跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. OS X update for AppleGraphicsControl (CVE-2023-5344) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 10/02/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  2. OS X update for AppleVA (CVE-2023-5344) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 10/02/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  3. OS X update for AVEVideoEncoder (CVE-2023-5344) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 10/02/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  4. Huawei EulerOS: CVE-2023-5344: vim security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 10/02/2023 Created 03/14/2024 Added 03/13/2024 Modified 01/28/2025 Description Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1969. Solution(s) huawei-euleros-2_0_sp8-upgrade-vim-common huawei-euleros-2_0_sp8-upgrade-vim-enhanced huawei-euleros-2_0_sp8-upgrade-vim-filesystem huawei-euleros-2_0_sp8-upgrade-vim-minimal huawei-euleros-2_0_sp8-upgrade-vim-x11 References https://attackerkb.com/topics/cve-2023-5344 CVE - 2023-5344 EulerOS-SA-2024-1306
  5. Red Hat: CVE-2023-43361: vorbis-tools: Buffer Overflow vulnerability (Multiple Advisories) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 10/02/2023 Created 05/24/2024 Added 05/23/2024 Modified 05/23/2024 Description Buffer Overflow vulnerability in Vorbis-tools v.1.4.2 allows a local attacker to execute arbitrary code and cause a denial of service during the conversion of wav files to ogg files. Solution(s) redhat-upgrade-vorbis-tools redhat-upgrade-vorbis-tools-debuginfo redhat-upgrade-vorbis-tools-debugsource References CVE-2023-43361 RHSA-2024:3095
  6. Huawei EulerOS: CVE-2023-5344: vim security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 10/02/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1969. Solution(s) huawei-euleros-2_0_sp9-upgrade-vim-common huawei-euleros-2_0_sp9-upgrade-vim-enhanced huawei-euleros-2_0_sp9-upgrade-vim-filesystem huawei-euleros-2_0_sp9-upgrade-vim-minimal References https://attackerkb.com/topics/cve-2023-5344 CVE - 2023-5344 EulerOS-SA-2023-3352
  7. OS X update for NSOpenPanel (CVE-2023-5344) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 10/02/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  8. Amazon Linux 2023: CVE-2023-5441: Low priority package update for vim Severity 5 CVSS (AV:L/AC:L/Au:N/C:N/I:N/A:C) Published 10/01/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description NULL Pointer Dereference in GitHub repository vim/vim prior to 20d161ace307e28690229b68584f2d84556f8960. A NULL pointer dereference vulnerability was found in Vim. This flaw allows an attacker who can trick a user into processing a specially crafted file to trigger the NULL pointer dereference, causing the application to crash. Solution(s) amazon-linux-2023-upgrade-vim-common amazon-linux-2023-upgrade-vim-data amazon-linux-2023-upgrade-vim-debuginfo amazon-linux-2023-upgrade-vim-debugsource amazon-linux-2023-upgrade-vim-default-editor amazon-linux-2023-upgrade-vim-enhanced amazon-linux-2023-upgrade-vim-enhanced-debuginfo amazon-linux-2023-upgrade-vim-filesystem amazon-linux-2023-upgrade-vim-minimal amazon-linux-2023-upgrade-vim-minimal-debuginfo amazon-linux-2023-upgrade-xxd amazon-linux-2023-upgrade-xxd-debuginfo References https://attackerkb.com/topics/cve-2023-5441 CVE - 2023-5441 https://alas.aws.amazon.com/AL2023/ALAS-2023-403.html
  9. Huawei EulerOS: CVE-2023-5344: vim security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 10/02/2023 Created 02/13/2024 Added 02/12/2024 Modified 01/28/2025 Description Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1969. Solution(s) huawei-euleros-2_0_sp5-upgrade-vim-common huawei-euleros-2_0_sp5-upgrade-vim-enhanced huawei-euleros-2_0_sp5-upgrade-vim-filesystem huawei-euleros-2_0_sp5-upgrade-vim-minimal huawei-euleros-2_0_sp5-upgrade-vim-x11 References https://attackerkb.com/topics/cve-2023-5344 CVE - 2023-5344 EulerOS-SA-2024-1168
