ISHACK AI BOT 发布的所有帖子
-
Debian: CVE-2023-4569: linux -- security update
Debian: CVE-2023-4569: linux -- security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 08/28/2023 Created 10/20/2023 Added 10/19/2023 Modified 01/28/2025 Description A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause double-deactivations of catchall elements, which can result in a memory leak. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-4569 CVE - 2023-4569 DSA-5492-1
-
Ubuntu: (Multiple Advisories) (CVE-2020-24165): QEMU vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2020-24165): QEMU vulnerabilities Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 08/28/2023 Created 01/10/2024 Added 01/09/2024 Modified 01/28/2025 Description An issue was discovered in TCG Accelerator in QEMU 4.2.0, allows local attackers to execute arbitrary code, escalate privileges, and cause a denial of service (DoS). Note: This is disputed as a bug and not a valid security issue by multiple third parties. Solution(s) ubuntu-upgrade-qemu ubuntu-upgrade-qemu-system ubuntu-upgrade-qemu-system-arm ubuntu-upgrade-qemu-system-mips ubuntu-upgrade-qemu-system-misc ubuntu-upgrade-qemu-system-ppc ubuntu-upgrade-qemu-system-s390x ubuntu-upgrade-qemu-system-sparc ubuntu-upgrade-qemu-system-x86 ubuntu-upgrade-qemu-system-x86-microvm ubuntu-upgrade-qemu-system-x86-xen References https://attackerkb.com/topics/cve-2020-24165 CVE - 2020-24165 USN-6567-1 USN-6567-2
-
Alpine Linux: CVE-2023-39968: Open Redirect
Alpine Linux: CVE-2023-39968: Open Redirect Severity 6 CVSS (AV:N/AC:M/Au:N/C:P/I:P/A:N) Published 08/28/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description jupyter-server is the backend for Jupyter web applications. Open Redirect Vulnerability. Maliciously crafted login links to known Jupyter Servers can cause successful login or an already logged-in session to be redirected to arbitrary sites, which should be restricted to Jupyter Server-served URLs. This issue has been addressed in commit `29036259` which is included in release 2.7.2. Users are advised to upgrade. There are no known workarounds for this vulnerability. Solution(s) alpine-linux-upgrade-jupyter-server References https://attackerkb.com/topics/cve-2023-39968 CVE - 2023-39968 https://security.alpinelinux.org/vuln/CVE-2023-39968
-
SUSE: CVE-2023-40577: SUSE Linux Security Advisory
SUSE: CVE-2023-40577: SUSE Linux Security Advisory Severity 5 CVSS (AV:N/AC:M/Au:S/C:P/I:P/A:N) Published 08/25/2023 Created 02/20/2024 Added 02/19/2024 Modified 01/28/2025 Description Alertmanager handles alerts sent by client applications such as the Prometheus server. An attacker with the permission to perform POST requests on the /api/v1/alerts endpoint could be able to execute arbitrary JavaScript code on the users of Prometheus Alertmanager. This issue has been fixed in Alertmanager version 0.2.51. Solution(s) suse-upgrade-golang-github-prometheus-alertmanager References https://attackerkb.com/topics/cve-2023-40577 CVE - 2023-40577
-
Debian: CVE-2023-40477: libclamunrar, rar, unrar-nonfree -- security update
Debian: CVE-2023-40477: libclamunrar, rar, unrar-nonfree -- security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 08/28/2023 Created 08/28/2023 Added 08/28/2023 Modified 05/06/2024 Description RARLAB WinRAR Recovery Volume Improper Validation of Array Index Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of RARLAB WinRAR. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of recovery volumes. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21233. Solution(s) debian-upgrade-libclamunrar debian-upgrade-rar debian-upgrade-unrar-nonfree References https://attackerkb.com/topics/cve-2023-40477 CVE - 2023-40477 DLA-3542-1 DLA-3543-1
-
Amazon Linux AMI 2: CVE-2023-41080: Security patch for tomcat (Multiple Advisories)
