale.Spelling] Did you really mean 'mongodb'?


## Revision History

- 1.0 08/27/2024 Initial Publication
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

🚫 [vale] reported by reviewdog 🐶
[Google.DateFormat] Use 'July 31, 2016' format, not '08/27/2024'.


## NIST CVE Summary

Libcurl's ASN1 parser has this utf8asn1str() function used for parsing an ASN.1 UTF-8 string. Itcan detect an invalid field and return error. Unfortunately, when doing so it also invokes `free()` on a 4 byte localstack buffer. Most modern malloc implementations detect this error and immediately abort. Some however accept the input pointer and add that memory to its list of available chunks. This leads to the overwriting of nearby stack memory. The content of the overwrite is decided by the `free()` implementation; likely to be memory pointers and a set of flags. The most likely outcome of exploting this flaw is a crash, although it cannot be ruled out that more serious results can be had in special circumstances.
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

🚫 [vale] reported by reviewdog 🐶
[Vale.Spelling] Did you really mean 'exploting'?


## Our Official Summary

Spectro Cloud Offcial Summary coming soon.
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

🚫 [vale] reported by reviewdog 🐶
[Vale.Spelling] Did you really mean 'Offcial'?


## Our Official Summary

Spectro Cloud Offcial Summary coming soon.
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

🚫 [vale] reported by reviewdog 🐶
[spectrocloud-docs-internal.future] Avoid documenting features that are not available at present. You mentioned 'coming soon'.


## Revision History

- 1.0 08/27/2024 Initial Publication
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

🚫 [vale] reported by reviewdog 🐶
[Google.DateFormat] Use 'July 31, 2016' format, not '08/27/2024'.

## Revision History

- 1.0 08/27/2024 Initial Publication
- 2.0 08/27/2024 Added Palette VerteX 4.4.14 to Affected Products
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

🚫 [vale] reported by reviewdog 🐶
[Google.DateFormat] Use 'July 31, 2016' format, not '08/27/2024'.

@@ -78,3 +78,5 @@ Click on the CVE ID to view the full details of the vulnerability.
| [CVE-2019-9192](./cve-2019-9192.md) | 08/16/24 | 08/16/24 | Palette 4.4.14 | Third-party component: GNU C Library | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-9192) | :mag: Ongoing |
| [CVE-2018-20796](./cve-2018-20796.md) | 08/16/24 | 08/16/24 | Palette 4.4.14 | Third-party component: GNU C Library | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2018-20796) | :mag: Ongoing |
| [GHSA-74fp-r6jw-h4mp](./ghsa-74fp-r6jw-h4mp.md) | 10/25/23 | 10/25/23 | Palette 4.4.11 & 4.4.14 | Third-party component: Kubernetes API | [7.5](https://github.com/advisories/GHSA-74fp-r6jw-h4mp) | :mag: Ongoing |
| [CVE-2024-35325](./cve-2024-35325.md) | 08/27/24 | 08/27/24 | Palette 4.4.14 | Third-party component: Libyaml | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-35325) | :mag: Ongoing |
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

🚫 [vale] reported by reviewdog 🐶
[Vale.Spelling] Did you really mean 'Libyaml'?

@@ -78,3 +78,5 @@ Click on the CVE ID to view the full details of the vulnerability.
| [CVE-2019-9192](./cve-2019-9192.md) | 08/16/24 | 08/16/24 | Palette 4.4.14 | Third-party component: GNU C Library | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-9192) | :mag: Ongoing |
| [CVE-2018-20796](./cve-2018-20796.md) | 08/16/24 | 08/16/24 | Palette 4.4.14 | Third-party component: GNU C Library | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2018-20796) | :mag: Ongoing |
| [GHSA-74fp-r6jw-h4mp](./ghsa-74fp-r6jw-h4mp.md) | 10/25/23 | 10/25/23 | Palette 4.4.11 & 4.4.14 | Third-party component: Kubernetes API | [7.5](https://github.com/advisories/GHSA-74fp-r6jw-h4mp) | :mag: Ongoing |
| [CVE-2024-35325](./cve-2024-35325.md) | 08/27/24 | 08/27/24 | Palette 4.4.14 | Third-party component: Libyaml | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-35325) | :mag: Ongoing |
| [CVE-2024-6197](./cve-2024-6197.md) | 08/27/24 | 08/27/24 | Palette 4.4.14 | Third-party component: Libcurl | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-6197) | :mag: Ongoing |
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