  10. SUSE: CVE-2023-43907: SUSE Linux Security Advisory Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 10/01/2023 Created 12/01/2023 Added 11/30/2023 Modified 01/28/2025 Description OptiPNG v0.7.7 was discovered to contain a global buffer overflow via the 'buffer' variable at gifread.c. Solution(s) suse-upgrade-optipng References https://attackerkb.com/topics/cve-2023-43907 CVE - 2023-43907
  11. Alpine Linux: CVE-2023-43907: Classic Buffer Overflow Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 10/01/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description OptiPNG v0.7.7 was discovered to contain a global buffer overflow via the 'buffer' variable at gifread.c. Solution(s) alpine-linux-upgrade-optipng References https://attackerkb.com/topics/cve-2023-43907 CVE - 2023-43907 https://security.alpinelinux.org/vuln/CVE-2023-43907
  12. Oracle Linux: CVE-2023-44488: ELSA-2023-6194:thunderbird security update (IMPORTANT) (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 09/30/2023 Created 10/12/2023 Added 10/11/2023 Modified 01/07/2025 Description VP9 in libvpx before 1.13.1 mishandles widths, leading to a crash related to encoding. A heap-based buffer overflow flaw was found in libvpx, a library used to process VP9 video codecs data. This issue occurs when processing certain specially formatted video data via a crafted HTML page, allowing an attacker to crash or remotely execute arbitrary code in an application, such as a web browser that is compiled with this library. Solution(s) oracle-linux-upgrade-firefox oracle-linux-upgrade-firefox-x11 oracle-linux-upgrade-libvpx oracle-linux-upgrade-libvpx-devel oracle-linux-upgrade-thunderbird References https://attackerkb.com/topics/cve-2023-44488 CVE - 2023-44488 ELSA-2023-6194 ELSA-2023-5539 ELSA-2023-5537 ELSA-2023-6191 ELSA-2023-6188 ELSA-2023-6193 ELSA-2023-6187 ELSA-2023-6162 View more
  13. Amazon Linux 2023: CVE-2023-44488: Medium priority package update for libvpx Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 09/30/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description VP9 in libvpx before 1.13.1 mishandles widths, leading to a crash related to encoding. A heap-based buffer overflow flaw was found in libvpx, a library used to process VP9 video codecs data. This issue occurs when processing certain specially formatted video data via a crafted HTML page, allowing an attacker to crash or remotely execute arbitrary code in an application, such as a web browser that is compiled with this library. Solution(s) amazon-linux-2023-upgrade-libvpx amazon-linux-2023-upgrade-libvpx-debuginfo amazon-linux-2023-upgrade-libvpx-debugsource amazon-linux-2023-upgrade-libvpx-devel amazon-linux-2023-upgrade-libvpx-utils amazon-linux-2023-upgrade-libvpx-utils-debuginfo References https://attackerkb.com/topics/cve-2023-44488 CVE - 2023-44488 https://alas.aws.amazon.com/AL2023/ALAS-2023-413.html
  14. Amazon Linux AMI 2: CVE-2023-44488: Security patch for firefox, thunderbird (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 09/30/2023 Created 10/18/2023 Added 10/18/2023 Modified 01/28/2025 Description VP9 in libvpx before 1.13.1 mishandles widths, leading to a crash related to encoding. Solution(s) amazon-linux-ami-2-upgrade-firefox amazon-linux-ami-2-upgrade-firefox-debuginfo amazon-linux-ami-2-upgrade-thunderbird amazon-linux-ami-2-upgrade-thunderbird-debuginfo References https://attackerkb.com/topics/cve-2023-44488 AL2/ALAS-2023-2294 AL2/ALASFIREFOX-2023-016 CVE - 2023-44488
  15. SUSE: CVE-2023-44488: SUSE Linux Security Advisory Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 09/30/2023 Created 07/12/2024 Added 07/12/2024 Modified 01/28/2025 Description VP9 in libvpx before 1.13.1 mishandles widths, leading to a crash related to encoding. Solution(s) suse-upgrade-libvpx-devel suse-upgrade-libvpx7 suse-upgrade-libvpx7-32bit suse-upgrade-vpx-tools References https://attackerkb.com/topics/cve-2023-44488 CVE - 2023-44488 DSA-5518