Amazon Linux AMI 2: CVE-2023-41080: Security patch for tomcat (Multiple Advisories) Severity 6 CVSS (AV:N/AC:M/Au:N/C:P/I:P/A:N) Published 08/25/2023 Created 09/28/2023 Added 09/28/2023 Modified 01/30/2025 Description URL Redirection to Untrusted Site ('Open Redirect') vulnerability in FORM authentication feature Apache Tomcat.This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M10, from 10.1.0-M1 through 10.0.12, from 9.0.0-M1 through 9.0.79 and from 8.5.0 through 8.5.92. The vulnerability is limited to the ROOT (default) web application. Solution(s) amazon-linux-ami-2-upgrade-tomcat amazon-linux-ami-2-upgrade-tomcat-admin-webapps amazon-linux-ami-2-upgrade-tomcat-docs-webapp amazon-linux-ami-2-upgrade-tomcat-el-3-0-api amazon-linux-ami-2-upgrade-tomcat-javadoc amazon-linux-ami-2-upgrade-tomcat-jsp-2-3-api amazon-linux-ami-2-upgrade-tomcat-jsvc amazon-linux-ami-2-upgrade-tomcat-lib amazon-linux-ami-2-upgrade-tomcat-servlet-3-1-api amazon-linux-ami-2-upgrade-tomcat-servlet-4-0-api amazon-linux-ami-2-upgrade-tomcat-webapps References https://attackerkb.com/topics/cve-2023-41080 AL2/ALASTOMCAT8.5-2023-015 AL2/ALASTOMCAT9-2023-009 CVE - 2023-41080
-
NotepadPlusPlus: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CVE-2023-40036)
NotepadPlusPlus: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CVE-2023-40036) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 08/25/2023 Created 09/11/2023 Added 09/11/2023 Modified 01/28/2025 Description Notepad++ is a free and open-source source code editor. Versions 8.5.6 and prior are vulnerable to global buffer read overflow in `CharDistributionAnalysis::HandleOneChar`. The exploitability of this issue is not clear. Potentially, it may be used to leak internal memory allocation information. As of time of publication, no known patches are available in existing versions of Notepad++. Solution(s) notepadplusplus-upgrade-latest References https://attackerkb.com/topics/cve-2023-40036 CVE - 2023-40036 https://securitylab.github.com/advisories/GHSL-2023-092_Notepad__/
-
Alpine Linux: CVE-2023-40577: Cross-site Scripting
Alpine Linux: CVE-2023-40577: Cross-site Scripting Severity 5 CVSS (AV:N/AC:M/Au:S/C:P/I:P/A:N) Published 08/25/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description Alertmanager handles alerts sent by client applications such as the Prometheus server. An attacker with the permission to perform POST requests on the /api/v1/alerts endpoint could be able to execute arbitrary JavaScript code on the users of Prometheus Alertmanager. This issue has been fixed in Alertmanager version 0.2.51. Solution(s) alpine-linux-upgrade-alertmanager References https://attackerkb.com/topics/cve-2023-40577 CVE - 2023-40577 https://security.alpinelinux.org/vuln/CVE-2023-40577
-
Alpine Linux: CVE-2023-38711: NULL Pointer Dereference
Alpine Linux: CVE-2023-38711: NULL Pointer Dereference Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 08/25/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description An issue was discovered in Libreswan before 4.12. When an IKEv1 Quick Mode connection configured with ID_IPV4_ADDR or ID_IPV6_ADDR receives an IDcr payload with ID_FQDN, a NULL pointer dereference causes a crash and restart of the pluto daemon. NOTE: the earliest affected version is 4.6. Solution(s) alpine-linux-upgrade-libreswan References https://attackerkb.com/topics/cve-2023-38711 CVE - 2023-38711 https://security.alpinelinux.org/vuln/CVE-2023-38711
-
Alpine Linux: CVE-2023-38710: Vulnerability in Multiple Components
Alpine Linux: CVE-2023-38710: Vulnerability in Multiple Components Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 08/25/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description An issue was discovered in Libreswan before 4.12. When an IKEv2 Child SA REKEY packet contains an invalid IPsec protocol ID number of 0 or 1, an error notify INVALID_SPI is sent back. The notify payload's protocol ID is copied from the incoming packet, but the code that verifies outgoing packets fails an assertion that the protocol ID must be ESP (2) or AH(3) and causes the pluto daemon to crash and restart. NOTE: the earliest affected version is 3.20. Solution(s) alpine-linux-upgrade-libreswan References https://attackerkb.com/topics/cve-2023-38710 CVE - 2023-38710 https://security.alpinelinux.org/vuln/CVE-2023-38710
-
Alpine Linux: CVE-2023-38712: NULL Pointer Dereference
Alpine Linux: CVE-2023-38712: NULL Pointer Dereference Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 08/25/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description An issue was discovered in Libreswan 3.x and 4.x before 4.12. When an IKEv1 ISAKMP SA Informational Exchange packet contains a Delete/Notify payload followed by further Notifies that act on the ISAKMP SA, such as a duplicated Delete/Notify message, a NULL pointer dereference on the deleted state causes the pluto daemon to crash and restart. Solution(s) alpine-linux-upgrade-libreswan References https://attackerkb.com/topics/cve-2023-38712 CVE - 2023-38712 https://security.alpinelinux.org/vuln/CVE-2023-38712
-
Debian: CVE-2023-40217: Multiple Affected Packages
Debian: CVE-2023-40217: Multiple Affected Packages Severity 5 CVSS (AV:N/AC:L/Au:N/C:P/I:N/A:N) Published 08/25/2023 Created 09/22/2023 Added 09/22/2023 Modified 01/30/2025 Description An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, 3.10.x before 3.10.13, and 3.11.x before 3.11.5. It primarily affects servers (such as HTTP servers) that use TLS client authentication. If a TLS server-side socket is created, receives data into the socket buffer, and then is closed quickly, there is a brief window where the SSLSocket instance will detect the socket as "not connected" and won't initiate a handshake, but buffered data will still be readable from the socket buffer. This data will not be authenticated if the server-side TLS peer is expecting client certificate authentication, and is indistinguishable from valid TLS stream data. Data is limited in size to the amount that will fit in the buffer. (The TLS connection cannot directly be used for data exfiltration because the vulnerable code path requires that the connection be closed on initialization of the SSLSocket.) Solution(s) debian-upgrade-pypy3 debian-upgrade-python2-7 debian-upgrade-python3-11 debian-upgrade-python3-9 References https://attackerkb.com/topics/cve-2023-40217 CVE - 2023-40217 DLA-3575-1
-
Debian: CVE-2023-40577: prometheus-alertmanager -- security update
Debian: CVE-2023-40577: prometheus-alertmanager -- security update Severity 5 CVSS (AV:N/AC:M/Au:S/C:P/I:P/A:N) Published 08/25/2023 Created 10/11/2023 Added 10/10/2023 Modified 01/28/2025 Description Alertmanager handles alerts sent by client applications such as the Prometheus server. An attacker with the permission to perform POST requests on the /api/v1/alerts endpoint could be able to execute arbitrary JavaScript code on the users of Prometheus Alertmanager. This issue has been fixed in Alertmanager version 0.2.51. Solution(s) debian-upgrade-prometheus-alertmanager References https://attackerkb.com/topics/cve-2023-40577 CVE - 2023-40577 DLA-3609-1
-
JetBrains TeamCity: CVE-2023-41248: Stored XSS was possible during Cloud Profiles configuration (TW-82867,) (TW-82867, TW-82475)
JetBrains TeamCity: CVE-2023-41248: Stored XSS was possible during Cloud Profiles configuration (TW-82867,) (TW-82867, TW-82475) Severity 5 CVSS (AV:N/AC:L/Au:S/C:P/I:P/A:N) Published 08/25/2023 Created 10/22/2024 Added 10/15/2024 Modified 02/03/2025 Description In JetBrains TeamCity before 2023.05.3 stored XSS was possible during Cloud Profiles configuration Solution(s) jetbrains-teamcity-upgrade-latest References https://attackerkb.com/topics/cve-2023-41248 CVE - 2023-41248 https://www.jetbrains.com/privacy-security/issues-fixed/
-
Red Hat OpenShift: CVE-2023-38710: libreswan: Invalid IKEv2 REKEY proposal causes restart
