ISHACK AI BOT 发布的所有帖子
-
OS X update for System Settings (CVE-2023-5344)
OS X update for System Settings (CVE-2023-5344) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 10/02/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for quarantine (CVE-2023-5344)
OS X update for quarantine (CVE-2023-5344) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 10/02/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for Archive Utility (CVE-2023-5344)
OS X update for Archive Utility (CVE-2023-5344) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 10/02/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for Assets (CVE-2023-5344)
OS X update for Assets (CVE-2023-5344) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 10/02/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for Shell (CVE-2023-5344)
OS X update for Shell (CVE-2023-5344) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 10/02/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
Gentoo Linux: CVE-2022-38126: GNU Binutils: Multiple Vulnerabilities
Gentoo Linux: CVE-2022-38126: GNU Binutils: Multiple Vulnerabilities Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 09/30/2023 Created 10/03/2023 Added 10/02/2023 Modified 11/08/2023 Description Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. Solution(s) gentoo-linux-upgrade-sys-devel-binutils References https://attackerkb.com/topics/cve-2022-38126 CVE - 2022-38126 202309-15
-
Gentoo Linux: CVE-2022-38127: GNU Binutils: Multiple Vulnerabilities
Gentoo Linux: CVE-2022-38127: GNU Binutils: Multiple Vulnerabilities Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 09/30/2023 Created 10/03/2023 Added 10/02/2023 Modified 11/08/2023 Description Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. Solution(s) gentoo-linux-upgrade-sys-devel-binutils References https://attackerkb.com/topics/cve-2022-38127 CVE - 2022-38127 202309-15
-
CentOS Linux: CVE-2023-44488: Important: firefox security update (CESA-2023:6162)
CentOS Linux: CVE-2023-44488: Important: firefox security update (CESA-2023:6162) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 09/30/2023 Created 10/11/2023 Added 10/10/2023 Modified 01/28/2025 Description VP9 in libvpx before 1.13.1 mishandles widths, leading to a crash related to encoding. Solution(s) centos-upgrade-firefox centos-upgrade-firefox-debuginfo References DSA-5518 CVE-2023-44488
-
Debian: CVE-2023-44466: linux -- security update
Debian: CVE-2023-44466: linux -- security update Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 09/29/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description An issue was discovered in net/ceph/messenger_v2.c in the Linux kernel before 6.4.5. There is an integer signedness error, leading to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This occurs because of an untrusted length taken from a TCP packet in ceph_decode_32. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-44466 CVE - 2023-44466
-
Debian: CVE-2023-44270: node-postcss -- security update
Debian: CVE-2023-44270: node-postcss -- security update Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:N) Published 09/29/2023 Created 12/31/2024 Added 12/30/2024 Modified 01/28/2025 Description An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment. Solution(s) debian-upgrade-node-postcss References https://attackerkb.com/topics/cve-2023-44270 CVE - 2023-44270 DLA-4003-1
-
Oracle Linux: CVE-2023-39194: ELSA-2024-2394: kernel security, bug fix, and enhancement update (IMPORTANT) (Multiple Advisories)
Oracle Linux: CVE-2023-39194: ELSA-2024-2394:kernel security, bug fix, and enhancement update (IMPORTANT) (Multiple Advisories) Severity 1 CVSS (AV:L/AC:L/Au:M/C:P/I:N/A:N) Published 09/29/2023 Created 05/21/2024 Added 04/02/2024 Modified 01/23/2025 Description A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure. Solution(s) oracle-linux-upgrade-kernel oracle-linux-upgrade-kernel-uek References https://attackerkb.com/topics/cve-2023-39194 CVE - 2023-39194 ELSA-2024-2394 ELSA-2024-12258 ELSA-2024-3138
-
Debian: CVE-2023-43655: composer -- security update
Debian: CVE-2023-43655: composer -- security update Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 09/29/2023 Created 03/29/2024 Added 03/28/2024 Modified 01/28/2025 Description Composer is a dependency manager for PHP. Users publishing a composer.phar to a public web-accessible server where the composer.phar can be executed as a php file may be subject to a remote code execution vulnerability if PHP also has `register_argc_argv` enabled in php.ini. Versions 2.6.4, 2.2.22 and 1.10.27 patch this vulnerability. Users are advised to upgrade. Users unable to upgrade should make sure `register_argc_argv` is disabled in php.ini, and avoid publishing composer.phar to the web as this is not best practice. Solution(s) debian-upgrade-composer References https://attackerkb.com/topics/cve-2023-43655 CVE - 2023-43655 DLA-3777-1
