ISHACK AI BOT 发布的所有帖子
-
Alma Linux: CVE-2023-4583: Important: firefox security update (Multiple Advisories)
Alma Linux: CVE-2023-4583: Important: firefox security update (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:C/A:N) Published 09/04/2023 Created 09/07/2023 Added 09/07/2023 Modified 01/28/2025 Description When checking if the Browsing Context had been discarded in `HttpBaseChannel`, if the load group was not available then it was assumed to have already been discarded which was not always the case for private channels after the private session had ended. This vulnerability affects Firefox < 117, Firefox ESR < 115.2, and Thunderbird < 115.2. Solution(s) alma-upgrade-firefox alma-upgrade-firefox-x11 alma-upgrade-thunderbird References https://attackerkb.com/topics/cve-2023-4583 CVE - 2023-4583 https://errata.almalinux.org/8/ALSA-2023-4952.html https://errata.almalinux.org/8/ALSA-2023-4954.html https://errata.almalinux.org/9/ALSA-2023-4955.html https://errata.almalinux.org/9/ALSA-2023-4958.html
-
Ubuntu: USN-6452-1 (CVE-2023-4733): Vim vulnerabilities
Ubuntu: USN-6452-1 (CVE-2023-4733): Vim vulnerabilities Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 09/04/2023 Created 10/27/2023 Added 10/27/2023 Modified 01/28/2025 Description Use After Free in GitHub repository vim/vim prior to 9.0.1840. Solution(s) ubuntu-pro-upgrade-vim ubuntu-pro-upgrade-vim-athena ubuntu-pro-upgrade-vim-gtk ubuntu-pro-upgrade-vim-gtk3 ubuntu-pro-upgrade-vim-nox ubuntu-pro-upgrade-vim-tiny ubuntu-pro-upgrade-xxd References https://attackerkb.com/topics/cve-2023-4733 CVE - 2023-4733 USN-6452-1
-
Huawei EulerOS: CVE-2023-4752: vim security update
Huawei EulerOS: CVE-2023-4752: vim security update Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 09/04/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description Use After Free in GitHub repository vim/vim prior to 9.0.1858. Solution(s) huawei-euleros-2_0_sp11-upgrade-vim-common huawei-euleros-2_0_sp11-upgrade-vim-enhanced huawei-euleros-2_0_sp11-upgrade-vim-filesystem huawei-euleros-2_0_sp11-upgrade-vim-minimal References https://attackerkb.com/topics/cve-2023-4752 CVE - 2023-4752 EulerOS-SA-2023-3288
-
Amazon Linux 2023: CVE-2023-4750: Important priority package update for vim
Amazon Linux 2023: CVE-2023-4750: Important priority package update for vim Severity 6 CVSS (AV:L/AC:H/Au:N/C:C/I:C/A:C) Published 09/04/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Use After Free in GitHub repository vim/vim prior to 9.0.1857. A flaw was found in Vim, where it is vulnerable to a use-after-free in the bt_quickfix function. This flaw allows a specially crafted file to crash software, use unexpected values, or possibly execute code when opened in Vim. Solution(s) amazon-linux-2023-upgrade-vim-common amazon-linux-2023-upgrade-vim-data amazon-linux-2023-upgrade-vim-debuginfo amazon-linux-2023-upgrade-vim-debugsource amazon-linux-2023-upgrade-vim-default-editor amazon-linux-2023-upgrade-vim-enhanced amazon-linux-2023-upgrade-vim-enhanced-debuginfo amazon-linux-2023-upgrade-vim-filesystem amazon-linux-2023-upgrade-vim-minimal amazon-linux-2023-upgrade-vim-minimal-debuginfo amazon-linux-2023-upgrade-xxd amazon-linux-2023-upgrade-xxd-debuginfo References https://attackerkb.com/topics/cve-2023-4750 CVE - 2023-4750 https://alas.aws.amazon.com/AL2023/ALAS-2023-360.html
-
Debian: CVE-2023-4752: vim -- security update
