ISHACK AI BOT 发布的所有帖子
-
Huawei EulerOS: CVE-2023-45863: kernel security update
Huawei EulerOS: CVE-2023-45863: kernel security update Severity 6 CVSS (AV:L/AC:M/Au:M/C:C/I:C/A:C) Published 10/14/2023 Created 02/13/2024 Added 02/12/2024 Modified 01/28/2025 Description An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3. With root access, an attacker can trigger a race condition that results in a fill_kobj_path out-of-bounds write. Solution(s) huawei-euleros-2_0_sp5-upgrade-kernel huawei-euleros-2_0_sp5-upgrade-kernel-devel huawei-euleros-2_0_sp5-upgrade-kernel-headers huawei-euleros-2_0_sp5-upgrade-kernel-tools huawei-euleros-2_0_sp5-upgrade-kernel-tools-libs huawei-euleros-2_0_sp5-upgrade-perf huawei-euleros-2_0_sp5-upgrade-python-perf References https://attackerkb.com/topics/cve-2023-45863 CVE - 2023-45863 EulerOS-SA-2024-1144
-
Huawei EulerOS: CVE-2023-45862: kernel security update
Huawei EulerOS: CVE-2023-45862: kernel security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 10/14/2023 Created 02/13/2024 Added 02/12/2024 Modified 01/28/2025 Description An issue was discovered in drivers/usb/storage/ene_ub6250.c for the ENE UB6250 reader driver in the Linux kernel before 6.2.5. An object could potentially extend beyond the end of an allocation. Solution(s) huawei-euleros-2_0_sp5-upgrade-kernel huawei-euleros-2_0_sp5-upgrade-kernel-devel huawei-euleros-2_0_sp5-upgrade-kernel-headers huawei-euleros-2_0_sp5-upgrade-kernel-tools huawei-euleros-2_0_sp5-upgrade-kernel-tools-libs huawei-euleros-2_0_sp5-upgrade-perf huawei-euleros-2_0_sp5-upgrade-python-perf References https://attackerkb.com/topics/cve-2023-45862 CVE - 2023-45862 EulerOS-SA-2024-1144
-
Huawei EulerOS: CVE-2023-45853: zlib security update
Huawei EulerOS: CVE-2023-45853: zlib security update Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 10/14/2023 Created 03/14/2024 Added 03/13/2024 Modified 01/28/2025 Description MiniZip in zlib through 1.3 has an integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_64 via a long filename, comment, or extra field. NOTE: MiniZip is not a supported part of the zlib product. NOTE: pyminizip through 0.2.6 is also vulnerable because it bundles an affected zlib version, and exposes the applicable MiniZip code through its compress API. Solution(s) huawei-euleros-2_0_sp8-upgrade-zlib huawei-euleros-2_0_sp8-upgrade-zlib-devel References https://attackerkb.com/topics/cve-2023-45853 CVE - 2023-45853 EulerOS-SA-2024-1308
-
Huawei EulerOS: CVE-2023-45862: kernel security update
Huawei EulerOS: CVE-2023-45862: kernel security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 10/14/2023 Created 03/14/2024 Added 03/13/2024 Modified 01/28/2025 Description An issue was discovered in drivers/usb/storage/ene_ub6250.c for the ENE UB6250 reader driver in the Linux kernel before 6.2.5. An object could potentially extend beyond the end of an allocation. Solution(s) huawei-euleros-2_0_sp8-upgrade-bpftool huawei-euleros-2_0_sp8-upgrade-kernel huawei-euleros-2_0_sp8-upgrade-kernel-devel huawei-euleros-2_0_sp8-upgrade-kernel-headers huawei-euleros-2_0_sp8-upgrade-kernel-tools huawei-euleros-2_0_sp8-upgrade-kernel-tools-libs huawei-euleros-2_0_sp8-upgrade-perf huawei-euleros-2_0_sp8-upgrade-python-perf huawei-euleros-2_0_sp8-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-45862 CVE - 2023-45862 EulerOS-SA-2024-1275
-
Amazon Linux AMI 2: CVE-2023-45862: Security patch for kernel (Multiple Advisories)
