跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. MFSA2023-31 Firefox: Security Vulnerabilities fixed in Firefox ESR 115.1 (CVE-2023-4048) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 08/01/2023 Created 08/02/2023 Added 08/02/2023 Modified 01/28/2025 Description An out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) mozilla-firefox-esr-upgrade-115_1 References https://attackerkb.com/topics/cve-2023-4048 CVE - 2023-4048 http://www.mozilla.org/security/announce/2023/mfsa2023-31.html
  2. MFSA2023-31 Firefox: Security Vulnerabilities fixed in Firefox ESR 115.1 (CVE-2023-4057) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 08/01/2023 Created 08/02/2023 Added 08/02/2023 Modified 01/28/2025 Description Memory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 116, Firefox ESR < 115.1, and Thunderbird < 115.1. Solution(s) mozilla-firefox-esr-upgrade-115_1 References https://attackerkb.com/topics/cve-2023-4057 CVE - 2023-4057 http://www.mozilla.org/security/announce/2023/mfsa2023-31.html
  3. MFSA2023-30 Firefox: Security Vulnerabilities fixed in Firefox ESR 102.14 (CVE-2023-4048) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 08/01/2023 Created 08/02/2023 Added 08/02/2023 Modified 01/28/2025 Description An out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) mozilla-firefox-esr-upgrade-102_14 References https://attackerkb.com/topics/cve-2023-4048 CVE - 2023-4048 http://www.mozilla.org/security/announce/2023/mfsa2023-30.html
  4. MFSA2023-29 Firefox: Security Vulnerabilities fixed in Firefox 116 (CVE-2023-4058) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 08/01/2023 Created 08/02/2023 Added 08/02/2023 Modified 01/28/2025 Description Memory safety bugs present in Firefox 115. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 116. Solution(s) mozilla-firefox-upgrade-116_0 References https://attackerkb.com/topics/cve-2023-4058 CVE - 2023-4058 http://www.mozilla.org/security/announce/2023/mfsa2023-29.html
  5. Rocky Linux: CVE-2023-4056: thunderbird (Multiple Advisories) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 08/01/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/28/2025 Description Memory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) rocky-upgrade-firefox rocky-upgrade-firefox-debuginfo rocky-upgrade-firefox-debugsource rocky-upgrade-firefox-x11 rocky-upgrade-thunderbird rocky-upgrade-thunderbird-debuginfo rocky-upgrade-thunderbird-debugsource References https://attackerkb.com/topics/cve-2023-4056 CVE - 2023-4056 https://errata.rockylinux.org/RLSA-2023:4462 https://errata.rockylinux.org/RLSA-2023:4468 https://errata.rockylinux.org/RLSA-2023:4497 https://errata.rockylinux.org/RLSA-2023:4499
  6. Rocky Linux: CVE-2023-4055: thunderbird (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:C/A:N) Published 08/01/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/28/2025 Description When the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) rocky-upgrade-firefox rocky-upgrade-firefox-debuginfo rocky-upgrade-firefox-debugsource rocky-upgrade-firefox-x11 rocky-upgrade-thunderbird rocky-upgrade-thunderbird-debuginfo rocky-upgrade-thunderbird-debugsource References https://attackerkb.com/topics/cve-2023-4055 CVE - 2023-4055 https://errata.rockylinux.org/RLSA-2023:4462 https://errata.rockylinux.org/RLSA-2023:4468 https://errata.rockylinux.org/RLSA-2023:4497 https://errata.rockylinux.org/RLSA-2023:4499
  7. Rocky Linux: CVE-2023-4048: thunderbird (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 08/01/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/28/2025 Description An out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) rocky-upgrade-firefox rocky-upgrade-firefox-debuginfo rocky-upgrade-firefox-debugsource rocky-upgrade-firefox-x11 rocky-upgrade-thunderbird rocky-upgrade-thunderbird-debuginfo rocky-upgrade-thunderbird-debugsource References https://attackerkb.com/topics/cve-2023-4048 CVE - 2023-4048 https://errata.rockylinux.org/RLSA-2023:4462 https://errata.rockylinux.org/RLSA-2023:4468 https://errata.rockylinux.org/RLSA-2023:4497 https://errata.rockylinux.org/RLSA-2023:4499