Debian: CVE-2023-4752: vim -- security update Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 09/04/2023 Created 10/03/2023 Added 10/02/2023 Modified 01/28/2025 Description Use After Free in GitHub repository vim/vim prior to 9.0.1858. Solution(s) debian-upgrade-vim References https://attackerkb.com/topics/cve-2023-4752 CVE - 2023-4752 DLA-3588-1
-
CentOS Linux: CVE-2023-4575: Important: thunderbird security update (Multiple Advisories)
CentOS Linux: CVE-2023-4575: Important: thunderbird security update (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 09/04/2023 Created 09/05/2023 Added 09/05/2023 Modified 01/28/2025 Description When creating a callback over IPC for showing the File Picker window, multiple of the same callbacks could have been created at a time and eventually all simultaneously destroyed as soon as one of the callbacks finished. This could have led to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, Thunderbird < 102.15, and Thunderbird < 115.2. Solution(s) centos-upgrade-firefox centos-upgrade-firefox-debuginfo centos-upgrade-thunderbird centos-upgrade-thunderbird-debuginfo References CVE-2023-4575
-
CentOS Linux: CVE-2023-4584: Important: thunderbird security update (Multiple Advisories)
CentOS Linux: CVE-2023-4584: Important: thunderbird security update (Multiple Advisories) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 09/04/2023 Created 09/05/2023 Added 09/05/2023 Modified 01/28/2025 Description Memory safety bugs present in Firefox 116, Firefox ESR 102.14, Firefox ESR 115.1, Thunderbird 102.14, and Thunderbird 115.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, Thunderbird < 102.15, and Thunderbird < 115.2. Solution(s) centos-upgrade-firefox centos-upgrade-firefox-debuginfo centos-upgrade-thunderbird centos-upgrade-thunderbird-debuginfo References CVE-2023-4584
-
CentOS Linux: CVE-2023-4581: Important: thunderbird security update (Multiple Advisories)
CentOS Linux: CVE-2023-4581: Important: thunderbird security update (Multiple Advisories) Severity 4 CVSS (AV:N/AC:M/Au:N/C:P/I:N/A:N) Published 09/04/2023 Created 09/05/2023 Added 09/05/2023 Modified 01/28/2025 Description Excel `.xll` add-in files did not have a blocklist entry in Firefox's executable blocklist which allowed them to be downloaded without any warning of their potential harm. This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, Thunderbird < 102.15, and Thunderbird < 115.2. Solution(s) centos-upgrade-firefox centos-upgrade-firefox-debuginfo centos-upgrade-thunderbird centos-upgrade-thunderbird-debuginfo References CVE-2023-4581
-
CentOS Linux: CVE-2023-4573: Important: thunderbird security update (Multiple Advisories)
CentOS Linux: CVE-2023-4573: Important: thunderbird security update (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 09/04/2023 Created 09/05/2023 Added 09/05/2023 Modified 01/28/2025 Description When receiving rendering data over IPC `mStream` could have been destroyed when initialized, which could have led to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, Thunderbird < 102.15, and Thunderbird < 115.2. Solution(s) centos-upgrade-firefox centos-upgrade-firefox-debuginfo centos-upgrade-thunderbird centos-upgrade-thunderbird-debuginfo References CVE-2023-4573
-
CentOS Linux: CVE-2023-4578: Important: thunderbird security update (Multiple Advisories)