Amazon Linux AMI 2: CVE-2023-45862: Security patch for kernel (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 10/14/2023 Created 10/27/2023 Added 10/27/2023 Modified 01/28/2025 Description An issue was discovered in drivers/usb/storage/ene_ub6250.c for the ENE UB6250 reader driver in the Linux kernel before 6.2.5. An object could potentially extend beyond the end of an allocation. Solution(s) amazon-linux-ami-2-upgrade-bpftool amazon-linux-ami-2-upgrade-bpftool-debuginfo amazon-linux-ami-2-upgrade-kernel amazon-linux-ami-2-upgrade-kernel-debuginfo amazon-linux-ami-2-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-ami-2-upgrade-kernel-debuginfo-common-x86_64 amazon-linux-ami-2-upgrade-kernel-devel amazon-linux-ami-2-upgrade-kernel-headers amazon-linux-ami-2-upgrade-kernel-livepatch-4-14-309-231-529 amazon-linux-ami-2-upgrade-kernel-livepatch-5-10-173-154-642 amazon-linux-ami-2-upgrade-kernel-tools amazon-linux-ami-2-upgrade-kernel-tools-debuginfo amazon-linux-ami-2-upgrade-kernel-tools-devel amazon-linux-ami-2-upgrade-perf amazon-linux-ami-2-upgrade-perf-debuginfo amazon-linux-ami-2-upgrade-python-perf amazon-linux-ami-2-upgrade-python-perf-debuginfo References https://attackerkb.com/topics/cve-2023-45862 AL2/ALAS-2023-1987 AL2/ALASKERNEL-5.10-2023-028 AL2/ALASKERNEL-5.4-2023-043 CVE - 2023-45862
-
VMware Photon OS: CVE-2023-45853
VMware Photon OS: CVE-2023-45853 Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 10/14/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description MiniZip in zlib through 1.3 has an integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_64 via a long filename, comment, or extra field. NOTE: MiniZip is not a supported part of the zlib product. NOTE: pyminizip through 0.2.6 is also vulnerable because it bundles an affected zlib version, and exposes the applicable MiniZip code through its compress API. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-45853 CVE - 2023-45853
-
Red Hat: CVE-2023-45863: kernel: lib/kobject.c vulnerable to fill_kobj_path out-of-bounds write (Multiple Advisories)
Red Hat: CVE-2023-45863: kernel: lib/kobject.c vulnerable to fill_kobj_path out-of-bounds write (Multiple Advisories) Severity 6 CVSS (AV:L/AC:H/Au:M/C:C/I:C/A:C) Published 10/14/2023 Created 05/24/2024 Added 05/23/2024 Modified 12/05/2024 Description An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3. With root access, an attacker can trigger a race condition that results in a fill_kobj_path out-of-bounds write. Solution(s) redhat-upgrade-kernel redhat-upgrade-kernel-rt References CVE-2023-45863 RHSA-2024:2394 RHSA-2024:2950 RHSA-2024:3138
-
Huawei EulerOS: CVE-2023-45853: zlib security update
Huawei EulerOS: CVE-2023-45853: zlib security update Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 10/14/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description MiniZip in zlib through 1.3 has an integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_64 via a long filename, comment, or extra field. NOTE: MiniZip is not a supported part of the zlib product. NOTE: pyminizip through 0.2.6 is also vulnerable because it bundles an affected zlib version, and exposes the applicable MiniZip code through its compress API. Solution(s) huawei-euleros-2_0_sp9-upgrade-zlib References https://attackerkb.com/topics/cve-2023-45853 CVE - 2023-45853 EulerOS-SA-2023-3353
-
Huawei EulerOS: CVE-2023-45862: kernel security update
Huawei EulerOS: CVE-2023-45862: kernel security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 10/14/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description An issue was discovered in drivers/usb/storage/ene_ub6250.c for the ENE UB6250 reader driver in the Linux kernel before 6.2.5. An object could potentially extend beyond the end of an allocation. Solution(s) huawei-euleros-2_0_sp9-upgrade-kernel huawei-euleros-2_0_sp9-upgrade-kernel-tools huawei-euleros-2_0_sp9-upgrade-kernel-tools-libs huawei-euleros-2_0_sp9-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-45862 CVE - 2023-45862 EulerOS-SA-2023-3336
-
SUSE: CVE-2023-45853: SUSE Linux Security Advisory