  8. Rocky Linux: CVE-2023-4051: thunderbird (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:C/A:N) Published 08/01/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/28/2025 Description A website could have obscured the full screen notification by using the file open dialog. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 116, Firefox ESR < 115.2, and Thunderbird < 115.2. Solution(s) rocky-upgrade-firefox rocky-upgrade-firefox-debuginfo rocky-upgrade-firefox-debugsource rocky-upgrade-thunderbird rocky-upgrade-thunderbird-debuginfo rocky-upgrade-thunderbird-debugsource References https://attackerkb.com/topics/cve-2023-4051 CVE - 2023-4051 https://errata.rockylinux.org/RLSA-2023:4952 https://errata.rockylinux.org/RLSA-2023:4954
  9. Rocky Linux: CVE-2023-4046: thunderbird (Multiple Advisories) Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:P) Published 08/01/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/28/2025 Description In some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentially exploitable crash in the content process. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) rocky-upgrade-firefox rocky-upgrade-firefox-debuginfo rocky-upgrade-firefox-debugsource rocky-upgrade-firefox-x11 rocky-upgrade-thunderbird rocky-upgrade-thunderbird-debuginfo rocky-upgrade-thunderbird-debugsource References https://attackerkb.com/topics/cve-2023-4046 CVE - 2023-4046 https://errata.rockylinux.org/RLSA-2023:4462 https://errata.rockylinux.org/RLSA-2023:4468 https://errata.rockylinux.org/RLSA-2023:4497 https://errata.rockylinux.org/RLSA-2023:4499
  10. Rocky Linux: CVE-2023-4049: thunderbird (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 08/01/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/28/2025 Description Race conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) rocky-upgrade-firefox rocky-upgrade-firefox-debuginfo rocky-upgrade-firefox-debugsource rocky-upgrade-firefox-x11 rocky-upgrade-thunderbird rocky-upgrade-thunderbird-debuginfo rocky-upgrade-thunderbird-debugsource References https://attackerkb.com/topics/cve-2023-4049 CVE - 2023-4049 https://errata.rockylinux.org/RLSA-2023:4462 https://errata.rockylinux.org/RLSA-2023:4468 https://errata.rockylinux.org/RLSA-2023:4497 https://errata.rockylinux.org/RLSA-2023:4499
  11. Rocky Linux: CVE-2023-4045: thunderbird (Multiple Advisories) Severity 5 CVSS (AV:N/AC:L/Au:N/C:P/I:N/A:N) Published 08/01/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/28/2025 Description Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) rocky-upgrade-firefox rocky-upgrade-firefox-debuginfo rocky-upgrade-firefox-debugsource rocky-upgrade-firefox-x11 rocky-upgrade-thunderbird rocky-upgrade-thunderbird-debuginfo rocky-upgrade-thunderbird-debugsource References https://attackerkb.com/topics/cve-2023-4045 CVE - 2023-4045 https://errata.rockylinux.org/RLSA-2023:4462 https://errata.rockylinux.org/RLSA-2023:4468 https://errata.rockylinux.org/RLSA-2023:4497 https://errata.rockylinux.org/RLSA-2023:4499
  12. Rocky Linux: CVE-2023-4047: thunderbird (Multiple Advisories) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 08/01/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/28/2025 Description A bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) rocky-upgrade-firefox rocky-upgrade-firefox-debuginfo rocky-upgrade-firefox-debugsource rocky-upgrade-firefox-x11 rocky-upgrade-thunderbird rocky-upgrade-thunderbird-debuginfo rocky-upgrade-thunderbird-debugsource References https://attackerkb.com/topics/cve-2023-4047 CVE - 2023-4047 https://errata.rockylinux.org/RLSA-2023:4462 https://errata.rockylinux.org/RLSA-2023:4468 https://errata.rockylinux.org/RLSA-2023:4497 https://errata.rockylinux.org/RLSA-2023:4499