  16. FreeBSD: VID-FE7AC70A-792B-11EE-BF9A-A04A5EDF46D9 (CVE-2023-43907): PptiPNG -- Global-buffer-overflow Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 09/30/2023 Created 11/07/2023 Added 11/04/2023 Modified 01/28/2025 Description OptiPNG v0.7.7 was discovered to contain a global buffer overflow via the 'buffer' variable at gifread.c. Solution(s) freebsd-upgrade-package-optipng References CVE-2023-43907
  17. Gentoo Linux: CVE-2022-38128: GNU Binutils: Multiple Vulnerabilities Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 09/30/2023 Created 10/03/2023 Added 10/02/2023 Modified 11/08/2023 Description Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. Solution(s) gentoo-linux-upgrade-sys-devel-binutils References https://attackerkb.com/topics/cve-2022-38128 CVE - 2022-38128 202309-15
  18. Rocky Linux: CVE-2023-44488: firefox (RLSA-2023-6188) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 09/30/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/28/2025 Description VP9 in libvpx before 1.13.1 mishandles widths, leading to a crash related to encoding. Solution(s) rocky-upgrade-firefox rocky-upgrade-firefox-debuginfo rocky-upgrade-firefox-debugsource rocky-upgrade-firefox-x11 References https://attackerkb.com/topics/cve-2023-44488 CVE - 2023-44488 https://errata.rockylinux.org/RLSA-2023:6188
  19. Amazon Linux 2023: CVE-2023-43361: Low priority package update for vorbis-tools Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 10/02/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Buffer Overflow vulnerability in Vorbis-tools v.1.4.2 allows a local attacker to execute arbitrary code and cause a denial of service during the conversion of wav files to ogg files. A buffer overflow vulnerability was found in vorbis-tools. This flaw allows a local attacker to execute arbitrary code and cause a denial of service during the conversion of WAV files to OGG files. Solution(s) amazon-linux-2023-upgrade-vorbis-tools amazon-linux-2023-upgrade-vorbis-tools-debuginfo amazon-linux-2023-upgrade-vorbis-tools-debugsource References https://attackerkb.com/topics/cve-2023-43361 CVE - 2023-43361 https://alas.aws.amazon.com/AL2023/ALAS-2023-414.html
  20. Ubuntu: (Multiple Advisories) (CVE-2023-44488): libvpx vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 09/30/2023 Created 10/04/2023 Added 10/03/2023 Modified 01/28/2025 Description VP9 in libvpx before 1.13.1 mishandles widths, leading to a crash related to encoding. Solution(s) ubuntu-pro-upgrade-libvpx3 ubuntu-pro-upgrade-libvpx5 ubuntu-pro-upgrade-libvpx6 ubuntu-pro-upgrade-libvpx7 References https://attackerkb.com/topics/cve-2023-44488 CVE - 2023-44488 DSA-5518 USN-6403-1 USN-6403-2 USN-6403-3
  21. Red Hat: CVE-2023-44488: crash related to VP9 encoding in libvpx (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 09/30/2023 Created 10/11/2023 Added 10/10/2023 Modified 01/28/2025 Description VP9 in libvpx before 1.13.1 mishandles widths, leading to a crash related to encoding. Solution(s) redhat-upgrade-firefox redhat-upgrade-firefox-debuginfo redhat-upgrade-firefox-debugsource redhat-upgrade-firefox-x11 redhat-upgrade-libvpx redhat-upgrade-libvpx-debuginfo redhat-upgrade-libvpx-debugsource redhat-upgrade-libvpx-devel redhat-upgrade-libvpx-utils-debuginfo redhat-upgrade-thunderbird redhat-upgrade-thunderbird-debuginfo redhat-upgrade-thunderbird-debugsource References CVE-2023-44488 RHSA-2023:5537 RHSA-2023:5538 RHSA-2023:5539 RHSA-2023:5540 RHSA-2023:6162 RHSA-2023:6186 RHSA-2023:6187 RHSA-2023:6188 RHSA-2023:6191 RHSA-2023:6192 RHSA-2023:6194 RHSA-2023:6195 RHSA-2023:6199 View more
  22. OS X update for CoreServices (CVE-2023-5344) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 10/02/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  23. OS X update for Kernel (CVE-2023-5344) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 10/02/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  24. OS X update for Libsystem (CVE-2023-5344) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 10/02/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  25. OS X update for ImageIO (CVE-2023-5344) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 10/02/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)