跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. Amazon Linux 2023: CVE-2023-44466: Important priority package update for kernel Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 09/29/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description An issue was discovered in net/ceph/messenger_v2.c in the Linux kernel before 6.4.5. There is an integer signedness error, leading to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This occurs because of an untrusted length taken from a TCP packet in ceph_decode_32. An flaw was found in net/ceph/messenger_v2.c in the Linux Kernel. An integer signing error leads to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This issue occurs due to an untrusted length taken from a TCP packet in ceph_decode_32. Solution(s) amazon-linux-2023-upgrade-bpftool amazon-linux-2023-upgrade-bpftool-debuginfo amazon-linux-2023-upgrade-kernel amazon-linux-2023-upgrade-kernel-debuginfo amazon-linux-2023-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-2023-upgrade-kernel-debuginfo-common-x86-64 amazon-linux-2023-upgrade-kernel-devel amazon-linux-2023-upgrade-kernel-headers amazon-linux-2023-upgrade-kernel-libbpf amazon-linux-2023-upgrade-kernel-libbpf-devel amazon-linux-2023-upgrade-kernel-libbpf-static amazon-linux-2023-upgrade-kernel-livepatch-6-1-41-63-109 amazon-linux-2023-upgrade-kernel-tools amazon-linux-2023-upgrade-kernel-tools-debuginfo amazon-linux-2023-upgrade-kernel-tools-devel amazon-linux-2023-upgrade-perf amazon-linux-2023-upgrade-perf-debuginfo amazon-linux-2023-upgrade-python3-perf amazon-linux-2023-upgrade-python3-perf-debuginfo References https://attackerkb.com/topics/cve-2023-44466 CVE - 2023-44466 https://alas.aws.amazon.com/AL2023/ALAS-2023-299.html
  2. Amazon Linux 2023: CVE-2023-39192: Important priority package update for kernel Severity 5 CVSS (AV:L/AC:L/Au:M/C:C/I:N/A:P) Published 09/29/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure. Solution(s) amazon-linux-2023-upgrade-bpftool amazon-linux-2023-upgrade-bpftool-debuginfo amazon-linux-2023-upgrade-kernel amazon-linux-2023-upgrade-kernel-debuginfo amazon-linux-2023-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-2023-upgrade-kernel-debuginfo-common-x86-64 amazon-linux-2023-upgrade-kernel-devel amazon-linux-2023-upgrade-kernel-headers amazon-linux-2023-upgrade-kernel-libbpf amazon-linux-2023-upgrade-kernel-libbpf-devel amazon-linux-2023-upgrade-kernel-libbpf-static amazon-linux-2023-upgrade-kernel-livepatch-6-1-55-75-123 amazon-linux-2023-upgrade-kernel-tools amazon-linux-2023-upgrade-kernel-tools-debuginfo amazon-linux-2023-upgrade-kernel-tools-devel amazon-linux-2023-upgrade-perf amazon-linux-2023-upgrade-perf-debuginfo amazon-linux-2023-upgrade-python3-perf amazon-linux-2023-upgrade-python3-perf-debuginfo References https://attackerkb.com/topics/cve-2023-39192 CVE - 2023-39192 https://alas.aws.amazon.com/AL2023/ALAS-2023-356.html
  3. VMware Photon OS: CVE-2023-42756 Severity 4 CVSS (AV:L/AC:L/Au:M/C:N/I:N/A:C) Published 09/28/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description A flaw was found in the Netfilter subsystem of the Linux kernel. A race condition between IPSET_CMD_ADD and IPSET_CMD_SWAP can lead to a kernel panic due to the invocation of `__ip_set_put` on a wrong `set`. This issue may allow a local user to crash the system. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-42756 CVE - 2023-42756
  4. SUSE: CVE-2023-5281: SUSE Linux Security Advisory Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 09/29/2023 Created 07/10/2024 Added 07/10/2024 Modified 01/28/2025 Description A vulnerability was found in SourceCodester Engineers Online Portal 1.0. It has been classified as critical. This affects an unknown part of the file remove_inbox_message.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-240909 was assigned to this vulnerability. Solution(s) suse-upgrade-kernel-azure suse-upgrade-kernel-azure-base suse-upgrade-kernel-azure-devel suse-upgrade-kernel-default suse-upgrade-kernel-default-base suse-upgrade-kernel-default-devel suse-upgrade-kernel-default-extra suse-upgrade-kernel-default-man suse-upgrade-kernel-devel suse-upgrade-kernel-devel-azure suse-upgrade-kernel-docs suse-upgrade-kernel-macros suse-upgrade-kernel-obs-build suse-upgrade-kernel-source suse-upgrade-kernel-source-azure suse-upgrade-kernel-syms suse-upgrade-kernel-syms-azure References https://attackerkb.com/topics/cve-2023-5281 CVE - 2023-5281