🚫 [vale] reported by reviewdog 🐶
[Vale.Spelling] Did you really mean 'Libcurl'?


## NIST CVE Summary

A vulnerability was found in libyaml up to 0.2.5. Affected by this issue is the function yaml_event_delete of the file
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

🚫 [vale] reported by reviewdog 🐶
[Vale.Spelling] Did you really mean 'libyaml'?


## NIST CVE Summary

A vulnerability was found in libyaml up to 0.2.5. Affected by this issue is the function yaml_event_delete of the file
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

🚫 [vale] reported by reviewdog 🐶
[Vale.Spelling] Did you really mean 'yaml_event_delete'?


## NIST CVE Summary

Libcurl's ASN1 parser has this utf8asn1str() function used for parsing an ASN.1 UTF-8 string. Itcan detect an invalid
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

🚫 [vale] reported by reviewdog 🐶
[Vale.Spelling] Did you really mean 'Libcurl's'?


## NIST CVE Summary

Libcurl's ASN1 parser has this utf8asn1str() function used for parsing an ASN.1 UTF-8 string. Itcan detect an invalid
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

🚫 [vale] reported by reviewdog 🐶
[Google.Ordinal] Spell out all ordinal numbers ('1st') in text.


## NIST CVE Summary

Libcurl's ASN1 parser has this utf8asn1str() function used for parsing an ASN.1 UTF-8 string. Itcan detect an invalid
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

🚫 [vale] reported by reviewdog 🐶
[Vale.Spelling] Did you really mean 'Itcan'?

## NIST CVE Summary

Libcurl's ASN1 parser has this utf8asn1str() function used for parsing an ASN.1 UTF-8 string. Itcan detect an invalid
field and return error. Unfortunately, when doing so it also invokes `free()` on a 4 byte localstack buffer. Most modern
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

🚫 [vale] reported by reviewdog 🐶
[Vale.Spelling] Did you really mean 'localstack'?


Libcurl's ASN1 parser has this utf8asn1str() function used for parsing an ASN.1 UTF-8 string. Itcan detect an invalid
field and return error. Unfortunately, when doing so it also invokes `free()` on a 4 byte localstack buffer. Most modern
malloc implementations detect this error and immediately abort. Some however accept the input pointer and add that
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

🚫 [vale] reported by reviewdog 🐶
[Vale.Spelling] Did you really mean 'malloc'?

malloc implementations detect this error and immediately abort. Some however accept the input pointer and add that
memory to its list of available chunks. This leads to the overwriting of nearby stack memory. The content of the
overwrite is decided by the `free()` implementation; likely to be memory pointers and a set of flags. The most likely
outcome of exploting this flaw is a crash, although it cannot be ruled out that more serious results can be had in
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

🚫 [vale] reported by reviewdog 🐶
[Vale.Spelling] Did you really mean 'exploting'?

@lennessyy lennessyy changed the title 8-27-24 cve updates docs: 8-27-24 cve updates Aug 27, 2024
@lennessyy lennessyy enabled auto-merge (squash) August 27, 2024 23:39
@lennessyy lennessyy merged commit 9f2f2fe into master Aug 27, 2024
15 checks passed
@lennessyy lennessyy deleted the 8-27-24-cve-updates branch August 27, 2024 23:51
@vault-token-factory-spectrocloud
Copy link
Contributor

🎉 This issue has been resolved in version 4.4.13 🎉

The release is available on GitHub release

Your semantic-release bot 📦🚀

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants