跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. VMware Photon OS: CVE-2023-3428 Severity 5 CVSS (AV:L/AC:L/Au:N/C:N/I:N/A:C) Published 10/04/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description A heap-based buffer overflow vulnerability was foundin coders/tiff.c in ImageMagick. This issue may allow a local attacker to trick the user into opening a specially crafted file, resulting in an application crash and denial of service. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-3428 CVE - 2023-3428
  2. VMware Photon OS: CVE-2023-43804 Severity 6 CVSS (AV:N/AC:H/Au:M/C:C/I:C/A:N) Published 10/04/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description urllib3 is a user-friendly HTTP client library for Python. urllib3 doesn't treat the `Cookie` HTTP header special or provide any helpers for managing cookies over HTTP, that is the responsibility of the user. However, it is possible for a user to specify a `Cookie` header and unknowingly leak information via HTTP redirects to a different origin if that user doesn't disable redirects explicitly. This issue has been patched in urllib3 version 1.26.17 or 2.0.5. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-43804 CVE - 2023-43804
  3. VMware Photon OS: CVE-2023-39191 Severity 6 CVSS (AV:L/AC:L/Au:M/C:C/I:C/A:C) Published 10/04/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description An improper input validation flaw was found in the eBPF subsystem in the Linux kernel. The issue occurs due to a lack of proper validation of dynamic pointers within user-supplied eBPF programs prior to executing them. This may allow an attacker with CAP_BPF privileges to escalate privileges and execute arbitrary code in the context of the kernel. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-39191 CVE - 2023-39191
  4. Huawei EulerOS: CVE-2023-3576: libtiff security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 10/04/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/30/2025 Description A memory leak flaw was found in Libtiff's tiffcrop utility. This issue occurs when tiffcrop operates on a TIFF image file, allowing an attacker to pass a crafted TIFF image file to tiffcrop utility, which causes this memory leak issue, resulting an application crash, eventually leading to a denial of service. Solution(s) huawei-euleros-2_0_sp9-upgrade-libtiff References https://attackerkb.com/topics/cve-2023-3576 CVE - 2023-3576 EulerOS-SA-2023-2900
  5. Red Hat: CVE-2023-3576: memory leak in tiffcrop.c (Multiple Advisories) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 10/04/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/30/2025 Description A memory leak flaw was found in Libtiff's tiffcrop utility. This issue occurs when tiffcrop operates on a TIFF image file, allowing an attacker to pass a crafted TIFF image file to tiffcrop utility, which causes this memory leak issue, resulting an application crash, eventually leading to a denial of service. Solution(s) redhat-upgrade-libtiff redhat-upgrade-libtiff-debuginfo redhat-upgrade-libtiff-debugsource redhat-upgrade-libtiff-devel redhat-upgrade-libtiff-tools redhat-upgrade-libtiff-tools-debuginfo References CVE-2023-3576 RHSA-2023:6575
  6. Huawei EulerOS: CVE-2023-43804: python-pip security update Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:N) Published 10/04/2023 Created 01/11/2024 Added 01/10/2024 Modified 02/05/2025 Description urllib3 is a user-friendly HTTP client library for Python. urllib3 doesn't treat the `Cookie` HTTP header special or provide any helpers for managing cookies over HTTP, that is the responsibility of the user. However, it is possible for a user to specify a `Cookie` header and unknowingly leak information via HTTP redirects to a different origin if that user doesn't disable redirects explicitly. This issue has been patched in urllib3 version 1.26.17 or 2.0.5. Solution(s) huawei-euleros-2_0_sp11-upgrade-python-pip-wheel huawei-euleros-2_0_sp11-upgrade-python3-pip References https://attackerkb.com/topics/cve-2023-43804 CVE - 2023-43804 EulerOS-SA-2024-2110
  7. Debian: CVE-2023-42114: exim4 -- security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 10/04/2023 Created 10/04/2023 Added 10/04/2023 Modified 09/20/2024 Description Exim NTLM Challenge Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Exim. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of NTLM challenge requests. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated data structure. An attacker can leverage this vulnerability to disclose information in the context of the service account. . Was ZDI-CAN-17433. Solution(s) debian-upgrade-exim4 References https://attackerkb.com/topics/cve-2023-42114 CVE - 2023-42114 DLA-3599-1 DSA-5512-1
  8. Debian: CVE-2023-42115: exim4 -- security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 10/04/2023 Created 10/04/2023 Added 10/04/2023 Modified 09/20/2024 Description Exim AUTH Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Exim. Authentication is not required to exploit this vulnerability. The specific flaw exists within the smtp service, which listens on TCP port 25 by default. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of a buffer. An attacker can leverage this vulnerability to execute code in the context of the service account. . Was ZDI-CAN-17434. Solution(s) debian-upgrade-exim4 References https://attackerkb.com/topics/cve-2023-42115 CVE - 2023-42115 DSA-5512-1
  9. Debian: CVE-2023-4237: ansible -- security update Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 10/04/2023 Created 09/03/2024 Added 09/02/2024 Modified 01/30/2025 Description A flaw was found in the Ansible Automation Platform. When creating a new keypair, the ec2_key module prints out the private key directly to the standard output. This flaw allows an attacker to fetch those keys from the log files, compromising the system's confidentiality, integrity, and availability. Solution(s) debian-upgrade-ansible References https://attackerkb.com/topics/cve-2023-4237 CVE - 2023-4237
  10. VMware Photon OS: CVE-2023-5371 Severity 5 CVSS (AV:L/AC:L/Au:N/C:P/I:P/A:P) Published 10/04/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description RTPS dissector memory leak in Wireshark 4.0.0 to 4.0.8 and 3.6.0 to 3.6.16 allows denial of service via packet injection or crafted capture file Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-5371 CVE - 2023-5371
  11. Debian: CVE-2023-3576: tiff -- security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 10/04/2023 Created 12/05/2023 Added 12/04/2023 Modified 01/30/2025 Description A memory leak flaw was found in Libtiff's tiffcrop utility. This issue occurs when tiffcrop operates on a TIFF image file, allowing an attacker to pass a crafted TIFF image file to tiffcrop utility, which causes this memory leak issue, resulting an application crash, eventually leading to a denial of service. Solution(s) debian-upgrade-tiff References https://attackerkb.com/topics/cve-2023-3576 CVE - 2023-3576 DSA-5567-1
  12. Debian: CVE-2023-43804: python-urllib3 -- security update Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:N) Published 10/04/2023 Created 10/11/2023 Added 10/10/2023 Modified 01/30/2025 Description urllib3 is a user-friendly HTTP client library for Python. urllib3 doesn't treat the `Cookie` HTTP header special or provide any helpers for managing cookies over HTTP, that is the responsibility of the user. However, it is possible for a user to specify a `Cookie` header and unknowingly leak information via HTTP redirects to a different origin if that user doesn't disable redirects explicitly. This issue has been patched in urllib3 version 1.26.17 or 2.0.5. Solution(s) debian-upgrade-python-urllib3 References https://attackerkb.com/topics/cve-2023-43804 CVE - 2023-43804 DLA-3610-1
  13. Debian: CVE-2023-5371: wireshark -- security update Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 10/04/2023 Created 11/28/2023 Added 11/27/2023 Modified 01/28/2025 Description RTPS dissector memory leak in Wireshark 4.0.0 to 4.0.8 and 3.6.0 to 3.6.16 allows denial of service via packet injection or crafted capture file Solution(s) debian-upgrade-wireshark References https://attackerkb.com/topics/cve-2023-5371 CVE - 2023-5371 DSA-5559-1
  14. Debian: CVE-2023-3428: imagemagick -- security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 10/04/2023 Created 02/27/2024 Added 02/26/2024 Modified 01/28/2025 Description A heap-based buffer overflow vulnerability was foundin coders/tiff.c in ImageMagick. This issue may allow a local attacker to trick the user into opening a specially crafted file, resulting in an application crash and denial of service. Solution(s) debian-upgrade-imagemagick References https://attackerkb.com/topics/cve-2023-3428 CVE - 2023-3428 DSA-5628-1
  15. Debian: CVE-2023-3153: ovn -- security update Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:P) Published 10/04/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description A flaw was found in Open Virtual Network where the service monitor MAC does not properly rate limit. This issue could allow an attacker to cause a denial of service, including on deployments with CoPP enabled and properly configured. Solution(s) debian-upgrade-ovn References https://attackerkb.com/topics/cve-2023-3153 CVE - 2023-3153
  16. Atlassian Confluence Data Center and Server Authentication Bypass via Broken Access Control Disclosed 10/04/2023 Created 10/20/2023 Description This module exploits a broken access control vulnerability in Atlassian Confluence servers leading to an authentication bypass. A specially crafted request can be create new admin account without authentication on the target Atlassian server. Author(s) Unknown Emir Polat Development Source Code History
  17. Huawei EulerOS: CVE-2023-3576: libtiff security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 10/04/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/30/2025 Description A memory leak flaw was found in Libtiff's tiffcrop utility. This issue occurs when tiffcrop operates on a TIFF image file, allowing an attacker to pass a crafted TIFF image file to tiffcrop utility, which causes this memory leak issue, resulting an application crash, eventually leading to a denial of service. Solution(s) huawei-euleros-2_0_sp10-upgrade-libtiff References https://attackerkb.com/topics/cve-2023-3576 CVE - 2023-3576 EulerOS-SA-2023-2813
  18. Huawei EulerOS: CVE-2023-43804: python-urllib3 security update Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:N) Published 10/04/2023 Created 03/14/2024 Added 03/13/2024 Modified 01/30/2025 Description urllib3 is a user-friendly HTTP client library for Python. urllib3 doesn't treat the `Cookie` HTTP header special or provide any helpers for managing cookies over HTTP, that is the responsibility of the user. However, it is possible for a user to specify a `Cookie` header and unknowingly leak information via HTTP redirects to a different origin if that user doesn't disable redirects explicitly. This issue has been patched in urllib3 version 1.26.17 or 2.0.5. Solution(s) huawei-euleros-2_0_sp8-upgrade-python2-urllib3 huawei-euleros-2_0_sp8-upgrade-python3-urllib3 References https://attackerkb.com/topics/cve-2023-43804 CVE - 2023-43804 EulerOS-SA-2024-1296
  19. Red Hat: CVE-2023-43804: python-urllib3: Cookie request header isn't stripped during cross-origin redirects (Multiple Advisories) Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:N) Published 10/04/2023 Created 11/23/2023 Added 11/22/2023 Modified 01/30/2025 Description urllib3 is a user-friendly HTTP client library for Python. urllib3 doesn't treat the `Cookie` HTTP header special or provide any helpers for managing cookies over HTTP, that is the responsibility of the user. However, it is possible for a user to specify a `Cookie` header and unknowingly leak information via HTTP redirects to a different origin if that user doesn't disable redirects explicitly. This issue has been patched in urllib3 version 1.26.17 or 2.0.5. Solution(s) redhat-upgrade-babel redhat-upgrade-cython-debugsource redhat-upgrade-fence-agents-aliyun redhat-upgrade-fence-agents-aliyun-debuginfo redhat-upgrade-fence-agents-all redhat-upgrade-fence-agents-amt-ws redhat-upgrade-fence-agents-apc redhat-upgrade-fence-agents-apc-snmp redhat-upgrade-fence-agents-aws redhat-upgrade-fence-agents-azure-arm redhat-upgrade-fence-agents-bladecenter redhat-upgrade-fence-agents-brocade redhat-upgrade-fence-agents-cisco-mds redhat-upgrade-fence-agents-cisco-ucs redhat-upgrade-fence-agents-common redhat-upgrade-fence-agents-compute redhat-upgrade-fence-agents-debuginfo redhat-upgrade-fence-agents-debugsource redhat-upgrade-fence-agents-drac5 redhat-upgrade-fence-agents-eaton-snmp redhat-upgrade-fence-agents-emerson redhat-upgrade-fence-agents-eps redhat-upgrade-fence-agents-gce redhat-upgrade-fence-agents-heuristics-ping redhat-upgrade-fence-agents-hpblade redhat-upgrade-fence-agents-ibm-powervs redhat-upgrade-fence-agents-ibm-vpc redhat-upgrade-fence-agents-ibmblade redhat-upgrade-fence-agents-ifmib redhat-upgrade-fence-agents-ilo-moonshot redhat-upgrade-fence-agents-ilo-mp redhat-upgrade-fence-agents-ilo-ssh redhat-upgrade-fence-agents-ilo2 redhat-upgrade-fence-agents-intelmodular redhat-upgrade-fence-agents-ipdu redhat-upgrade-fence-agents-ipmilan redhat-upgrade-fence-agents-kdump redhat-upgrade-fence-agents-kdump-debuginfo redhat-upgrade-fence-agents-kubevirt redhat-upgrade-fence-agents-kubevirt-debuginfo redhat-upgrade-fence-agents-lpar redhat-upgrade-fence-agents-mpath redhat-upgrade-fence-agents-openstack redhat-upgrade-fence-agents-redfish redhat-upgrade-fence-agents-rhevm redhat-upgrade-fence-agents-rsa redhat-upgrade-fence-agents-rsb redhat-upgrade-fence-agents-sbd redhat-upgrade-fence-agents-scsi redhat-upgrade-fence-agents-virsh redhat-upgrade-fence-agents-vmware-rest redhat-upgrade-fence-agents-vmware-soap redhat-upgrade-fence-agents-wti redhat-upgrade-fence-agents-zvm redhat-upgrade-fence-virt redhat-upgrade-fence-virt-debuginfo redhat-upgrade-fence-virtd redhat-upgrade-fence-virtd-cpg redhat-upgrade-fence-virtd-cpg-debuginfo redhat-upgrade-fence-virtd-debuginfo redhat-upgrade-fence-virtd-libvirt redhat-upgrade-fence-virtd-libvirt-debuginfo redhat-upgrade-fence-virtd-multicast redhat-upgrade-fence-virtd-multicast-debuginfo redhat-upgrade-fence-virtd-serial redhat-upgrade-fence-virtd-serial-debuginfo redhat-upgrade-fence-virtd-tcp redhat-upgrade-fence-virtd-tcp-debuginfo redhat-upgrade-ha-cloud-support redhat-upgrade-ha-cloud-support-debuginfo redhat-upgrade-ha-openstack-support redhat-upgrade-ha-openstack-support-debuginfo redhat-upgrade-numpy-debugsource redhat-upgrade-python-cffi-debugsource redhat-upgrade-python-coverage-debugsource redhat-upgrade-python-cryptography-debugsource redhat-upgrade-python-lxml-debugsource redhat-upgrade-python-nose-docs redhat-upgrade-python-psutil-debugsource redhat-upgrade-python-psycopg2-debuginfo redhat-upgrade-python-psycopg2-debugsource redhat-upgrade-python-psycopg2-doc redhat-upgrade-python-pymongo-debuginfo redhat-upgrade-python-pymongo-debugsource redhat-upgrade-python-sqlalchemy-doc redhat-upgrade-python2 redhat-upgrade-python2-attrs redhat-upgrade-python2-babel redhat-upgrade-python2-backports redhat-upgrade-python2-backports-ssl_match_hostname redhat-upgrade-python2-bson redhat-upgrade-python2-bson-debuginfo redhat-upgrade-python2-chardet redhat-upgrade-python2-coverage redhat-upgrade-python2-coverage-debuginfo redhat-upgrade-python2-cython redhat-upgrade-python2-cython-debuginfo redhat-upgrade-python2-debug redhat-upgrade-python2-debuginfo redhat-upgrade-python2-debugsource redhat-upgrade-python2-devel redhat-upgrade-python2-dns redhat-upgrade-python2-docs redhat-upgrade-python2-docs-info redhat-upgrade-python2-docutils redhat-upgrade-python2-funcsigs redhat-upgrade-python2-idna redhat-upgrade-python2-ipaddress redhat-upgrade-python2-jinja2 redhat-upgrade-python2-libs redhat-upgrade-python2-lxml redhat-upgrade-python2-lxml-debuginfo redhat-upgrade-python2-markupsafe redhat-upgrade-python2-mock redhat-upgrade-python2-nose redhat-upgrade-python2-numpy redhat-upgrade-python2-numpy-debuginfo redhat-upgrade-python2-numpy-doc redhat-upgrade-python2-numpy-f2py redhat-upgrade-python2-pip redhat-upgrade-python2-pip-wheel redhat-upgrade-python2-pluggy redhat-upgrade-python2-psycopg2 redhat-upgrade-python2-psycopg2-debug redhat-upgrade-python2-psycopg2-debug-debuginfo redhat-upgrade-python2-psycopg2-debuginfo redhat-upgrade-python2-psycopg2-tests redhat-upgrade-python2-py redhat-upgrade-python2-pygments redhat-upgrade-python2-pymongo redhat-upgrade-python2-pymongo-debuginfo redhat-upgrade-python2-pymongo-gridfs redhat-upgrade-python2-pymysql redhat-upgrade-python2-pysocks redhat-upgrade-python2-pytest redhat-upgrade-python2-pytest-mock redhat-upgrade-python2-pytz redhat-upgrade-python2-pyyaml redhat-upgrade-python2-pyyaml-debuginfo redhat-upgrade-python2-requests redhat-upgrade-python2-rpm-macros redhat-upgrade-python2-scipy redhat-upgrade-python2-scipy-debuginfo redhat-upgrade-python2-setuptools redhat-upgrade-python2-setuptools-wheel redhat-upgrade-python2-setuptools_scm redhat-upgrade-python2-six redhat-upgrade-python2-sqlalchemy redhat-upgrade-python2-test redhat-upgrade-python2-tkinter redhat-upgrade-python2-tools redhat-upgrade-python2-urllib3 redhat-upgrade-python2-virtualenv redhat-upgrade-python2-wheel redhat-upgrade-python2-wheel-wheel redhat-upgrade-python3-11-urllib3 redhat-upgrade-python3-urllib3 redhat-upgrade-python39 redhat-upgrade-python39-attrs redhat-upgrade-python39-cffi redhat-upgrade-python39-cffi-debuginfo redhat-upgrade-python39-chardet redhat-upgrade-python39-cryptography redhat-upgrade-python39-cryptography-debuginfo redhat-upgrade-python39-cython redhat-upgrade-python39-cython-debuginfo redhat-upgrade-python39-debug redhat-upgrade-python39-debuginfo redhat-upgrade-python39-debugsource redhat-upgrade-python39-devel redhat-upgrade-python39-idle redhat-upgrade-python39-idna redhat-upgrade-python39-iniconfig redhat-upgrade-python39-libs redhat-upgrade-python39-lxml redhat-upgrade-python39-lxml-debuginfo redhat-upgrade-python39-mod_wsgi redhat-upgrade-python39-more-itertools redhat-upgrade-python39-numpy redhat-upgrade-python39-numpy-debuginfo redhat-upgrade-python39-numpy-doc redhat-upgrade-python39-numpy-f2py redhat-upgrade-python39-packaging redhat-upgrade-python39-pip redhat-upgrade-python39-pip-wheel redhat-upgrade-python39-pluggy redhat-upgrade-python39-ply redhat-upgrade-python39-psutil redhat-upgrade-python39-psutil-debuginfo redhat-upgrade-python39-psycopg2 redhat-upgrade-python39-psycopg2-debuginfo redhat-upgrade-python39-psycopg2-doc redhat-upgrade-python39-psycopg2-tests redhat-upgrade-python39-py redhat-upgrade-python39-pybind11 redhat-upgrade-python39-pybind11-devel redhat-upgrade-python39-pycparser redhat-upgrade-python39-pymysql redhat-upgrade-python39-pyparsing redhat-upgrade-python39-pysocks redhat-upgrade-python39-pytest redhat-upgrade-python39-pyyaml redhat-upgrade-python39-pyyaml-debuginfo redhat-upgrade-python39-requests redhat-upgrade-python39-rpm-macros redhat-upgrade-python39-scipy redhat-upgrade-python39-scipy-debuginfo redhat-upgrade-python39-setuptools redhat-upgrade-python39-setuptools-wheel redhat-upgrade-python39-six redhat-upgrade-python39-test redhat-upgrade-python39-tkinter redhat-upgrade-python39-toml redhat-upgrade-python39-urllib3 redhat-upgrade-python39-wcwidth redhat-upgrade-python39-wheel redhat-upgrade-python39-wheel-wheel redhat-upgrade-pyyaml-debugsource redhat-upgrade-scipy-debugsource References CVE-2023-43804 RHSA-2023:7378 RHSA-2023:7385 RHSA-2023:7407 RHSA-2023:7528 RHSA-2023:7753 RHSA-2024:0116 RHSA-2024:0133 RHSA-2024:0300 RHSA-2024:0464 RHSA-2024:0588 RHSA-2024:2159 RHSA-2024:2985 RHSA-2024:2986 RHSA-2024:2987 View more
  20. Cisco XE: CVE-2023-20235: Cisco IOx Application Hosting Environment Privilege Escalation Vulnerability Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:N) Published 10/04/2023 Created 10/11/2023 Added 10/10/2023 Modified 02/11/2025 Description A vulnerability in the on-device application development workflow feature for the Cisco IOx application hosting infrastructure in Cisco IOS XE Software could allow an authenticated, remote attacker to access the underlying operating system as the root user. This vulnerability exists because Docker containers with the privileged runtime option are not blocked when they are in application development mode. An attacker could exploit this vulnerability by using the Docker CLI to access an affected device. The application development workflow is meant to be used only on development systems and not in production systems. Solution(s) cisco-xe-update-latest References https://attackerkb.com/topics/cve-2023-20235 CVE - 2023-20235 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rdocker-uATbukKn cisco-sa-rdocker-uATbukKn
  21. Huawei EulerOS: CVE-2023-43804: python-urllib3 security update Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:N) Published 10/04/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/30/2025 Description urllib3 is a user-friendly HTTP client library for Python. urllib3 doesn't treat the `Cookie` HTTP header special or provide any helpers for managing cookies over HTTP, that is the responsibility of the user. However, it is possible for a user to specify a `Cookie` header and unknowingly leak information via HTTP redirects to a different origin if that user doesn't disable redirects explicitly. This issue has been patched in urllib3 version 1.26.17 or 2.0.5. Solution(s) huawei-euleros-2_0_sp9-upgrade-python3-urllib3 References https://attackerkb.com/topics/cve-2023-43804 CVE - 2023-43804 EulerOS-SA-2023-3348
  22. Amazon Linux 2023: CVE-2023-43788: Medium priority package update for libXpm Severity 5 CVSS (AV:L/AC:L/Au:N/C:C/I:N/A:N) Published 10/04/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description A vulnerability was found in libXpm due to a boundary condition within the XpmCreateXpmImageFromBuffer() function. This flaw allows a local attacker to trigger an out-of-bounds read error and read the contents of memory on the system. Solution(s) amazon-linux-2023-upgrade-libxpm amazon-linux-2023-upgrade-libxpm-debuginfo amazon-linux-2023-upgrade-libxpm-debugsource amazon-linux-2023-upgrade-libxpm-devel amazon-linux-2023-upgrade-libxpm-devel-debuginfo References https://attackerkb.com/topics/cve-2023-43788 CVE - 2023-43788 https://alas.aws.amazon.com/AL2023/ALAS-2023-381.html
  23. Wireshark : CVE-2023-5371 : RTPS dissector memory leak Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 10/04/2023 Created 09/25/2024 Added 09/24/2024 Modified 01/28/2025 Description RTPS dissector memory leak in Wireshark 4.0.0 to 4.0.8 and 3.6.0 to 3.6.16 allows denial of service via packet injection or crafted capture file Solution(s) wireshark-upgrade-3_6_17 wireshark-upgrade-4_0_9 References https://attackerkb.com/topics/cve-2023-5371 CVE - 2023-5371 https://www.wireshark.org/security/wnpa-sec-2023-27.html
  24. Red Hat: CVE-2023-39191: kernel: eBPF: insufficient stack type checks in dynptr (Multiple Advisories) Severity 7 CVSS (AV:L/AC:L/Au:M/C:C/I:C/A:C) Published 10/04/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description An improper input validation flaw was found in the eBPF subsystem in the Linux kernel. The issue occurs due to a lack of proper validation of dynamic pointers within user-supplied eBPF programs prior to executing them. This may allow an attacker with CAP_BPF privileges to escalate privileges and execute arbitrary code in the context of the kernel. Solution(s) redhat-upgrade-kernel redhat-upgrade-kernel-rt References CVE-2023-39191 RHSA-2023:6583 RHSA-2024:0381 RHSA-2024:0439 RHSA-2024:0448
  25. Ubuntu: USN-6411-1 (CVE-2023-42114): Exim vulnerabilities Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 10/04/2023 Created 10/06/2023 Added 10/06/2023 Modified 11/15/2024 Description Exim NTLM Challenge Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Exim. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of NTLM challenge requests. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated data structure. An attacker can leverage this vulnerability to disclose information in the context of the service account. . Was ZDI-CAN-17433. Solution(s) ubuntu-pro-upgrade-exim4 ubuntu-pro-upgrade-exim4-base ubuntu-pro-upgrade-exim4-daemon-heavy ubuntu-pro-upgrade-exim4-daemon-light ubuntu-pro-upgrade-eximon4 References https://attackerkb.com/topics/cve-2023-42114 CVE - 2023-42114 USN-6411-1