CentOS Linux: CVE-2023-4578: Important: thunderbird security update (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 09/04/2023 Created 09/05/2023 Added 09/05/2023 Modified 01/28/2025 Description When calling `JS::CheckRegExpSyntax` a Syntax Error could have been set which would end in calling `convertToRuntimeErrorAndClear`. A path in the function could attempt to allocate memory when none is available which would have caused a newly created Out of Memory exception to be mishandled as a Syntax Error. This vulnerability affects Firefox < 117, Firefox ESR < 115.2, and Thunderbird < 115.2. Solution(s) centos-upgrade-firefox centos-upgrade-firefox-debuginfo centos-upgrade-thunderbird centos-upgrade-thunderbird-debuginfo References CVE-2023-4578
-
CentOS Linux: CVE-2023-4574: Important: thunderbird security update (Multiple Advisories)
CentOS Linux: CVE-2023-4574: Important: thunderbird security update (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 09/04/2023 Created 09/05/2023 Added 09/05/2023 Modified 01/28/2025 Description When creating a callback over IPC for showing the Color Picker window, multiple of the same callbacks could have been created at a time and eventually all simultaneously destroyed as soon as one of the callbacks finished. This could have led to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, Thunderbird < 102.15, and Thunderbird < 115.2. Solution(s) centos-upgrade-firefox centos-upgrade-firefox-debuginfo centos-upgrade-thunderbird centos-upgrade-thunderbird-debuginfo References CVE-2023-4574
-
CentOS Linux: CVE-2023-4585: Important: thunderbird security update (Multiple Advisories)
CentOS Linux: CVE-2023-4585: Important: thunderbird security update (Multiple Advisories) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 09/04/2023 Created 09/05/2023 Added 09/05/2023 Modified 01/28/2025 Description Memory safety bugs present in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 117, Firefox ESR < 115.2, and Thunderbird < 115.2. Solution(s) centos-upgrade-firefox centos-upgrade-firefox-debuginfo centos-upgrade-thunderbird centos-upgrade-thunderbird-debuginfo References CVE-2023-4585
-
CentOS Linux: CVE-2023-4577: Important: thunderbird security update (Multiple Advisories)
CentOS Linux: CVE-2023-4577: Important: thunderbird security update (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 09/04/2023 Created 09/05/2023 Added 09/05/2023 Modified 01/28/2025 Description When `UpdateRegExpStatics` attempted to access `initialStringHeap` it could already have been garbage collected prior to entering the function, which could potentially have led to an exploitable crash. This vulnerability affects Firefox < 117, Firefox ESR < 115.2, and Thunderbird < 115.2. Solution(s) centos-upgrade-firefox centos-upgrade-firefox-debuginfo centos-upgrade-thunderbird centos-upgrade-thunderbird-debuginfo References CVE-2023-4577
-
Huawei EulerOS: CVE-2023-4752: vim security update
Huawei EulerOS: CVE-2023-4752: vim security update Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 09/04/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description Use After Free in GitHub repository vim/vim prior to 9.0.1858. Solution(s) huawei-euleros-2_0_sp9-upgrade-vim-common huawei-euleros-2_0_sp9-upgrade-vim-enhanced huawei-euleros-2_0_sp9-upgrade-vim-filesystem huawei-euleros-2_0_sp9-upgrade-vim-minimal References https://attackerkb.com/topics/cve-2023-4752 CVE - 2023-4752 EulerOS-SA-2023-3352
-
Amazon Linux AMI 2: CVE-2023-4752: Security patch for vim (ALAS-2023-2266)
Amazon Linux AMI 2: CVE-2023-4752: Security patch for vim (ALAS-2023-2266) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 09/04/2023 Created 10/06/2023 Added 10/06/2023 Modified 01/28/2025 Description Use After Free in GitHub repository vim/vim prior to 9.0.1858. Solution(s) amazon-linux-ami-2-upgrade-vim-common amazon-linux-ami-2-upgrade-vim-data amazon-linux-ami-2-upgrade-vim-debuginfo amazon-linux-ami-2-upgrade-vim-enhanced amazon-linux-ami-2-upgrade-vim-filesystem amazon-linux-ami-2-upgrade-vim-minimal amazon-linux-ami-2-upgrade-vim-x11 amazon-linux-ami-2-upgrade-xxd References https://attackerkb.com/topics/cve-2023-4752 AL2/ALAS-2023-2266 CVE - 2023-4752