  13. Rocky Linux: CVE-2023-4050: thunderbird (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 08/01/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/28/2025 Description In some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) rocky-upgrade-firefox rocky-upgrade-firefox-debuginfo rocky-upgrade-firefox-debugsource rocky-upgrade-firefox-x11 rocky-upgrade-thunderbird rocky-upgrade-thunderbird-debuginfo rocky-upgrade-thunderbird-debugsource References https://attackerkb.com/topics/cve-2023-4050 CVE - 2023-4050 https://errata.rockylinux.org/RLSA-2023:4462 https://errata.rockylinux.org/RLSA-2023:4468 https://errata.rockylinux.org/RLSA-2023:4497 https://errata.rockylinux.org/RLSA-2023:4499
  14. Amazon Linux AMI 2: CVE-2023-4046: Security patch for firefox (ALASFIREFOX-2023-002) Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:P) Published 08/01/2023 Created 09/28/2023 Added 09/28/2023 Modified 01/28/2025 Description In some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentially exploitable crash in the content process. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) amazon-linux-ami-2-upgrade-firefox amazon-linux-ami-2-upgrade-firefox-debuginfo References https://attackerkb.com/topics/cve-2023-4046 AL2/ALASFIREFOX-2023-002 CVE - 2023-4046
  15. Amazon Linux AMI 2: CVE-2023-4048: Security patch for firefox (ALASFIREFOX-2023-002) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 08/01/2023 Created 09/28/2023 Added 09/28/2023 Modified 01/28/2025 Description An out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) amazon-linux-ami-2-upgrade-firefox amazon-linux-ami-2-upgrade-firefox-debuginfo References https://attackerkb.com/topics/cve-2023-4048 AL2/ALASFIREFOX-2023-002 CVE - 2023-4048
  16. MFSA2023-31 Firefox: Security Vulnerabilities fixed in Firefox ESR 115.1 (CVE-2023-4052) Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:C/A:N) Published 08/01/2023 Created 08/02/2023 Added 08/02/2023 Modified 01/28/2025 Description The Firefox updater created a directory writable by non-privileged users. When uninstalling Firefox, any files in that directory would be recursively deleted with the permissions of the uninstalling user account. This could be combined with creation of a junction (a form of symbolic link) to allow arbitrary file deletion controlled by the non-privileged user. *This bug only affects Firefox on Windows. Other operating systems are unaffected.* This vulnerability affects Firefox < 116, Firefox ESR < 115.1, and Thunderbird < 115.1. Solution(s) mozilla-firefox-esr-upgrade-115_1 References https://attackerkb.com/topics/cve-2023-4052 CVE - 2023-4052 http://www.mozilla.org/security/announce/2023/mfsa2023-31.html
  17. Alma Linux: CVE-2023-4053: Important: firefox security update (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 08/01/2023 Created 09/07/2023 Added 09/07/2023 Modified 01/28/2025 Description A website could have obscured the full screen notification by using a URL with a scheme handled by an external program, such as a mailto URL. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 116, Firefox ESR < 115.2, and Thunderbird < 115.2. Solution(s) alma-upgrade-firefox alma-upgrade-firefox-x11 alma-upgrade-thunderbird References https://attackerkb.com/topics/cve-2023-4053 CVE - 2023-4053 https://errata.almalinux.org/8/ALSA-2023-4952.html https://errata.almalinux.org/8/ALSA-2023-4954.html https://errata.almalinux.org/9/ALSA-2023-4955.html https://errata.almalinux.org/9/ALSA-2023-4958.html