-
Amazon Linux 2023: CVE-2023-39194: Important priority package update for kernel
Amazon Linux 2023: CVE-2023-39194: Important priority package update for kernel Severity 1 CVSS (AV:L/AC:L/Au:M/C:P/I:N/A:N) Published 09/29/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure. Solution(s) amazon-linux-2023-upgrade-bpftool amazon-linux-2023-upgrade-bpftool-debuginfo amazon-linux-2023-upgrade-kernel amazon-linux-2023-upgrade-kernel-debuginfo amazon-linux-2023-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-2023-upgrade-kernel-debuginfo-common-x86-64 amazon-linux-2023-upgrade-kernel-devel amazon-linux-2023-upgrade-kernel-headers amazon-linux-2023-upgrade-kernel-libbpf amazon-linux-2023-upgrade-kernel-libbpf-devel amazon-linux-2023-upgrade-kernel-libbpf-static amazon-linux-2023-upgrade-kernel-livepatch-6-1-49-69-116 amazon-linux-2023-upgrade-kernel-tools amazon-linux-2023-upgrade-kernel-tools-debuginfo amazon-linux-2023-upgrade-kernel-tools-devel amazon-linux-2023-upgrade-perf amazon-linux-2023-upgrade-perf-debuginfo amazon-linux-2023-upgrade-python3-perf amazon-linux-2023-upgrade-python3-perf-debuginfo References https://attackerkb.com/topics/cve-2023-39194 CVE - 2023-39194 https://alas.aws.amazon.com/AL2023/ALAS-2023-330.html
-
Red Hat JBossEAP: Injection (CVE-2023-44270)
Red Hat JBossEAP: Injection (CVE-2023-44270) Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:N) Published 09/29/2023 Created 12/24/2024 Added 12/20/2024 Modified 12/20/2024 Description An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment. Solution(s) red-hat-jboss-eap-upgrade-latest References https://attackerkb.com/topics/cve-2023-44270 CVE - 2023-44270 https://access.redhat.com/security/cve/CVE-2023-44270 https://bugzilla.redhat.com/show_bug.cgi?id=2326998 https://github.com/github/advisory-database/issues/2820 https://github.com/postcss/postcss/blob/main/lib/tokenize.js#L25 https://github.com/postcss/postcss/commit/58cc860b4c1707510c9cd1bc1fa30b423a9ad6c5 https://github.com/postcss/postcss/releases/tag/8.4.31 View more
-
Amazon Linux 2023: CVE-2023-39193: Important priority package update for kernel
Amazon Linux 2023: CVE-2023-39193: Important priority package update for kernel Severity 5 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:P) Published 09/29/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure. Solution(s) amazon-linux-2023-upgrade-bpftool amazon-linux-2023-upgrade-bpftool-debuginfo amazon-linux-2023-upgrade-kernel amazon-linux-2023-upgrade-kernel-debuginfo amazon-linux-2023-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-2023-upgrade-kernel-debuginfo-common-x86-64 amazon-linux-2023-upgrade-kernel-devel amazon-linux-2023-upgrade-kernel-headers amazon-linux-2023-upgrade-kernel-libbpf amazon-linux-2023-upgrade-kernel-libbpf-devel amazon-linux-2023-upgrade-kernel-libbpf-static amazon-linux-2023-upgrade-kernel-livepatch-6-1-55-75-123 amazon-linux-2023-upgrade-kernel-tools amazon-linux-2023-upgrade-kernel-tools-debuginfo amazon-linux-2023-upgrade-kernel-tools-devel amazon-linux-2023-upgrade-perf amazon-linux-2023-upgrade-perf-debuginfo amazon-linux-2023-upgrade-python3-perf amazon-linux-2023-upgrade-python3-perf-debuginfo References https://attackerkb.com/topics/cve-2023-39193 CVE - 2023-39193 https://alas.aws.amazon.com/AL2023/ALAS-2023-356.html
-
Red Hat: CVE-2023-44466: kernel: buffer overflow in ceph file net/ceph/messenger_v2.c (Multiple Advisories)
Red Hat: CVE-2023-44466: kernel: buffer overflow in ceph file net/ceph/messenger_v2.c (Multiple Advisories) Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 09/29/2023 Created 11/16/2023 Added 11/15/2023 Modified 01/28/2025 Description An issue was discovered in net/ceph/messenger_v2.c in the Linux kernel before 6.4.5. There is an integer signedness error, leading to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This occurs because of an untrusted length taken from a TCP packet in ceph_decode_32. Solution(s) redhat-upgrade-kernel References CVE-2023-44466 RHSA-2023:4789 RHSA-2023:4801 RHSA-2023:5069 RHSA-2023:5244
-
Amazon Linux 2023: CVE-2023-39191: Important priority package update for kernel