  5. OS X update for Power Management (CVE-2023-37448) Severity 2 CVSS (AV:L/AC:L/Au:S/C:P/I:N/A:N) Published 09/28/2023 Created 09/28/2023 Added 09/28/2023 Modified 01/28/2025 Description A lock screen issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14. A user may be able to view restricted content from the lock screen. Solution(s) apple-osx-upgrade-14 References https://attackerkb.com/topics/cve-2023-37448 CVE - 2023-37448 https://support.apple.com/kb/HT213940
  6. OS X update for Music (CVE-2023-41986) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 09/28/2023 Created 09/28/2023 Added 09/28/2023 Modified 01/28/2025 Description The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to modify protected parts of the file system. Solution(s) apple-osx-upgrade-14 References https://attackerkb.com/topics/cve-2023-41986 CVE - 2023-41986 https://support.apple.com/kb/HT213940
  7. OS X update for LaunchServices (CVE-2023-41067) Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:C/A:N) Published 09/28/2023 Created 09/28/2023 Added 09/28/2023 Modified 01/28/2025 Description A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. An app may bypass Gatekeeper checks. Solution(s) apple-osx-upgrade-14 References https://attackerkb.com/topics/cve-2023-41067 CVE - 2023-41067 https://support.apple.com/kb/HT213940
  8. SUSE: CVE-2023-5217: SUSE Linux Security Advisory Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 09/28/2023 Created 10/03/2023 Added 10/02/2023 Modified 01/28/2025 Description Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) suse-upgrade-chromedriver suse-upgrade-chromium suse-upgrade-libvlc5 suse-upgrade-libvlccore9 suse-upgrade-libvpx-devel suse-upgrade-libvpx1 suse-upgrade-libvpx1-32bit suse-upgrade-libvpx4 suse-upgrade-libvpx4-32bit suse-upgrade-libvpx7 suse-upgrade-libvpx7-32bit suse-upgrade-mozillafirefox suse-upgrade-mozillafirefox-branding-upstream suse-upgrade-mozillafirefox-devel suse-upgrade-mozillafirefox-translations-common suse-upgrade-mozillafirefox-translations-other suse-upgrade-mozillathunderbird suse-upgrade-mozillathunderbird-translations-common suse-upgrade-mozillathunderbird-translations-other suse-upgrade-opera suse-upgrade-vlc suse-upgrade-vlc-codec-gstreamer suse-upgrade-vlc-devel suse-upgrade-vlc-jack suse-upgrade-vlc-lang suse-upgrade-vlc-nox suse-upgrade-vlc-opencv suse-upgrade-vlc-qt suse-upgrade-vlc-vdpau suse-upgrade-vpx-tools References https://attackerkb.com/topics/cve-2023-5217 CVE - 2023-5217
  9. Google Chrome Vulnerability: CVE-2023-5187 Use after free in Extensions Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 09/28/2023 Created 09/28/2023 Added 09/28/2023 Modified 01/28/2025 Description Use after free in Extensions in Google Chrome prior to 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2023-5187 CVE - 2023-5187 https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html
  10. OS X update for Notes (CVE-2023-40386) Severity 2 CVSS (AV:L/AC:M/Au:N/C:P/I:N/A:N) Published 09/28/2023 Created 09/28/2023 Added 09/28/2023 Modified 01/28/2025 Description A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14. An app may be able to access Notes attachments. Solution(s) apple-osx-upgrade-14 References https://attackerkb.com/topics/cve-2023-40386 CVE - 2023-40386 https://support.apple.com/kb/HT213940
  11. SUSE: CVE-2023-5215: SUSE Linux Security Advisory Severity 6 CVSS (AV:A/AC:L/Au:N/C:N/I:N/A:C) Published 09/28/2023 Created 10/31/2023 Added 10/30/2023 Modified 01/28/2025 Description A flaw was found in libnbd. A server can reply with a block size larger than 2^63 (the NBD spec states the size is a 64-bit unsigned value). This issue could lead to an application crash or other unintended behavior for NBD clients that doesn't treat the return value of the nbd_get_size() function correctly. Solution(s) suse-upgrade-libnbd suse-upgrade-libnbd-bash-completion suse-upgrade-libnbd-devel suse-upgrade-libnbd0 suse-upgrade-nbdfuse suse-upgrade-python3-libnbd References https://attackerkb.com/topics/cve-2023-5215 CVE - 2023-5215