  18. Gentoo Linux: CVE-2023-4050: Mozilla Thunderbird: Multiple Vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 08/01/2023 Created 02/22/2024 Added 02/21/2024 Modified 01/28/2025 Description In some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) gentoo-linux-upgrade-mail-client-thunderbird gentoo-linux-upgrade-mail-client-thunderbird-bin References https://attackerkb.com/topics/cve-2023-4050 CVE - 2023-4050 202402-25
  19. Gentoo Linux: CVE-2023-3730: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 08/01/2023 Created 02/02/2024 Added 02/01/2024 Modified 01/28/2025 Description Use after free in Tab Groups in Google Chrome prior to 115.0.5790.98 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) gentoo-linux-upgrade-www-client-chromium gentoo-linux-upgrade-www-client-google-chrome gentoo-linux-upgrade-www-client-microsoft-edge References https://attackerkb.com/topics/cve-2023-3730 CVE - 2023-3730 202401-34
  20. Gentoo Linux: CVE-2023-3728: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 08/01/2023 Created 02/02/2024 Added 02/01/2024 Modified 01/28/2025 Description Use after free in WebRTC in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) gentoo-linux-upgrade-www-client-chromium gentoo-linux-upgrade-www-client-google-chrome gentoo-linux-upgrade-www-client-microsoft-edge References https://attackerkb.com/topics/cve-2023-3728 CVE - 2023-3728 202401-34
  21. Gentoo Linux: CVE-2023-3734: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 08/01/2023 Created 02/02/2024 Added 02/01/2024 Modified 01/28/2025 Description Inappropriate implementation in Picture In Picture in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium) Solution(s) gentoo-linux-upgrade-www-client-chromium gentoo-linux-upgrade-www-client-google-chrome gentoo-linux-upgrade-www-client-microsoft-edge References https://attackerkb.com/topics/cve-2023-3734 CVE - 2023-3734 202401-34
  22. Gentoo Linux: CVE-2023-4045: Mozilla Thunderbird: Multiple Vulnerabilities Severity 5 CVSS (AV:N/AC:L/Au:N/C:P/I:N/A:N) Published 08/01/2023 Created 02/22/2024 Added 02/21/2024 Modified 01/28/2025 Description Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) gentoo-linux-upgrade-mail-client-thunderbird gentoo-linux-upgrade-mail-client-thunderbird-bin References https://attackerkb.com/topics/cve-2023-4045 CVE - 2023-4045 202402-25
  23. Alpine Linux: CVE-2023-4057: Out-of-bounds Write Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 08/01/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description Memory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 116, Firefox ESR < 115.1, and Thunderbird < 115.1. Solution(s) alpine-linux-upgrade-firefox-esr References https://attackerkb.com/topics/cve-2023-4057 CVE - 2023-4057 https://security.alpinelinux.org/vuln/CVE-2023-4057
  24. Gentoo Linux: CVE-2023-4057: Mozilla Thunderbird: Multiple Vulnerabilities Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 08/01/2023 Created 02/22/2024 Added 02/21/2024 Modified 01/28/2025 Description Memory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 116, Firefox ESR < 115.1, and Thunderbird < 115.1. Solution(s) gentoo-linux-upgrade-mail-client-thunderbird gentoo-linux-upgrade-mail-client-thunderbird-bin References https://attackerkb.com/topics/cve-2023-4057 CVE - 2023-4057 202402-25
  25. Gentoo Linux: CVE-2023-3733: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 08/01/2023 Created 02/02/2024 Added 02/01/2024 Modified 01/28/2025 Description Inappropriate implementation in WebApp Installs in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium) Solution(s) gentoo-linux-upgrade-www-client-chromium gentoo-linux-upgrade-www-client-google-chrome gentoo-linux-upgrade-www-client-microsoft-edge References https://attackerkb.com/topics/cve-2023-3733 CVE - 2023-3733 202401-34