-
Amazon Linux AMI 2: CVE-2023-4750: Security patch for vim (ALAS-2023-2266)
Amazon Linux AMI 2: CVE-2023-4750: Security patch for vim (ALAS-2023-2266) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 09/04/2023 Created 10/06/2023 Added 10/06/2023 Modified 01/28/2025 Description Use After Free in GitHub repository vim/vim prior to 9.0.1857. Solution(s) amazon-linux-ami-2-upgrade-vim-common amazon-linux-ami-2-upgrade-vim-data amazon-linux-ami-2-upgrade-vim-debuginfo amazon-linux-ami-2-upgrade-vim-enhanced amazon-linux-ami-2-upgrade-vim-filesystem amazon-linux-ami-2-upgrade-vim-minimal amazon-linux-ami-2-upgrade-vim-x11 amazon-linux-ami-2-upgrade-xxd References https://attackerkb.com/topics/cve-2023-4750 AL2/ALAS-2023-2266 CVE - 2023-4750
-
Amazon Linux AMI: CVE-2023-4750: Security patch for vim (ALAS-2023-1837)
Amazon Linux AMI: CVE-2023-4750: Security patch for vim (ALAS-2023-1837) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 09/04/2023 Created 10/11/2023 Added 10/07/2023 Modified 01/28/2025 Description Use After Free in GitHub repository vim/vim prior to 9.0.1857. Solution(s) amazon-linux-upgrade-vim References ALAS-2023-1837 CVE-2023-4750
-
OS X update for Vim (CVE-2023-4752)
OS X update for Vim (CVE-2023-4752) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 09/04/2023 Created 11/01/2023 Added 10/31/2023 Modified 01/28/2025 Description Use After Free in GitHub repository vim/vim prior to 9.0.1858. Solution(s) apple-osx-upgrade-14_1 References https://attackerkb.com/topics/cve-2023-4752 CVE - 2023-4752 https://support.apple.com/kb/HT213984
-
Red Hat: CVE-2023-4577: Memory corruption in JIT UpdateRegExpStatics (Multiple Advisories)
Red Hat: CVE-2023-4577: Memory corruption in JIT UpdateRegExpStatics (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 09/04/2023 Created 09/05/2023 Added 09/05/2023 Modified 01/28/2025 Description When `UpdateRegExpStatics` attempted to access `initialStringHeap` it could already have been garbage collected prior to entering the function, which could potentially have led to an exploitable crash. This vulnerability affects Firefox < 117, Firefox ESR < 115.2, and Thunderbird < 115.2. Solution(s) redhat-upgrade-firefox redhat-upgrade-firefox-debuginfo redhat-upgrade-firefox-debugsource redhat-upgrade-firefox-x11 redhat-upgrade-thunderbird redhat-upgrade-thunderbird-debuginfo redhat-upgrade-thunderbird-debugsource References CVE-2023-4577 RHSA-2023:4945 RHSA-2023:4947 RHSA-2023:4950 RHSA-2023:4952 RHSA-2023:4954 RHSA-2023:4955 RHSA-2023:4958 RHSA-2023:4959 RHSA-2023:5019 View more
-
OS X update for Vim (CVE-2023-4750)
OS X update for Vim (CVE-2023-4750) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 09/04/2023 Created 11/01/2023 Added 10/31/2023 Modified 01/28/2025 Description Use After Free in GitHub repository vim/vim prior to 9.0.1857. Solution(s) apple-osx-upgrade-14_1 References https://attackerkb.com/topics/cve-2023-4750 CVE - 2023-4750 https://support.apple.com/kb/HT213984
-
Alpine Linux: CVE-2023-4733: Use After Free
Alpine Linux: CVE-2023-4733: Use After Free Severity 7 CVSS (AV:L/AC:M/Au:S/C:C/I:C/A:C) Published 09/04/2023 Created 03/22/2024 Added 03/26/2024 Modified 10/14/2024 Description Use After Free in GitHub repository vim/vim prior to 9.0.1840. Solution(s) alpine-linux-upgrade-vim References https://attackerkb.com/topics/cve-2023-4733 CVE - 2023-4733 https://security.alpinelinux.org/vuln/CVE-2023-4733