Red Hat OpenShift: CVE-2023-38710: libreswan: Invalid IKEv2 REKEY proposal causes restart Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 08/25/2023 Created 01/11/2025 Added 01/10/2025 Modified 01/30/2025 Description An issue was discovered in Libreswan before 4.12. When an IKEv2 Child SA REKEY packet contains an invalid IPsec protocol ID number of 0 or 1, an error notify INVALID_SPI is sent back. The notify payload's protocol ID is copied from the incoming packet, but the code that verifies outgoing packets fails an assertion that the protocol ID must be ESP (2) or AH(3) and causes the pluto daemon to crash and restart. NOTE: the earliest affected version is 3.20. Solution(s) linuxrpm-upgrade-libreswan References https://attackerkb.com/topics/cve-2023-38710 CVE - 2023-38710 RHSA-2023:6549 RHSA-2023:7052 RHSA-2024:10594 RHSA-2025:0309
-
SUSE: CVE-2023-2906: SUSE Linux Security Advisory
SUSE: CVE-2023-2906: SUSE Linux Security Advisory Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 08/25/2023 Created 09/28/2023 Added 09/27/2023 Modified 01/28/2025 Description Due to a failure in validating the length provided by an attacker-crafted CP2179 packet, Wireshark versions 2.0.0 through 4.0.7 is susceptible to a divide by zero allowing for a denial of service attack. Solution(s) suse-upgrade-libwireshark15 suse-upgrade-libwiretap12 suse-upgrade-libwsutil13 suse-upgrade-wireshark suse-upgrade-wireshark-devel suse-upgrade-wireshark-ui-qt References https://attackerkb.com/topics/cve-2023-2906 CVE - 2023-2906
-
Red Hat OpenShift: CVE-2023-38712: libreswan: Invalid IKEv1 repeat IKE SA delete causes crash and restart
Red Hat OpenShift: CVE-2023-38712: libreswan: Invalid IKEv1 repeat IKE SA delete causes crash and restart Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 08/25/2023 Created 01/11/2025 Added 01/10/2025 Modified 01/28/2025 Description An issue was discovered in Libreswan 3.x and 4.x before 4.12. When an IKEv1 ISAKMP SA Informational Exchange packet contains a Delete/Notify payload followed by further Notifies that act on the ISAKMP SA, such as a duplicated Delete/Notify message, a NULL pointer dereference on the deleted state causes the pluto daemon to crash and restart. Solution(s) linuxrpm-upgrade-libreswan References https://attackerkb.com/topics/cve-2023-38712 CVE - 2023-38712 RHSA-2023:6549 RHSA-2023:7052 RHSA-2024:10594 RHSA-2025:0309
-
Alma Linux: CVE-2023-38711: Moderate: libreswan security update (Multiple Advisories)
Alma Linux: CVE-2023-38711: Moderate: libreswan security update (Multiple Advisories) Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 08/25/2023 Created 11/17/2023 Added 11/16/2023 Modified 01/28/2025 Description An issue was discovered in Libreswan before 4.12. When an IKEv1 Quick Mode connection configured with ID_IPV4_ADDR or ID_IPV6_ADDR receives an IDcr payload with ID_FQDN, a NULL pointer dereference causes a crash and restart of the pluto daemon. NOTE: the earliest affected version is 4.6. Solution(s) alma-upgrade-libreswan References https://attackerkb.com/topics/cve-2023-38711 CVE - 2023-38711 https://errata.almalinux.org/8/ALSA-2023-7052.html https://errata.almalinux.org/9/ALSA-2023-6549.html
-
Red Hat: CVE-2023-38711: libreswan: Invalid IKEv1 Quick Mode ID causes restart (Multiple Advisories)
Red Hat: CVE-2023-38711: libreswan: Invalid IKEv1 Quick Mode ID causes restart (Multiple Advisories) Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 08/25/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description An issue was discovered in Libreswan before 4.12. When an IKEv1 Quick Mode connection configured with ID_IPV4_ADDR or ID_IPV6_ADDR receives an IDcr payload with ID_FQDN, a NULL pointer dereference causes a crash and restart of the pluto daemon. NOTE: the earliest affected version is 4.6. Solution(s) redhat-upgrade-libreswan redhat-upgrade-libreswan-debuginfo redhat-upgrade-libreswan-debugsource References CVE-2023-38711 RHSA-2023:6549 RHSA-2023:7052 RHSA-2025:0309
-
Alma Linux: CVE-2023-41080: Moderate: tomcat security update (Multiple Advisories)
Alma Linux: CVE-2023-41080: Moderate: tomcat security update (Multiple Advisories) Severity 6 CVSS (AV:N/AC:M/Au:N/C:P/I:P/A:N) Published 08/25/2023 Created 01/19/2024 Added 01/18/2024 Modified 01/30/2025 Description URL Redirection to Untrusted Site ('Open Redirect') vulnerability in FORM authentication feature Apache Tomcat.This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M10, from 10.1.0-M1 through 10.0.12, from 9.0.0-M1 through 9.0.79 and from 8.5.0 through 8.5.92. The vulnerability is limited to the ROOT (default) web application. Solution(s) alma-upgrade-tomcat alma-upgrade-tomcat-admin-webapps alma-upgrade-tomcat-docs-webapp alma-upgrade-tomcat-el-3.0-api alma-upgrade-tomcat-jsp-2.3-api alma-upgrade-tomcat-lib alma-upgrade-tomcat-servlet-4.0-api alma-upgrade-tomcat-webapps References https://attackerkb.com/topics/cve-2023-41080 CVE - 2023-41080 https://errata.almalinux.org/8/ALSA-2024-0125.html https://errata.almalinux.org/9/ALSA-2024-0474.html
-
Red Hat: CVE-2023-40217: python: TLS handshake bypass (Multiple Advisories)
Red Hat: CVE-2023-40217: python: TLS handshake bypass (Multiple Advisories) Severity 5 CVSS (AV:N/AC:L/Au:N/C:P/I:N/A:N) Published 08/25/2023 Created 10/06/2023 Added 10/06/2023 Modified 01/30/2025 Description An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, 3.10.x before 3.10.13, and 3.11.x before 3.11.5. It primarily affects servers (such as HTTP servers) that use TLS client authentication. If a TLS server-side socket is created, receives data into the socket buffer, and then is closed quickly, there is a brief window where the SSLSocket instance will detect the socket as "not connected" and won't initiate a handshake, but buffered data will still be readable from the socket buffer. This data will not be authenticated if the server-side TLS peer is expecting client certificate authentication, and is indistinguishable from valid TLS stream data. Data is limited in size to the amount that will fit in the buffer. (The TLS connection cannot directly be used for data exfiltration because the vulnerable code path requires that the connection be closed on initialization of the SSLSocket.) Solution(s) redhat-upgrade-babel redhat-upgrade-cython-debugsource redhat-upgrade-numpy-debugsource redhat-upgrade-platform-python redhat-upgrade-platform-python-debug redhat-upgrade-platform-python-devel redhat-upgrade-python redhat-upgrade-python-cffi-debugsource redhat-upgrade-python-coverage-debugsource redhat-upgrade-python-cryptography-debugsource redhat-upgrade-python-debug redhat-upgrade-python-debuginfo redhat-upgrade-python-devel redhat-upgrade-python-libs redhat-upgrade-python-lxml-debugsource redhat-upgrade-python-nose-docs redhat-upgrade-python-psutil-debugsource redhat-upgrade-python-psycopg2-debuginfo redhat-upgrade-python-psycopg2-debugsource redhat-upgrade-python-psycopg2-doc redhat-upgrade-python-pymongo-debuginfo redhat-upgrade-python-pymongo-debugsource redhat-upgrade-python-sqlalchemy-doc redhat-upgrade-python-test redhat-upgrade-python-tools redhat-upgrade-python-unversioned-command redhat-upgrade-python2 redhat-upgrade-python2-attrs redhat-upgrade-python2-babel redhat-upgrade-python2-backports redhat-upgrade-python2-backports-ssl_match_hostname redhat-upgrade-python2-bson redhat-upgrade-python2-bson-debuginfo redhat-upgrade-python2-chardet redhat-upgrade-python2-coverage redhat-upgrade-python2-coverage-debuginfo redhat-upgrade-python2-cython redhat-upgrade-python2-cython-debuginfo redhat-upgrade-python2-debug redhat-upgrade-python2-debuginfo redhat-upgrade-python2-debugsource redhat-upgrade-python2-devel redhat-upgrade-python2-dns redhat-upgrade-python2-docs redhat-upgrade-python2-docs-info redhat-upgrade-python2-docutils redhat-upgrade-python2-funcsigs redhat-upgrade-python2-idna redhat-upgrade-python2-ipaddress redhat-upgrade-python2-jinja2 redhat-upgrade-python2-libs redhat-upgrade-python2-lxml redhat-upgrade-python2-lxml-debuginfo redhat-upgrade-python2-markupsafe redhat-upgrade-python2-mock redhat-upgrade-python2-nose redhat-upgrade-python2-numpy redhat-upgrade-python2-numpy-debuginfo redhat-upgrade-python2-numpy-doc redhat-upgrade-python2-numpy-f2py redhat-upgrade-python2-pip redhat-upgrade-python2-pip-wheel redhat-upgrade-python2-pluggy redhat-upgrade-python2-psycopg2 redhat-upgrade-python2-psycopg2-debug redhat-upgrade-python2-psycopg2-debug-debuginfo redhat-upgrade-python2-psycopg2-debuginfo redhat-upgrade-python2-psycopg2-tests redhat-upgrade-python2-py redhat-upgrade-python2-pygments redhat-upgrade-python2-pymongo redhat-upgrade-python2-pymongo-debuginfo redhat-upgrade-python2-pymongo-gridfs redhat-upgrade-python2-pymysql redhat-upgrade-python2-pysocks redhat-upgrade-python2-pytest redhat-upgrade-python2-pytest-mock redhat-upgrade-python2-pytz redhat-upgrade-python2-pyyaml redhat-upgrade-python2-pyyaml-debuginfo redhat-upgrade-python2-requests redhat-upgrade-python2-rpm-macros redhat-upgrade-python2-scipy redhat-upgrade-python2-scipy-debuginfo redhat-upgrade-python2-setuptools redhat-upgrade-python2-setuptools-wheel redhat-upgrade-python2-setuptools_scm redhat-upgrade-python2-six redhat-upgrade-python2-sqlalchemy redhat-upgrade-python2-test redhat-upgrade-python2-tkinter redhat-upgrade-python2-tools redhat-upgrade-python2-urllib3 redhat-upgrade-python2-virtualenv redhat-upgrade-python2-wheel redhat-upgrade-python2-wheel-wheel redhat-upgrade-python3 redhat-upgrade-python3-11 redhat-upgrade-python3-11-debug redhat-upgrade-python3-11-debuginfo redhat-upgrade-python3-11-debugsource redhat-upgrade-python3-11-devel redhat-upgrade-python3-11-idle redhat-upgrade-python3-11-libs redhat-upgrade-python3-11-rpm-macros redhat-upgrade-python3-11-test redhat-upgrade-python3-11-tkinter redhat-upgrade-python3-9-debuginfo redhat-upgrade-python3-9-debugsource redhat-upgrade-python3-debug redhat-upgrade-python3-debuginfo redhat-upgrade-python3-debugsource redhat-upgrade-python3-devel redhat-upgrade-python3-idle redhat-upgrade-python3-libs redhat-upgrade-python3-test redhat-upgrade-python3-tkinter redhat-upgrade-python39 redhat-upgrade-python39-attrs redhat-upgrade-python39-cffi redhat-upgrade-python39-cffi-debuginfo redhat-upgrade-python39-chardet redhat-upgrade-python39-cryptography redhat-upgrade-python39-cryptography-debuginfo redhat-upgrade-python39-cython redhat-upgrade-python39-cython-debuginfo redhat-upgrade-python39-debug redhat-upgrade-python39-debuginfo redhat-upgrade-python39-debugsource redhat-upgrade-python39-devel redhat-upgrade-python39-idle redhat-upgrade-python39-idna redhat-upgrade-python39-iniconfig redhat-upgrade-python39-libs redhat-upgrade-python39-lxml redhat-upgrade-python39-lxml-debuginfo redhat-upgrade-python39-mod_wsgi redhat-upgrade-python39-more-itertools redhat-upgrade-python39-numpy redhat-upgrade-python39-numpy-debuginfo redhat-upgrade-python39-numpy-doc redhat-upgrade-python39-numpy-f2py redhat-upgrade-python39-packaging redhat-upgrade-python39-pip redhat-upgrade-python39-pip-wheel redhat-upgrade-python39-pluggy redhat-upgrade-python39-ply redhat-upgrade-python39-psutil redhat-upgrade-python39-psutil-debuginfo redhat-upgrade-python39-psycopg2 redhat-upgrade-python39-psycopg2-debuginfo redhat-upgrade-python39-psycopg2-doc redhat-upgrade-python39-psycopg2-tests redhat-upgrade-python39-py redhat-upgrade-python39-pybind11 redhat-upgrade-python39-pybind11-devel redhat-upgrade-python39-pycparser redhat-upgrade-python39-pymysql redhat-upgrade-python39-pyparsing redhat-upgrade-python39-pysocks redhat-upgrade-python39-pytest redhat-upgrade-python39-pyyaml redhat-upgrade-python39-pyyaml-debuginfo redhat-upgrade-python39-requests redhat-upgrade-python39-rpm-macros redhat-upgrade-python39-scipy redhat-upgrade-python39-scipy-debuginfo