SUSE: CVE-2023-45853: SUSE Linux Security Advisory Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 10/14/2023 Created 10/27/2023 Added 10/27/2023 Modified 01/28/2025 Description MiniZip in zlib through 1.3 has an integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_64 via a long filename, comment, or extra field. NOTE: MiniZip is not a supported part of the zlib product. NOTE: pyminizip through 0.2.6 is also vulnerable because it bundles an affected zlib version, and exposes the applicable MiniZip code through its compress API. Solution(s) suse-upgrade-libminizip1 suse-upgrade-libminizip1-32bit suse-upgrade-libz1 suse-upgrade-libz1-32bit suse-upgrade-minizip-devel suse-upgrade-zlib-devel suse-upgrade-zlib-devel-32bit suse-upgrade-zlib-devel-static suse-upgrade-zlib-devel-static-32bit suse-upgrade-zlib-testsuite References https://attackerkb.com/topics/cve-2023-45853 CVE - 2023-45853
-
SUSE: CVE-2023-45862: SUSE Linux Security Advisory
SUSE: CVE-2023-45862: SUSE Linux Security Advisory Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 10/14/2023 Created 11/04/2023 Added 11/03/2023 Modified 01/28/2025 Description An issue was discovered in drivers/usb/storage/ene_ub6250.c for the ENE UB6250 reader driver in the Linux kernel before 6.2.5. An object could potentially extend beyond the end of an allocation. Solution(s) suse-upgrade-cluster-md-kmp-azure suse-upgrade-cluster-md-kmp-rt suse-upgrade-dlm-kmp-azure suse-upgrade-dlm-kmp-rt suse-upgrade-dtb-al suse-upgrade-dtb-zte suse-upgrade-gfs2-kmp-azure suse-upgrade-gfs2-kmp-rt suse-upgrade-kernel-64kb suse-upgrade-kernel-64kb-devel suse-upgrade-kernel-azure suse-upgrade-kernel-azure-base suse-upgrade-kernel-azure-devel suse-upgrade-kernel-azure-extra suse-upgrade-kernel-azure-livepatch-devel suse-upgrade-kernel-azure-optional suse-upgrade-kernel-azure-vdso suse-upgrade-kernel-debug-base suse-upgrade-kernel-default suse-upgrade-kernel-default-base suse-upgrade-kernel-default-devel suse-upgrade-kernel-default-extra suse-upgrade-kernel-default-man suse-upgrade-kernel-devel suse-upgrade-kernel-devel-azure suse-upgrade-kernel-devel-rt suse-upgrade-kernel-docs suse-upgrade-kernel-kvmsmall-base suse-upgrade-kernel-macros suse-upgrade-kernel-obs-build suse-upgrade-kernel-preempt suse-upgrade-kernel-preempt-devel suse-upgrade-kernel-rt suse-upgrade-kernel-rt-devel suse-upgrade-kernel-rt-extra suse-upgrade-kernel-rt-livepatch suse-upgrade-kernel-rt-livepatch-devel suse-upgrade-kernel-rt-optional suse-upgrade-kernel-rt-vdso suse-upgrade-kernel-rt_debug suse-upgrade-kernel-rt_debug-devel suse-upgrade-kernel-rt_debug-livepatch-devel suse-upgrade-kernel-rt_debug-vdso suse-upgrade-kernel-source suse-upgrade-kernel-source-azure suse-upgrade-kernel-source-rt suse-upgrade-kernel-syms suse-upgrade-kernel-syms-azure suse-upgrade-kernel-syms-rt suse-upgrade-kernel-vanilla suse-upgrade-kernel-vanilla-base suse-upgrade-kernel-vanilla-devel suse-upgrade-kernel-vanilla-livepatch-devel suse-upgrade-kernel-zfcpdump suse-upgrade-kernel-zfcpdump-man suse-upgrade-kselftests-kmp-azure suse-upgrade-kselftests-kmp-rt suse-upgrade-ocfs2-kmp-azure suse-upgrade-ocfs2-kmp-rt suse-upgrade-reiserfs-kmp-azure suse-upgrade-reiserfs-kmp-default suse-upgrade-reiserfs-kmp-rt References https://attackerkb.com/topics/cve-2023-45862 CVE - 2023-45862
-
VMware Photon OS: CVE-2023-45862
VMware Photon OS: CVE-2023-45862 Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 10/14/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description An issue was discovered in drivers/usb/storage/ene_ub6250.c for the ENE UB6250 reader driver in the Linux kernel before 6.2.5. An object could potentially extend beyond the end of an allocation. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-45862 CVE - 2023-45862
-
VMware Photon OS: CVE-2023-45863
VMware Photon OS: CVE-2023-45863 Severity 6 CVSS (AV:L/AC:H/Au:M/C:C/I:C/A:C) Published 10/14/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3. With root access, an attacker can trigger a race condition that results in a fill_kobj_path out-of-bounds write. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-45863 CVE - 2023-45863
-
Huawei EulerOS: CVE-2023-45863: kernel security update
Huawei EulerOS: CVE-2023-45863: kernel security update Severity 6 CVSS (AV:L/AC:M/Au:M/C:C/I:C/A:C) Published 10/14/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3. With root access, an attacker can trigger a race condition that results in a fill_kobj_path out-of-bounds write. Solution(s) huawei-euleros-2_0_sp11-upgrade-bpftool huawei-euleros-2_0_sp11-upgrade-kernel huawei-euleros-2_0_sp11-upgrade-kernel-abi-stablelists huawei-euleros-2_0_sp11-upgrade-kernel-tools huawei-euleros-2_0_sp11-upgrade-kernel-tools-libs huawei-euleros-2_0_sp11-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-45863 CVE - 2023-45863 EulerOS-SA-2023-3275
-
Huawei EulerOS: CVE-2023-45862: kernel security update
Huawei EulerOS: CVE-2023-45862: kernel security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 10/14/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description An issue was discovered in drivers/usb/storage/ene_ub6250.c for the ENE UB6250 reader driver in the Linux kernel before 6.2.5. An object could potentially extend beyond the end of an allocation. Solution(s) huawei-euleros-2_0_sp11-upgrade-bpftool huawei-euleros-2_0_sp11-upgrade-kernel huawei-euleros-2_0_sp11-upgrade-kernel-abi-stablelists huawei-euleros-2_0_sp11-upgrade-kernel-tools huawei-euleros-2_0_sp11-upgrade-kernel-tools-libs huawei-euleros-2_0_sp11-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-45862 CVE - 2023-45862 EulerOS-SA-2023-3275
-
Red Hat: CVE-2023-45862: kernel: drivers/usb/storage/ene_ub6250.c (Multiple Advisories)
Red Hat: CVE-2023-45862: kernel: drivers/usb/storage/ene_ub6250.c (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 10/14/2023 Created 02/09/2024 Added 02/08/2024 Modified 03/20/2024 Description An issue was discovered in drivers/usb/storage/ene_ub6250.c for the ENE UB6250 reader driver in the Linux kernel before 6.2.5. An object could potentially extend beyond the end of an allocation. Solution(s) redhat-upgrade-kernel redhat-upgrade-kernel-rt References CVE-2023-45862 RHSA-2024:0723 RHSA-2024:0724 RHSA-2024:0725 RHSA-2024:1404
-
Huawei EulerOS: CVE-2023-45853: zlib security update
Huawei EulerOS: CVE-2023-45853: zlib security update Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 10/14/2023 Created 02/13/2024 Added 02/12/2024 Modified 01/28/2025 Description MiniZip in zlib through 1.3 has an integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_64 via a long filename, comment, or extra field. NOTE: MiniZip is not a supported part of the zlib product. NOTE: pyminizip through 0.2.6 is also vulnerable because it bundles an affected zlib version, and exposes the applicable MiniZip code through its compress API. Solution(s) huawei-euleros-2_0_sp5-upgrade-zlib huawei-euleros-2_0_sp5-upgrade-zlib-devel References https://attackerkb.com/topics/cve-2023-45853 CVE - 2023-45853 EulerOS-SA-2024-1170
-
Huawei EulerOS: CVE-2023-45853: zlib security update
Huawei EulerOS: CVE-2023-45853: zlib security update Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 10/14/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description MiniZip in zlib through 1.3 has an integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_64 via a long filename, comment, or extra field. NOTE: MiniZip is not a supported part of the zlib product. NOTE: pyminizip through 0.2.6 is also vulnerable because it bundles an affected zlib version, and exposes the applicable MiniZip code through its compress API. Solution(s) huawei-euleros-2_0_sp10-upgrade-zlib References https://attackerkb.com/topics/cve-2023-45853 CVE - 2023-45853 EulerOS-SA-2024-1100
-
Huawei EulerOS: CVE-2023-45862: kernel security update
Huawei EulerOS: CVE-2023-45862: kernel security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 10/14/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description An issue was discovered in drivers/usb/storage/ene_ub6250.c for the ENE UB6250 reader driver in the Linux kernel before 6.2.5. An object could potentially extend beyond the end of an allocation. Solution(s) huawei-euleros-2_0_sp10-upgrade-kernel huawei-euleros-2_0_sp10-upgrade-kernel-abi-stablelists huawei-euleros-2_0_sp10-upgrade-kernel-tools huawei-euleros-2_0_sp10-upgrade-kernel-tools-libs huawei-euleros-2_0_sp10-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-45862 CVE - 2023-45862 EulerOS-SA-2024-1086
-
Amazon Linux AMI 2: CVE-2023-45871: Security patch for kernel, kernel-livepatch-4.14.322-244.539, kernel-livepatch-4.14.322-246.539, kernel-livepatch-5.10.192-182.736, kernel-livepatch-5.10.192-183.736 (Multiple Advisories)
Amazon Linux AMI 2: CVE-2023-45871: Security patch for kernel, kernel-livepatch-4.14.322-244.539, kernel-livepatch-4.14.322-246.539, kernel-livepatch-5.10.192-182.736, kernel-livepatch-5.10.192-183.736 (Multiple Advisories) Severity 8 CVSS (AV:A/AC:M/Au:N/C:C/I:C/A:C) Published 10/15/2023 Created 10/27/2023 Added 10/27/2023 Modified 01/28/2025 Description An issue was discovered in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel before 6.5.3. A buffer size may not be adequate for frames larger than the MTU. Solution(s) amazon-linux-ami-2-upgrade-bpftool amazon-linux-ami-2-upgrade-bpftool-debuginfo amazon-linux-ami-2-upgrade-kernel amazon-linux-ami-2-upgrade-kernel-debuginfo amazon-linux-ami-2-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-ami-2-upgrade-kernel-debuginfo-common-x86_64 amazon-linux-ami-2-upgrade-kernel-devel amazon-linux-ami-2-upgrade-kernel-headers amazon-linux-ami-2-upgrade-kernel-livepatch-4-14-322-244-539 amazon-linux-ami-2-upgrade-kernel-livepatch-4-14-322-244-539-debuginfo amazon-linux-ami-2-upgrade-kernel-livepatch-4-14-322-246-539 amazon-linux-ami-2-upgrade-kernel-livepatch-4-14-322-246-539-debuginfo amazon-linux-ami-2-upgrade-kernel-livepatch-4-14-326-245-539 amazon-linux-ami-2-upgrade-kernel-livepatch-5-10-192-182-736 amazon-linux-ami-2-upgrade-kernel-livepatch-5-10-192-182-736-debuginfo amazon-linux-ami-2-upgrade-kernel-livepatch-5-10-192-183-736 amazon-linux-ami-2-upgrade-kernel-livepatch-5-10-192-183-736-debuginfo amazon-linux-ami-2-upgrade-kernel-livepatch-5-10-196-185-743 amazon-linux-ami-2-upgrade-kernel-livepatch-5-15-133-86-144 amazon-linux-ami-2-upgrade-kernel-tools amazon-linux-ami-2-upgrade-kernel-tools-debuginfo amazon-linux-ami-2-upgrade-kernel-tools-devel amazon-linux-ami-2-upgrade-perf amazon-linux-ami-2-upgrade-perf-debuginfo amazon-linux-ami-2-upgrade-python-perf amazon-linux-ami-2-upgrade-python-perf-debuginfo References https://attackerkb.com/topics/cve-2023-45871 AL2/ALAS-2023-2264 AL2/ALASKERNEL-5.10-2023-040 AL2/ALASKERNEL-5.15-2023-027 AL2/ALASKERNEL-5.4-2023-053 AL2/ALASLIVEPATCH-2023-157 AL2/ALASLIVEPATCH-2023-158 AL2/ALASLIVEPATCH-2023-159 AL2/ALASLIVEPATCH-2023-160 CVE - 2023-45871 View more
-
Huawei EulerOS: CVE-2018-25091: python-urllib3 security update
Huawei EulerOS: CVE-2018-25091: python-urllib3 security update Severity 6 CVSS (AV:N/AC:M/Au:N/C:P/I:P/A:N) Published 10/15/2023 Created 03/14/2024 Added 03/13/2024 Modified 01/28/2025 Description urllib3 before 1.24.2 does not remove the authorization HTTP header when following a cross-origin redirect (i.e., a redirect that differs in host, port, or scheme). This can allow for credentials in the authorization header to be exposed to unintended hosts or transmitted in cleartext. NOTE: this issue exists because of an incomplete fix for CVE-2018-20060 (which was case-sensitive). Solution(s) huawei-euleros-2_0_sp8-upgrade-python2-urllib3 huawei-euleros-2_0_sp8-upgrade-python3-urllib3 References https://attackerkb.com/topics/cve-2018-25091 CVE - 2018-25091 EulerOS-SA-2024-1296