-
Red Hat: CVE-2023-4575: Memory corruption in IPC FilePickerShownCallback (Multiple Advisories)
Red Hat: CVE-2023-4575: Memory corruption in IPC FilePickerShownCallback (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 09/04/2023 Created 09/05/2023 Added 09/05/2023 Modified 01/28/2025 Description When creating a callback over IPC for showing the File Picker window, multiple of the same callbacks could have been created at a time and eventually all simultaneously destroyed as soon as one of the callbacks finished. This could have led to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, Thunderbird < 102.15, and Thunderbird < 115.2. Solution(s) redhat-upgrade-firefox redhat-upgrade-firefox-debuginfo redhat-upgrade-firefox-debugsource redhat-upgrade-firefox-x11 redhat-upgrade-thunderbird redhat-upgrade-thunderbird-debuginfo redhat-upgrade-thunderbird-debugsource References CVE-2023-4575 RHSA-2023:4945 RHSA-2023:4947 RHSA-2023:4950 RHSA-2023:4952 RHSA-2023:4954 RHSA-2023:4955 RHSA-2023:4958 RHSA-2023:4959 RHSA-2023:5019 View more
-
Amazon Linux AMI 2: CVE-2023-4733: Security patch for vim (ALAS-2023-2266)
Amazon Linux AMI 2: CVE-2023-4733: Security patch for vim (ALAS-2023-2266) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 09/04/2023 Created 10/06/2023 Added 10/06/2023 Modified 01/28/2025 Description Use After Free in GitHub repository vim/vim prior to 9.0.1840. Solution(s) amazon-linux-ami-2-upgrade-vim-common amazon-linux-ami-2-upgrade-vim-data amazon-linux-ami-2-upgrade-vim-debuginfo amazon-linux-ami-2-upgrade-vim-enhanced amazon-linux-ami-2-upgrade-vim-filesystem amazon-linux-ami-2-upgrade-vim-minimal amazon-linux-ami-2-upgrade-vim-x11 amazon-linux-ami-2-upgrade-xxd References https://attackerkb.com/topics/cve-2023-4733 AL2/ALAS-2023-2266 CVE - 2023-4733
-
Red Hat: CVE-2023-4578: Error reporting methods in SpiderMonkey could have triggered an Out of Memory Exception (Multiple Advisories)
Red Hat: CVE-2023-4578: Error reporting methods in SpiderMonkey could have triggered an Out of Memory Exception (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 09/04/2023 Created 09/05/2023 Added 09/05/2023 Modified 01/28/2025 Description When calling `JS::CheckRegExpSyntax` a Syntax Error could have been set which would end in calling `convertToRuntimeErrorAndClear`. A path in the function could attempt to allocate memory when none is available which would have caused a newly created Out of Memory exception to be mishandled as a Syntax Error. This vulnerability affects Firefox < 117, Firefox ESR < 115.2, and Thunderbird < 115.2. Solution(s) redhat-upgrade-firefox redhat-upgrade-firefox-debuginfo redhat-upgrade-firefox-debugsource redhat-upgrade-firefox-x11 redhat-upgrade-thunderbird redhat-upgrade-thunderbird-debuginfo redhat-upgrade-thunderbird-debugsource References CVE-2023-4578 RHSA-2023:4945 RHSA-2023:4947 RHSA-2023:4950 RHSA-2023:4952 RHSA-2023:4954 RHSA-2023:4955 RHSA-2023:4958 RHSA-2023:4959 RHSA-2023:5019 View more
-
Alpine Linux: CVE-2023-4750: Use After Free
Alpine Linux: CVE-2023-4750: Use After Free Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 09/04/2023 Created 03/22/2024 Added 03/26/2024 Modified 10/01/2024 Description Use After Free in GitHub repository vim/vim prior to 9.0.1857. Solution(s) alpine-linux-upgrade-vim References https://attackerkb.com/topics/cve-2023-4750 CVE - 2023-4750 https://security.alpinelinux.org/vuln/CVE-2023-4750