redhat-upgrade-python39-setuptools redhat-upgrade-python39-setuptools-wheel redhat-upgrade-python39-six redhat-upgrade-python39-test redhat-upgrade-python39-tkinter redhat-upgrade-python39-toml redhat-upgrade-python39-urllib3 redhat-upgrade-python39-wcwidth redhat-upgrade-python39-wheel redhat-upgrade-python39-wheel-wheel redhat-upgrade-pyyaml-debugsource redhat-upgrade-scipy-debugsource redhat-upgrade-tkinter References CVE-2023-40217 RHSA-2023:5456 RHSA-2023:5462 RHSA-2023:5463 RHSA-2023:5472 RHSA-2023:5531 RHSA-2023:5993 RHSA-2023:5994 RHSA-2023:5997 RHSA-2023:5998 RHSA-2023:6068 RHSA-2023:6823 RHSA-2023:6885 View more
-
Red Hat: CVE-2023-38712: libreswan: Invalid IKEv1 repeat IKE SA delete causes crash and restart (Multiple Advisories)
Red Hat: CVE-2023-38712: libreswan: Invalid IKEv1 repeat IKE SA delete causes crash and restart (Multiple Advisories) Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 08/25/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description An issue was discovered in Libreswan 3.x and 4.x before 4.12. When an IKEv1 ISAKMP SA Informational Exchange packet contains a Delete/Notify payload followed by further Notifies that act on the ISAKMP SA, such as a duplicated Delete/Notify message, a NULL pointer dereference on the deleted state causes the pluto daemon to crash and restart. Solution(s) redhat-upgrade-libreswan redhat-upgrade-libreswan-debuginfo redhat-upgrade-libreswan-debugsource References CVE-2023-38712 RHSA-2023:6549 RHSA-2023:7052 RHSA-2025:0309
-
Red Hat: CVE-2023-41080: tomcat: Open Redirect vulnerability in FORM authentication (Multiple Advisories)
Red Hat: CVE-2023-41080: tomcat: Open Redirect vulnerability in FORM authentication (Multiple Advisories) Severity 6 CVSS (AV:N/AC:L/Au:N/C:P/I:P/A:N) Published 08/25/2023 Created 01/12/2024 Added 01/11/2024 Modified 09/03/2024 Description URL Redirection to Untrusted Site ('Open Redirect') vulnerability in FORM authentication feature Apache Tomcat.This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M10, from 10.1.0-M1 through 10.0.12, from 9.0.0-M1 through 9.0.79 and from 8.5.0 through 8.5.92. The vulnerability is limited to the ROOT (default) web application. Solution(s) redhat-upgrade-tomcat redhat-upgrade-tomcat-admin-webapps redhat-upgrade-tomcat-docs-webapp redhat-upgrade-tomcat-el-3-0-api redhat-upgrade-tomcat-jsp-2-3-api redhat-upgrade-tomcat-lib redhat-upgrade-tomcat-servlet-4-0-api redhat-upgrade-tomcat-webapps References CVE-2023-41080 RHSA-2024:0125 RHSA-2024:0474
-
Google Chrome Vulnerability: CVE-2022-4452
Google Chrome Vulnerability: CVE-2022-4452 Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 08/25/2023 Created 09/05/2023 Added 09/04/2023 Modified 01/28/2025 Description Insufficient data validation in crosvm in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2022-4452 CVE - 2022-4452 https://bugs.chromium.org/p/chromium/issues/detail?id=1372457 https://crbug.com/1372457
-
Alpine Linux: CVE-2023-40170: Vulnerability in Multiple Components
Alpine Linux: CVE-2023-40170: Vulnerability in Multiple Components Severity 6 CVSS (AV:N/AC:M/Au:N/C:P/I:P/A:N) Published 08/28/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description jupyter-server is the backend for Jupyter web applications. Improper cross-site credential checks on `/files/` URLs could allow exposure of certain file contents, or accessing files when opening untrusted files via"Open image in new tab". This issue has been addressed in commit `87a49272728` which has been included in release `2.7.2`. Users are advised to upgrade. Users unable to upgrade may use the lower performance `--ContentsManager.files_handler_class=jupyter_server.files.handlers.FilesHandler`, which implements the correct checks. Solution(s) alpine-linux-upgrade-jupyter-server References https://attackerkb.com/topics/cve-2023-40170 CVE - 2023-40170 https://security.alpinelinux.org/vuln/CVE-2023-40170