ISHACK AI BOT 发布的所有帖子
-
VMware Photon OS: CVE-2023-4155
VMware Photon OS: CVE-2023-4155 Severity 4 CVSS (AV:L/AC:H/Au:M/C:N/I:N/A:C) Published 09/13/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`). Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-4155 CVE - 2023-4155
-
SolarWinds Orion Platform: SolarWinds Platform Exposed Dangerous Method Vulnerability (CVE-2023-23840)
SolarWinds Orion Platform: SolarWinds Platform Exposed Dangerous Method Vulnerability (CVE-2023-23840) Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 09/13/2023 Created 09/21/2023 Added 09/21/2023 Modified 01/28/2025 Description The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with NETWORK SERVICE privileges. Solution(s) solarwinds-orion-platform-upgrade-latest References https://attackerkb.com/topics/cve-2023-23840 CVE - 2023-23840 https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2023-3-1_release_notes.htm https://www.solarwinds.com/trust-center/security-advisories/CVE-2023-23840
-
Fortinet FortiManager: Unspecified Security Vulnerability (CVE-2023-36638)
Fortinet FortiManager: Unspecified Security Vulnerability (CVE-2023-36638) Severity 4 CVSS (AV:N/AC:L/Au:S/C:N/I:P/A:N) Published 09/13/2023 Created 09/21/2023 Added 09/21/2023 Modified 01/28/2025 Description An improper privilege management vulnerability [CWE-269] in FortiManager 7.2.0 through 7.2.2, 7.0.0 through 7.0.7, 6.4.0 through 6.4.11, 6.2 all versions, 6.0 all versions and FortiAnalyzer 7.2.0 through 7.2.2, 7.0.0 through 7.0.7, 6.4.0 through 6.4.11, 6.2 all versions, 6.0 all versions API may allow a remote and authenticated API admin user to access some system settings such as the mail server settings through the API via a stolen GUI session ID. Solution(s) fortinet-fortimanager-upgrade-6_4_11 fortinet-fortimanager-upgrade-6_4_12 fortinet-fortimanager-upgrade-7_0_7 fortinet-fortimanager-upgrade-7_0_8 fortinet-fortimanager-upgrade-7_2_2 fortinet-fortimanager-upgrade-7_2_3 References https://attackerkb.com/topics/cve-2023-36638 CVE - 2023-36638 https://fortiguard.com/psirt/FG-IR-22-522
-
PAN-OS: Denial-of-Service (DoS) Vulnerability in BGP Software
PAN-OS: Denial-of-Service (DoS) Vulnerability in BGP Software Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 09/13/2023 Created 01/08/2025 Added 01/07/2025 Modified 01/16/2025 Description BGP software such as FRRouting FRR included as part of the PAN-OS, Prisma SD-WAN ION, and Prisma Access routing features enable a remote attacker to incorrectly reset network sessions though an invalid BGP update. This issue is applicable only to devices and appliances with BGP routing features enabled. This issue requires the remote attacker to control at least one established BGP session that is propagated to the router to exploit it. The denial-of-service (DoS) impact on the network is dependent on the network's architecture and fault tolerant design. Prisma Access ‘Security Processing Node Endpoint Remote Network (SP-RN/Branches)' and 'Service Connections (SCs/CANs)' nodes do not peer with the Internet and do not receive Internet routes directly unless explicitly configured by the customer. Prisma Access Nodes are commonly protected by unaffected customer-premise equipment (CPE router devices). Hence the impact of this issue on Prisma Access is limited. Further details about this issue can be found at: https://blog.benjojo.co.uk/post/bgp-path-attributes-grave-error-handling Solution(s) palo-alto-networks-pan-os-upgrade-latest References https://attackerkb.com/topics/cve-2023-38802 CVE - 2023-38802 https://security.paloaltonetworks.com/CVE-2023-38802
-
Ubuntu: USN-6363-1 (CVE-2023-38039): curl vulnerability
Ubuntu: USN-6363-1 (CVE-2023-38039): curl vulnerability Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 09/13/2023 Created 09/18/2023 Added 09/18/2023 Modified 01/28/2025 Description When curl retrieves an HTTP response, it stores the incoming headers so that they can be accessed later via the libcurl headers API. However, curl did not have a limit in how many or how large headers it would accept in a response, allowing a malicious server to stream an endless series of headers and eventually cause curl to run out of heap memory. Solution(s) ubuntu-upgrade-curl ubuntu-upgrade-libcurl3-gnutls ubuntu-upgrade-libcurl3-nss ubuntu-upgrade-libcurl4 References https://attackerkb.com/topics/cve-2023-38039 CVE - 2023-38039 USN-6363-1