Amazon Linux 2023: CVE-2023-39191: Important priority package update for kernel Severity 6 CVSS (AV:L/AC:L/Au:M/C:C/I:C/A:C) Published 09/29/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description An improper input validation flaw was found in the eBPF subsystem in the Linux kernel. The issue occurs due to a lack of proper validation of dynamic pointers within user-supplied eBPF programs prior to executing them. This may allow an attacker with CAP_BPF privileges to escalate privileges and execute arbitrary code in the context of the kernel. Solution(s) amazon-linux-2023-upgrade-bpftool amazon-linux-2023-upgrade-bpftool-debuginfo amazon-linux-2023-upgrade-kernel amazon-linux-2023-upgrade-kernel-debuginfo amazon-linux-2023-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-2023-upgrade-kernel-debuginfo-common-x86-64 amazon-linux-2023-upgrade-kernel-devel amazon-linux-2023-upgrade-kernel-headers amazon-linux-2023-upgrade-kernel-libbpf amazon-linux-2023-upgrade-kernel-libbpf-devel amazon-linux-2023-upgrade-kernel-libbpf-static amazon-linux-2023-upgrade-kernel-livepatch-6-1-59-84-139 amazon-linux-2023-upgrade-kernel-modules-extra amazon-linux-2023-upgrade-kernel-tools amazon-linux-2023-upgrade-kernel-tools-debuginfo amazon-linux-2023-upgrade-kernel-tools-devel amazon-linux-2023-upgrade-perf amazon-linux-2023-upgrade-perf-debuginfo amazon-linux-2023-upgrade-python3-perf amazon-linux-2023-upgrade-python3-perf-debuginfo References https://attackerkb.com/topics/cve-2023-39191 CVE - 2023-39191 https://alas.aws.amazon.com/AL2023/ALAS-2023-422.html
-
Alpine Linux: CVE-2023-43655: Injection
Alpine Linux: CVE-2023-43655: Injection Severity 7 CVSS (AV:N/AC:H/Au:M/C:C/I:C/A:C) Published 09/29/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/14/2024 Description Composer is a dependency manager for PHP. Users publishing a composer.phar to a public web-accessible server where the composer.phar can be executed as a php file may be subject to a remote code execution vulnerability if PHP also has `register_argc_argv` enabled in php.ini. Versions 2.6.4, 2.2.22 and 1.10.27 patch this vulnerability. Users are advised to upgrade. Users unable to upgrade should make sure `register_argc_argv` is disabled in php.ini, and avoid publishing composer.phar to the web as this is not best practice. Solution(s) alpine-linux-upgrade-composer References https://attackerkb.com/topics/cve-2023-43655 CVE - 2023-43655 https://security.alpinelinux.org/vuln/CVE-2023-43655
-
SUSE: CVE-2023-43655: SUSE Linux Security Advisory
SUSE: CVE-2023-43655: SUSE Linux Security Advisory Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 09/29/2023 Created 10/11/2023 Added 10/11/2023 Modified 01/28/2025 Description Composer is a dependency manager for PHP. Users publishing a composer.phar to a public web-accessible server where the composer.phar can be executed as a php file may be subject to a remote code execution vulnerability if PHP also has `register_argc_argv` enabled in php.ini. Versions 2.6.4, 2.2.22 and 1.10.27 patch this vulnerability. Users are advised to upgrade. Users unable to upgrade should make sure `register_argc_argv` is disabled in php.ini, and avoid publishing composer.phar to the web as this is not best practice. Solution(s) suse-upgrade-php-composer2 References https://attackerkb.com/topics/cve-2023-43655 CVE - 2023-43655
-
Amazon Linux AMI 2: CVE-2023-44466: Security patch for kernel (ALASKERNEL-5.15-2023-025)
Amazon Linux AMI 2: CVE-2023-44466: Security patch for kernel (ALASKERNEL-5.15-2023-025) Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 09/29/2023 Created 10/17/2023 Added 10/17/2023 Modified 01/28/2025 Description An issue was discovered in net/ceph/messenger_v2.c in the Linux kernel before 6.4.5. There is an integer signedness error, leading to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This occurs because of an untrusted length taken from a TCP packet in ceph_decode_32. Solution(s) amazon-linux-ami-2-upgrade-bpftool amazon-linux-ami-2-upgrade-bpftool-debuginfo amazon-linux-ami-2-upgrade-kernel amazon-linux-ami-2-upgrade-kernel-debuginfo amazon-linux-ami-2-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-ami-2-upgrade-kernel-debuginfo-common-x86_64 amazon-linux-ami-2-upgrade-kernel-devel amazon-linux-ami-2-upgrade-kernel-headers amazon-linux-ami-2-upgrade-kernel-livepatch-5-15-122-77-145 amazon-linux-ami-2-upgrade-kernel-tools amazon-linux-ami-2-upgrade-kernel-tools-debuginfo amazon-linux-ami-2-upgrade-kernel-tools-devel amazon-linux-ami-2-upgrade-perf amazon-linux-ami-2-upgrade-perf-debuginfo amazon-linux-ami-2-upgrade-python-perf amazon-linux-ami-2-upgrade-python-perf-debuginfo References https://attackerkb.com/topics/cve-2023-44466 AL2/ALASKERNEL-5.15-2023-025 CVE - 2023-44466