  12. OS X update for GPU Drivers (CVE-2023-40441) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 09/28/2023 Created 09/28/2023 Added 09/28/2023 Modified 01/28/2025 Description A resource exhaustion issue was addressed with improved input validation. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to a denial-of-service. Solution(s) apple-osx-upgrade-14 References https://attackerkb.com/topics/cve-2023-40441 CVE - 2023-40441 https://support.apple.com/kb/HT213940
  13. Amazon Linux AMI 2: CVE-2023-42756: Security patch for kernel (Multiple Advisories) Severity 4 CVSS (AV:L/AC:M/Au:S/C:N/I:N/A:C) Published 09/28/2023 Created 10/18/2023 Added 10/18/2023 Modified 01/28/2025 Description A flaw was found in the Netfilter subsystem of the Linux kernel. A race condition between IPSET_CMD_ADD and IPSET_CMD_SWAP can lead to a kernel panic due to the invocation of `__ip_set_put` on a wrong `set`. This issue may allow a local user to crash the system. Solution(s) amazon-linux-ami-2-upgrade-bpftool amazon-linux-ami-2-upgrade-bpftool-debuginfo amazon-linux-ami-2-upgrade-kernel amazon-linux-ami-2-upgrade-kernel-debuginfo amazon-linux-ami-2-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-ami-2-upgrade-kernel-debuginfo-common-x86_64 amazon-linux-ami-2-upgrade-kernel-devel amazon-linux-ami-2-upgrade-kernel-headers amazon-linux-ami-2-upgrade-kernel-livepatch-5-10-198-187-748 amazon-linux-ami-2-upgrade-kernel-livepatch-5-15-134-87-145 amazon-linux-ami-2-upgrade-kernel-tools amazon-linux-ami-2-upgrade-kernel-tools-debuginfo amazon-linux-ami-2-upgrade-kernel-tools-devel amazon-linux-ami-2-upgrade-perf amazon-linux-ami-2-upgrade-perf-debuginfo amazon-linux-ami-2-upgrade-python-perf amazon-linux-ami-2-upgrade-python-perf-debuginfo References https://attackerkb.com/topics/cve-2023-42756 AL2/ALASKERNEL-5.10-2023-042 AL2/ALASKERNEL-5.15-2023-028 AL2/ALASKERNEL-5.4-2023-055 CVE - 2023-42756
  14. OS X update for Dev Tools (CVE-2023-32396) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 09/28/2023 Created 09/28/2023 Added 09/28/2023 Modified 01/28/2025 Description This issue was addressed with improved checks. This issue is fixed in Xcode 15, tvOS 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to gain elevated privileges. Solution(s) apple-osx-upgrade-14 References https://attackerkb.com/topics/cve-2023-32396 CVE - 2023-32396 https://support.apple.com/kb/HT213940
  15. FreeBSD: VID-6E0EBB4A-5E75-11EE-A365-001B217B3468 (CVE-2023-3979): Gitlab -- vulnerabilities Severity 4 CVSS (AV:N/AC:L/Au:S/C:N/I:P/A:N) Published 09/28/2023 Created 10/03/2023 Added 09/29/2023 Modified 01/28/2025 Description An issue has been discovered in GitLab affecting all versions starting from 10.6 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1. It was possible that upstream members to collaborate with you on your branch get permission to write to the merge request’s source branch. Solution(s) freebsd-upgrade-package-gitlab-ce References CVE-2023-3979
  16. Oracle Linux: CVE-2023-5633: ELSA-2024-0461:kernel security update (IMPORTANT) (Multiple Advisories) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 09/28/2023 Created 05/22/2024 Added 03/07/2024 Modified 11/29/2024 Description The reference count changes made as part of the CVE-2023-33951 and CVE-2023-33952 fixes exposed a use-after-free flaw in the way memory objects were handled when they were being used to store a surface. When running inside a VMware guest with 3D acceleration enabled, a local, unprivileged user could potentially use this flaw to escalate their privileges. Solution(s) oracle-linux-upgrade-kernel References https://attackerkb.com/topics/cve-2023-5633 CVE - 2023-5633 ELSA-2024-0461
  17. FreeBSD: VID-6E0EBB4A-5E75-11EE-A365-001B217B3468 (CVE-2023-5198): Gitlab -- vulnerabilities Severity 4 CVSS (AV:N/AC:L/Au:S/C:N/I:P/A:N) Published 09/28/2023 Created 10/03/2023 Added 09/29/2023 Modified 01/28/2025 Description An issue has been discovered in GitLab affecting all versions prior to 16.2.7, all versions starting from 16.3 before 16.3.5, and all versions starting from 16.4 before 16.4.1. It was possible for a removed project member to write to protected branches using deploy keys. Solution(s) freebsd-upgrade-package-gitlab-ce References CVE-2023-5198