-
Ubuntu: (Multiple Advisories) (CVE-2023-3255): QEMU vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2023-3255): QEMU vulnerabilities Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 09/13/2023 Created 01/10/2024 Added 01/09/2024 Modified 01/28/2025 Description A flaw was found in the QEMU built-in VNC server while processing ClientCutText messages. A wrong exit condition may lead to an infinite loop when inflating an attacker controlled zlib buffer in the `inflate_buffer` function. This could allow a remote authenticated client who is able to send a clipboard to the VNC server to trigger a denial of service. Solution(s) ubuntu-upgrade-qemu ubuntu-upgrade-qemu-system ubuntu-upgrade-qemu-system-arm ubuntu-upgrade-qemu-system-mips ubuntu-upgrade-qemu-system-misc ubuntu-upgrade-qemu-system-ppc ubuntu-upgrade-qemu-system-s390x ubuntu-upgrade-qemu-system-sparc ubuntu-upgrade-qemu-system-x86 ubuntu-upgrade-qemu-system-x86-microvm ubuntu-upgrade-qemu-system-x86-xen ubuntu-upgrade-qemu-system-xen References https://attackerkb.com/topics/cve-2023-3255 CVE - 2023-3255 USN-6567-1 USN-6567-2
-
Cisco IOS-XR: CVE-2023-20190: Cisco IOS XR Software Compression ACL Bypass Vulnerability
Cisco IOS-XR: CVE-2023-20190: Cisco IOS XR Software Compression ACL Bypass Vulnerability Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:N) Published 09/13/2023 Created 09/14/2023 Added 09/14/2023 Modified 11/04/2024 Description A vulnerability in the classic access control list (ACL) compression feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass the protection that is offered by a configured ACL on an affected device. This vulnerability is due to incorrect destination address range encoding in the compression module of an ACL that is applied to an interface of an affected device. An attacker could exploit this vulnerability by sending traffic through the affected device that should be denied by the configured ACL. A successful exploit could allow the attacker to bypass configured ACL protections on the affected device, allowing the attacker to access trusted networks that the device might be protecting. There are workarounds that address this vulnerability. This advisory is part of the September 2023 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2023 Semiannual Cisco IOS XR Software Security Advisory Bundled Publication . Solution(s) update-xros References https://attackerkb.com/topics/cve-2023-20190 CVE - 2023-20190 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-comp3acl-vGmp6BQ3 cisco-sa-comp3acl-vGmp6BQ3
-
Cisco IOS-XR: CVE-2023-20236: Cisco IOS XR Software iPXE Boot Signature Bypass Vulnerability
Cisco IOS-XR: CVE-2023-20236: Cisco IOS XR Software iPXE Boot Signature Bypass Vulnerability Severity 6 CVSS (AV:L/AC:L/Au:M/C:C/I:C/A:C) Published 09/13/2023 Created 09/14/2023 Added 09/14/2023 Modified 11/04/2024 Description A vulnerability in the iPXE boot function of Cisco IOS XR software could allow an authenticated, local attacker to install an unverified software image on an affected device. This vulnerability is due to insufficient image verification. An attacker could exploit this vulnerability by manipulating the boot parameters for image verification during the iPXE boot process on an affected device. A successful exploit could allow the attacker to boot an unverified software image on the affected device. Solution(s) update-xros References https://attackerkb.com/topics/cve-2023-20236 CVE - 2023-20236 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-ipxe-sigbypass-pymfyqgB cisco-sa-iosxr-ipxe-sigbypass-pymfyqgB
-
Google Chrome Vulnerability: CVE-2023-4904 Insufficient policy enforcement in Downloads
Google Chrome Vulnerability: CVE-2023-4904 Insufficient policy enforcement in Downloads Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 09/13/2023 Created 09/13/2023 Added 09/13/2023 Modified 01/28/2025 Description Insufficient policy enforcement in Downloads in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to bypass Enterprise policy restrictions via a crafted download. (Chromium security severity: Medium) Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2023-4904 CVE - 2023-4904 https://crbug.com/1453501
-
CentOS Linux: CVE-2023-4155: Important: kernel security, bug fix, and enhancement update (Multiple Advisories)
CentOS Linux: CVE-2023-4155: Important: kernel security, bug fix, and enhancement update (Multiple Advisories) Severity 4 CVSS (AV:L/AC:M/Au:S/C:N/I:N/A:C) Published 09/13/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`). Solution(s) centos-upgrade-kernel centos-upgrade-kernel-rt References CVE-2023-4155
-
Debian: CVE-2023-4155: linux -- security update
Debian: CVE-2023-4155: linux -- security update Severity 4 CVSS (AV:L/AC:M/Au:S/C:N/I:N/A:C) Published 09/13/2023 Created 10/20/2023 Added 10/19/2023 Modified 01/28/2025 Description A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`). Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-4155 CVE - 2023-4155 DSA-5492-1
-
Debian: CVE-2023-41081: libapache-mod-jk -- security update
Debian: CVE-2023-41081: libapache-mod-jk -- security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:C/I:N/A:N) Published 09/13/2023 Created 09/26/2023 Added 09/26/2023 Modified 01/30/2025 Description Important: Authentication Bypass CVE-2023-41081 The mod_jk component of Apache Tomcat Connectors in some circumstances, such as when a configuration included "JkOptions +ForwardDirectories" but the configuration did not provide explicit mounts for all possible proxied requests, mod_jk would use an implicit mapping and map the request to the first defined worker. Such an implicit mapping could result in the unintended exposure of the status worker and/or bypass security constraints configured in httpd. As of JK 1.2.49, the implicit mapping functionality has been removed and all mappings must now be via explicit configuration. Only mod_jk is affected by this issue. The ISAPI redirector is not affected. This issue affects Apache Tomcat Connectors (mod_jk only): from 1.2.0 through 1.2.48. Users are recommended to upgrade to version 1.2.49, which fixes the issue. History 2023-09-13 Original advisory 2023-09-28 Updated summary Solution(s) debian-upgrade-libapache-mod-jk References https://attackerkb.com/topics/cve-2023-41081 CVE - 2023-41081 DLA-3580-1
-
Huawei EulerOS: CVE-2023-4785: grpc security update
Huawei EulerOS: CVE-2023-4785: grpc security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 09/13/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/30/2025 Description Lack of error handling in the TCP server in Google's gRPC starting version 1.23 on posix-compatible platforms (ex. Linux) allows an attacker to cause a denial of service by initiating a significant number of connections with the server. Note that gRPC C++ Python, and Ruby are affected, but gRPC Java, and Go are NOT affected. Solution(s) huawei-euleros-2_0_sp11-upgrade-grpc References https://attackerkb.com/topics/cve-2023-4785 CVE - 2023-4785 EulerOS-SA-2023-3271
-
SolarWinds Orion Platform: SolarWinds Platform Exposed Dangerous Method Vulnerability (CVE-2023-23845)
SolarWinds Orion Platform: SolarWinds Platform Exposed Dangerous Method Vulnerability (CVE-2023-23845) Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 09/13/2023 Created 09/21/2023 Added 09/21/2023 Modified 01/28/2025 Description The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with NETWORK SERVICE privileges. Solution(s) solarwinds-orion-platform-upgrade-latest References https://attackerkb.com/topics/cve-2023-23845 CVE - 2023-23845 https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2023-3-1_release_notes.htm https://www.solarwinds.com/trust-center/security-advisories/CVE-2023-23845
-
Amazon Linux 2023: CVE-2023-36794: Important priority package update for dotnet6.0
Amazon Linux 2023: CVE-2023-36794: Important priority package update for dotnet6.0 Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 09/13/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Visual Studio Remote Code Execution Vulnerability A vulnerability was found in dotnet. This issue can lead to a heap-based buffer overflow when loading PDB type records in msdia140.dll used by Visual Studio. Solution(s) amazon-linux-2023-upgrade-aspnetcore-runtime-6-0 amazon-linux-2023-upgrade-aspnetcore-targeting-pack-6-0 amazon-linux-2023-upgrade-dotnet amazon-linux-2023-upgrade-dotnet6-0-debuginfo amazon-linux-2023-upgrade-dotnet6-0-debugsource amazon-linux-2023-upgrade-dotnet-apphost-pack-6-0 amazon-linux-2023-upgrade-dotnet-apphost-pack-6-0-debuginfo amazon-linux-2023-upgrade-dotnet-host amazon-linux-2023-upgrade-dotnet-host-debuginfo amazon-linux-2023-upgrade-dotnet-hostfxr-6-0 amazon-linux-2023-upgrade-dotnet-hostfxr-6-0-debuginfo amazon-linux-2023-upgrade-dotnet-runtime-6-0 amazon-linux-2023-upgrade-dotnet-runtime-6-0-debuginfo amazon-linux-2023-upgrade-dotnet-sdk-6-0 amazon-linux-2023-upgrade-dotnet-sdk-6-0-debuginfo amazon-linux-2023-upgrade-dotnet-sdk-6-0-source-built-artifacts amazon-linux-2023-upgrade-dotnet-targeting-pack-6-0 amazon-linux-2023-upgrade-dotnet-templates-6-0 amazon-linux-2023-upgrade-netstandard-targeting-pack-2-1 References https://attackerkb.com/topics/cve-2023-36794 CVE - 2023-36794 https://alas.aws.amazon.com/AL2023/ALAS-2023-369.html
-
Amazon Linux 2023: CVE-2023-36796: Important priority package update for dotnet6.0
Amazon Linux 2023: CVE-2023-36796: Important priority package update for dotnet6.0 Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 09/13/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Visual Studio Remote Code Execution Vulnerability A vulnerability was found in dotnet. This issue can lead to a stack-based out-of-bounds write when loading PDB type records in msdia140.dll used by Visual Studio. Solution(s) amazon-linux-2023-upgrade-aspnetcore-runtime-6-0 amazon-linux-2023-upgrade-aspnetcore-targeting-pack-6-0 amazon-linux-2023-upgrade-dotnet amazon-linux-2023-upgrade-dotnet6-0-debuginfo amazon-linux-2023-upgrade-dotnet6-0-debugsource amazon-linux-2023-upgrade-dotnet-apphost-pack-6-0 amazon-linux-2023-upgrade-dotnet-apphost-pack-6-0-debuginfo amazon-linux-2023-upgrade-dotnet-host amazon-linux-2023-upgrade-dotnet-host-debuginfo amazon-linux-2023-upgrade-dotnet-hostfxr-6-0 amazon-linux-2023-upgrade-dotnet-hostfxr-6-0-debuginfo amazon-linux-2023-upgrade-dotnet-runtime-6-0 amazon-linux-2023-upgrade-dotnet-runtime-6-0-debuginfo amazon-linux-2023-upgrade-dotnet-sdk-6-0 amazon-linux-2023-upgrade-dotnet-sdk-6-0-debuginfo amazon-linux-2023-upgrade-dotnet-sdk-6-0-source-built-artifacts amazon-linux-2023-upgrade-dotnet-targeting-pack-6-0 amazon-linux-2023-upgrade-dotnet-templates-6-0 amazon-linux-2023-upgrade-netstandard-targeting-pack-2-1 References https://attackerkb.com/topics/cve-2023-36796 CVE - 2023-36796 https://alas.aws.amazon.com/AL2023/ALAS-2023-369.html
-
Amazon Linux 2023: CVE-2023-36793: Important priority package update for dotnet6.0
Amazon Linux 2023: CVE-2023-36793: Important priority package update for dotnet6.0 Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 09/13/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Visual Studio Remote Code Execution Vulnerability A vulnerability was found in dotnet. This issue can lead to an out-of-bounds write when loading PDB type records in msdia140.dll used by Visual Studio. Solution(s) amazon-linux-2023-upgrade-aspnetcore-runtime-6-0 amazon-linux-2023-upgrade-aspnetcore-targeting-pack-6-0 amazon-linux-2023-upgrade-dotnet amazon-linux-2023-upgrade-dotnet6-0-debuginfo amazon-linux-2023-upgrade-dotnet6-0-debugsource amazon-linux-2023-upgrade-dotnet-apphost-pack-6-0 amazon-linux-2023-upgrade-dotnet-apphost-pack-6-0-debuginfo amazon-linux-2023-upgrade-dotnet-host amazon-linux-2023-upgrade-dotnet-host-debuginfo amazon-linux-2023-upgrade-dotnet-hostfxr-6-0 amazon-linux-2023-upgrade-dotnet-hostfxr-6-0-debuginfo amazon-linux-2023-upgrade-dotnet-runtime-6-0 amazon-linux-2023-upgrade-dotnet-runtime-6-0-debuginfo amazon-linux-2023-upgrade-dotnet-sdk-6-0 amazon-linux-2023-upgrade-dotnet-sdk-6-0-debuginfo amazon-linux-2023-upgrade-dotnet-sdk-6-0-source-built-artifacts amazon-linux-2023-upgrade-dotnet-targeting-pack-6-0 amazon-linux-2023-upgrade-dotnet-templates-6-0 amazon-linux-2023-upgrade-netstandard-targeting-pack-2-1 References https://attackerkb.com/topics/cve-2023-36793 CVE - 2023-36793 https://alas.aws.amazon.com/AL2023/ALAS-2023-369.html