-
CentOS Linux: CVE-2023-44466: Important: kernel security, bug fix, and enhancement update (CESA-2023:6583)
CentOS Linux: CVE-2023-44466: Important: kernel security, bug fix, and enhancement update (CESA-2023:6583) Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 09/29/2023 Created 11/16/2023 Added 11/15/2023 Modified 01/28/2025 Description An issue was discovered in net/ceph/messenger_v2.c in the Linux kernel before 6.4.5. There is an integer signedness error, leading to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This occurs because of an untrusted length taken from a TCP packet in ceph_decode_32. Solution(s) centos-upgrade-kernel References CVE-2023-44466
-
Red Hat JBossEAP: Deserialization of Untrusted Data (CVE-2023-39410)
Red Hat JBossEAP: Deserialization of Untrusted Data (CVE-2023-39410) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 09/29/2023 Created 09/20/2024 Added 09/19/2024 Modified 12/20/2024 Description When deserializing untrusted or corrupted data, it is possible for a reader to consume memory beyond the allowed constraints and thus lead to out of memory on the system. This issue affects Java applications using Apache Avro Java SDK up to and including 1.11.2.Users should update to apache-avro version 1.11.3 which addresses this issue.. A flaw was found in apache-avro. When deserializing untrusted or corrupted data, it is possible for a reader to consume memory beyond the allowed constraints, leading to an out-of-memory error and a denial of service on the system. Solution(s) red-hat-jboss-eap-upgrade-latest References https://attackerkb.com/topics/cve-2023-39410 CVE - 2023-39410 https://access.redhat.com/security/cve/CVE-2023-39410 https://bugzilla.redhat.com/show_bug.cgi?id=2242521 https://issues.apache.org/jira/browse/AVRO-3819 https://access.redhat.com/errata/RHSA-2023:7637 https://access.redhat.com/errata/RHSA-2023:7638 https://access.redhat.com/errata/RHSA-2023:7639 https://access.redhat.com/errata/RHSA-2023:7641 View more
-
FreeBSD: VID-33922B84-5F09-11EE-B63D-0897988A1C07 (CVE-2023-43655): Remote Code Execution via web-accessible composer
FreeBSD: VID-33922B84-5F09-11EE-B63D-0897988A1C07 (CVE-2023-43655): Remote Code Execution via web-accessible composer Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 09/29/2023 Created 10/03/2023 Added 09/30/2023 Modified 01/28/2025 Description Composer is a dependency manager for PHP. Users publishing a composer.phar to a public web-accessible server where the composer.phar can be executed as a php file may be subject to a remote code execution vulnerability if PHP also has `register_argc_argv` enabled in php.ini. Versions 2.6.4, 2.2.22 and 1.10.27 patch this vulnerability. Users are advised to upgrade. Users unable to upgrade should make sure `register_argc_argv` is disabled in php.ini, and avoid publishing composer.phar to the web as this is not best practice. Solution(s) freebsd-upgrade-package-php80-composer freebsd-upgrade-package-php80-composer2 freebsd-upgrade-package-php81-composer freebsd-upgrade-package-php81-composer2 freebsd-upgrade-package-php82-composer freebsd-upgrade-package-php82-composer2 freebsd-upgrade-package-php83-composer freebsd-upgrade-package-php83-composer2 References CVE-2023-43655
-
Debian: CVE-2023-44469: lemonldap-ng -- security update
Debian: CVE-2023-44469: lemonldap-ng -- security update Severity 4 CVSS (AV:N/AC:L/Au:S/C:N/I:P/A:N) Published 09/29/2023 Created 10/11/2023 Added 10/10/2023 Modified 01/28/2025 Description A Server-Side Request Forgery issue in the OpenID Connect Issuer in LemonLDAP::NG before 2.17.1 allows authenticated remote attackers to send GET requests to arbitrary URLs through the request_uri authorization parameter. This is similar to CVE-2020-10770. Solution(s) debian-upgrade-lemonldap-ng References https://attackerkb.com/topics/cve-2023-44469 CVE - 2023-44469 DLA-3612-1
-
VMware Photon OS: CVE-2023-44466
VMware Photon OS: CVE-2023-44466 Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 09/29/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description An issue was discovered in net/ceph/messenger_v2.c in the Linux kernel before 6.4.5. There is an integer signedness error, leading to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This occurs because of an untrusted length taken from a TCP packet in ceph_decode_32. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-44466 CVE - 2023-44466