  18. FreeBSD: VID-6E0EBB4A-5E75-11EE-A365-001B217B3468 (CVE-2023-3920): Gitlab -- vulnerabilities Severity 4 CVSS (AV:N/AC:L/Au:S/C:N/I:P/A:N) Published 09/28/2023 Created 10/03/2023 Added 09/29/2023 Modified 01/28/2025 Description An issue has been discovered in GitLab affecting all versions starting from 11.2 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1. It was possible that a maintainer to create a fork relationship between existing projects contrary to the documentation. Solution(s) freebsd-upgrade-package-gitlab-ce References CVE-2023-3920
  19. FreeBSD: VID-6E0EBB4A-5E75-11EE-A365-001B217B3468 (CVE-2023-3906): Gitlab -- vulnerabilities Severity 4 CVSS (AV:N/AC:M/Au:S/C:P/I:N/A:N) Published 09/28/2023 Created 10/03/2023 Added 09/29/2023 Modified 01/28/2025 Description An input validation issue in the asset proxy in GitLab EE, affecting all versions from 12.3 prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1, allowed an authenticated attacker to craft image urls which bypass the asset proxy. Solution(s) freebsd-upgrade-package-gitlab-ce References CVE-2023-3906
  20. FreeBSD: VID-6E0EBB4A-5E75-11EE-A365-001B217B3468 (CVE-2023-3413): Gitlab -- vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:C/I:N/A:N) Published 09/28/2023 Created 10/03/2023 Added 09/29/2023 Modified 01/28/2025 Description An issue has been discovered in GitLab affecting all versions starting from 16.2 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1. It was possible to read the source code of a project through a fork created before changing visibility to only project members. Solution(s) freebsd-upgrade-package-gitlab-ce References CVE-2023-3413
  21. FreeBSD: VID-6E0EBB4A-5E75-11EE-A365-001B217B3468 (CVE-2023-4532): Gitlab -- vulnerabilities Severity 4 CVSS (AV:N/AC:L/Au:S/C:P/I:N/A:N) Published 09/28/2023 Created 10/03/2023 Added 09/29/2023 Modified 01/28/2025 Description An issue has been discovered in GitLab affecting all versions starting from 16.2 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1. Users were capable of linking CI/CD jobs of private projects which they are not a member of. Solution(s) freebsd-upgrade-package-gitlab-ce References CVE-2023-4532
  22. FreeBSD: VID-6E0EBB4A-5E75-11EE-A365-001B217B3468 (CVE-2023-5207): Gitlab -- vulnerabilities Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 09/28/2023 Created 10/05/2023 Added 10/04/2023 Modified 01/28/2025 Description A vulnerability was discovered in GitLab CE and EE affecting all versions starting 16.0 prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1. An authenticated attacker could perform arbitrary pipeline execution under the context of another user. Solution(s) freebsd-upgrade-package-gitlab-ce References CVE-2023-5207
  23. FreeBSD: VID-6E0EBB4A-5E75-11EE-A365-001B217B3468 (CVE-2023-3914): Gitlab -- vulnerabilities Severity 5 CVSS (AV:N/AC:L/Au:N/C:P/I:N/A:N) Published 09/28/2023 Created 10/03/2023 Added 09/29/2023 Modified 01/28/2025 Description A business logic error in GitLab EE affecting all versions prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1 allows access to internal projects. A service account is not deleted when a namespace is deleted, allowing access to internal projects. Solution(s) freebsd-upgrade-package-gitlab-ce References CVE-2023-3914
  24. OS X update for AMD (CVE-2023-38615) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 09/28/2023 Created 09/28/2023 Added 09/28/2023 Modified 01/28/2025 Description The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges. Solution(s) apple-osx-upgrade-14 References https://attackerkb.com/topics/cve-2023-38615 CVE - 2023-38615 https://support.apple.com/kb/HT213940
  25. FreeBSD: (Multiple Advisories) (CVE-2023-5217): electron{22,24,25} -- Heap buffer overflow in vp8 encoding in libvpx Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 09/28/2023 Created 10/03/2023 Added 09/29/2023 Modified 01/28/2025 Description Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) freebsd-upgrade-package-chromium freebsd-upgrade-package-electron22 freebsd-upgrade-package-electron24 freebsd-upgrade-package-electron25 freebsd-upgrade-package-libvpx freebsd-upgrade-package-qt6-webengine freebsd-upgrade-package-ungoogled-chromium References CVE-2023-5217