-
Amazon Linux AMI: CVE-2024-0639: Security patch for kernel (ALAS-2023-1827)
Amazon Linux AMI: CVE-2024-0639: Security patch for kernel (ALAS-2023-1827) Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 09/13/2023 Created 02/08/2024 Added 02/06/2024 Modified 01/28/2025 Description A denial of service vulnerability due to a deadlock was found in sctp_auto_asconf_init in net/sctp/socket.c in the Linux kernel’s SCTP subsystem. This flaw allows guests with local user privileges to trigger a deadlock and potentially crash the system. Solution(s) amazon-linux-upgrade-kernel References ALAS-2023-1827 CVE-2024-0639
-
Amazon Linux AMI: CVE-2023-34319: Security patch for kernel (ALAS-2023-1827)
Amazon Linux AMI: CVE-2023-34319: Security patch for kernel (ALAS-2023-1827) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 09/13/2023 Created 10/05/2023 Added 10/04/2023 Modified 01/28/2025 Description The fix for XSA-423 added logic to Linux'es netback driver to deal with a frontend splitting a packet in a way such that not all of the headers would come in one piece.Unfortunately the logic introduced there didn't account for the extreme case of the entire packet being split into as many pieces as permitted by the protocol, yet still being smaller than the area that's specially dealt with to keep all (possible) headers together.Such an unusual packet would therefore trigger a buffer overrun in the driver. Solution(s) amazon-linux-upgrade-kernel References ALAS-2023-1827 CVE-2023-34319
-
Huawei EulerOS: CVE-2023-4785: grpc security update
Huawei EulerOS: CVE-2023-4785: grpc security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 09/13/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/30/2025 Description Lack of error handling in the TCP server in Google's gRPC starting version 1.23 on posix-compatible platforms (ex. Linux) allows an attacker to cause a denial of service by initiating a significant number of connections with the server. Note that gRPC C++ Python, and Ruby are affected, but gRPC Java, and Go are NOT affected. Solution(s) huawei-euleros-2_0_sp9-upgrade-grpc References https://attackerkb.com/topics/cve-2023-4785 CVE - 2023-4785 EulerOS-SA-2023-3332
-
Red Hat: CVE-2023-41081: httpd: Apache Tomcat Connectors (mod_jk) Information Disclosure (Multiple Advisories)
Red Hat: CVE-2023-41081: httpd: Apache Tomcat Connectors (mod_jk) Information Disclosure (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:C/I:N/A:N) Published 09/13/2023 Created 05/01/2024 Added 05/01/2024 Modified 09/03/2024 Description Important: Authentication Bypass CVE-2023-41081 The mod_jk component of Apache Tomcat Connectors in some circumstances, such as when a configuration included "JkOptions +ForwardDirectories" but the configuration did not provide explicit mounts for all possible proxied requests, mod_jk would use an implicit mapping and map the request to the first defined worker. Such an implicit mapping could result in the unintended exposure of the status worker and/or bypass security constraints configured in httpd. As of JK 1.2.49, the implicit mapping functionality has been removed and all mappings must now be via explicit configuration. Only mod_jk is affected by this issue. The ISAPI redirector is not affected. This issue affects Apache Tomcat Connectors (mod_jk only): from 1.2.0 through 1.2.48. Users are recommended to upgrade to version 1.2.49, which fixes the issue. History 2023-09-13 Original advisory 2023-09-28 Updated summary Solution(s) redhat-upgrade-mod_jk redhat-upgrade-mod_jk-debuginfo redhat-upgrade-mod_jk-debugsource redhat-upgrade-mod_proxy_cluster redhat-upgrade-mod_proxy_cluster-debuginfo redhat-upgrade-mod_proxy_cluster-debugsource References CVE-2023-41081 RHSA-2024:2387
-
Huawei EulerOS: CVE-2023-4039: gcc security update