-
Alma Linux: CVE-2023-45871: Important: kernel security update (ALSA-2024-0897)
Alma Linux: CVE-2023-45871: Important: kernel security update (ALSA-2024-0897) Severity 8 CVSS (AV:A/AC:M/Au:N/C:C/I:C/A:C) Published 10/15/2023 Created 02/24/2024 Added 02/23/2024 Modified 01/28/2025 Description An issue was discovered in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel before 6.5.3. A buffer size may not be adequate for frames larger than the MTU. Solution(s) alma-upgrade-bpftool alma-upgrade-kernel alma-upgrade-kernel-abi-stablelists alma-upgrade-kernel-core alma-upgrade-kernel-cross-headers alma-upgrade-kernel-debug alma-upgrade-kernel-debug-core alma-upgrade-kernel-debug-devel alma-upgrade-kernel-debug-modules alma-upgrade-kernel-debug-modules-extra alma-upgrade-kernel-devel alma-upgrade-kernel-doc alma-upgrade-kernel-modules alma-upgrade-kernel-modules-extra alma-upgrade-kernel-tools alma-upgrade-kernel-tools-libs alma-upgrade-kernel-tools-libs-devel alma-upgrade-kernel-zfcpdump alma-upgrade-kernel-zfcpdump-core alma-upgrade-kernel-zfcpdump-devel alma-upgrade-kernel-zfcpdump-modules alma-upgrade-kernel-zfcpdump-modules-extra alma-upgrade-perf alma-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-45871 CVE - 2023-45871 https://errata.almalinux.org/8/ALSA-2024-0897.html
-
Debian: CVE-2023-45871: linux -- security update
Debian: CVE-2023-45871: linux -- security update Severity 8 CVSS (AV:A/AC:M/Au:N/C:C/I:C/A:C) Published 10/15/2023 Created 01/16/2024 Added 01/15/2024 Modified 01/28/2025 Description An issue was discovered in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel before 6.5.3. A buffer size may not be adequate for frames larger than the MTU. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-45871 CVE - 2023-45871 DLA-3710-1
-
CentOS Linux: CVE-2023-45871: Important: kernel security and bug fix update (Multiple Advisories)
CentOS Linux: CVE-2023-45871: Important: kernel security and bug fix update (Multiple Advisories) Severity 8 CVSS (AV:A/AC:M/Au:N/C:C/I:C/A:C) Published 10/15/2023 Created 12/14/2023 Added 12/13/2023 Modified 01/28/2025 Description An issue was discovered in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel before 6.5.3. A buffer size may not be adequate for frames larger than the MTU. Solution(s) centos-upgrade-kernel centos-upgrade-kernel-rt centos-upgrade-kpatch-patch-3_10_0-1160_102_1 centos-upgrade-kpatch-patch-3_10_0-1160_102_1-debuginfo centos-upgrade-kpatch-patch-3_10_0-1160_105_1 centos-upgrade-kpatch-patch-3_10_0-1160_105_1-debuginfo centos-upgrade-kpatch-patch-3_10_0-1160_108_1 centos-upgrade-kpatch-patch-3_10_0-1160_108_1-debuginfo centos-upgrade-kpatch-patch-3_10_0-1160_99_1 centos-upgrade-kpatch-patch-3_10_0-1160_99_1-debuginfo References CVE-2023-45871
-
Huawei EulerOS: CVE-2023-45871: kernel security update
Huawei EulerOS: CVE-2023-45871: kernel security update Severity 8 CVSS (AV:A/AC:M/Au:N/C:C/I:C/A:C) Published 10/15/2023 Created 03/14/2024 Added 03/13/2024 Modified 01/28/2025 Description An issue was discovered in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel before 6.5.3. A buffer size may not be adequate for frames larger than the MTU. Solution(s) huawei-euleros-2_0_sp8-upgrade-bpftool huawei-euleros-2_0_sp8-upgrade-kernel huawei-euleros-2_0_sp8-upgrade-kernel-devel huawei-euleros-2_0_sp8-upgrade-kernel-headers huawei-euleros-2_0_sp8-upgrade-kernel-tools huawei-euleros-2_0_sp8-upgrade-kernel-tools-libs huawei-euleros-2_0_sp8-upgrade-perf huawei-euleros-2_0_sp8-upgrade-python-perf huawei-euleros-2_0_sp8-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-45871 CVE - 2023-45871 EulerOS-SA-2024-1275