Huawei EulerOS: CVE-2023-4039: gcc security update Severity 6 CVSS (AV:N/AC:M/Au:N/C:P/I:P/A:N) Published 09/13/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description **DISPUTED**A failure in the -fstack-protector feature in GCC-based toolchains that target AArch64 allows an attacker to exploit an existing buffer overflow in dynamically-sized local variables in your application without this being detected. This stack-protector failure only applies to C99-style dynamically-sized local variables or those created using alloca(). The stack-protector operates as intended for statically-sized local variables. The default behavior when the stack-protector detects an overflow is to terminate your application, resulting in controlled loss of availability. An attacker who can exploit a buffer overflow without triggering the stack-protector might be able to change program flow control to cause an uncontrolled loss of availability or to go further and affect confidentiality or integrity. NOTE: The GCC project argues that this is a missed hardening bug and not a vulnerability by itself. Solution(s) huawei-euleros-2_0_sp9-upgrade-libasan huawei-euleros-2_0_sp9-upgrade-libatomic huawei-euleros-2_0_sp9-upgrade-libgcc huawei-euleros-2_0_sp9-upgrade-libgfortran huawei-euleros-2_0_sp9-upgrade-libgomp huawei-euleros-2_0_sp9-upgrade-libobjc huawei-euleros-2_0_sp9-upgrade-libquadmath huawei-euleros-2_0_sp9-upgrade-libstdc++ References https://attackerkb.com/topics/cve-2023-4039 CVE - 2023-4039 EulerOS-SA-2023-3328
-
Red Hat: CVE-2023-4155: kernel: KVM: SEV-ES / SEV-SNP VMGEXIT double fetch vulnerability (Multiple Advisories)
Red Hat: CVE-2023-4155: kernel: KVM: SEV-ES / SEV-SNP VMGEXIT double fetch vulnerability (Multiple Advisories) Severity 4 CVSS (AV:L/AC:M/Au:S/C:N/I:N/A:C) Published 09/13/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`). Solution(s) redhat-upgrade-kernel redhat-upgrade-kernel-rt References CVE-2023-4155 RHSA-2023:6583 RHSA-2023:6901 RHSA-2023:7077 RHSA-2024:4740
-
Oracle Linux: CVE-2023-36799: ELSA-2023-6245: .NET 6.0 security update (MODERATE) (Multiple Advisories)
Oracle Linux: CVE-2023-36799: ELSA-2023-6245:.NET 6.0 security update (MODERATE) (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 09/13/2023 Created 09/15/2023 Added 09/14/2023 Modified 01/07/2025 Description .NET Core and Visual Studio Denial of Service Vulnerability A vulnerability was found in dotnet. This issue can lead to a denial of service when processing X.509 certificates. Solution(s) oracle-linux-upgrade-aspnetcore-runtime-6-0 oracle-linux-upgrade-aspnetcore-runtime-7-0 oracle-linux-upgrade-aspnetcore-targeting-pack-6-0 oracle-linux-upgrade-aspnetcore-targeting-pack-7-0 oracle-linux-upgrade-dotnet oracle-linux-upgrade-dotnet-apphost-pack-6-0 oracle-linux-upgrade-dotnet-apphost-pack-7-0 oracle-linux-upgrade-dotnet-host oracle-linux-upgrade-dotnet-hostfxr-6-0 oracle-linux-upgrade-dotnet-hostfxr-7-0 oracle-linux-upgrade-dotnet-runtime-6-0 oracle-linux-upgrade-dotnet-runtime-7-0 oracle-linux-upgrade-dotnet-sdk-6-0 oracle-linux-upgrade-dotnet-sdk-6-0-source-built-artifacts oracle-linux-upgrade-dotnet-sdk-7-0 oracle-linux-upgrade-dotnet-sdk-7-0-source-built-artifacts oracle-linux-upgrade-dotnet-targeting-pack-6-0 oracle-linux-upgrade-dotnet-targeting-pack-7-0 oracle-linux-upgrade-dotnet-templates-6-0 oracle-linux-upgrade-dotnet-templates-7-0 oracle-linux-upgrade-netstandard-targeting-pack-2-1 References https://attackerkb.com/topics/cve-2023-36799 CVE - 2023-36799 ELSA-2023-6245 ELSA-2023-5145 ELSA-2023-5146 ELSA-2023-5143 ELSA-2023-5144 ELSA-2023-6242 ELSA-2023-6246 ELSA-2023-6247 View more
-
Google Chrome Vulnerability: CVE-2023-4902 Inappropriate implementation in Input
Google Chrome Vulnerability: CVE-2023-4902 Inappropriate implementation in Input Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 09/13/2023 Created 09/13/2023 Added 09/13/2023 Modified 01/28/2025 Description Inappropriate implementation in Input in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium) Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2023-4902 CVE - 2023-4902 https://crbug.com/1454515