跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. MFSA2023-29 Firefox: Security Vulnerabilities fixed in Firefox 116 (CVE-2023-4046) Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:P) Published 08/01/2023 Created 08/02/2023 Added 08/02/2023 Modified 01/28/2025 Description In some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentially exploitable crash in the content process. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) mozilla-firefox-upgrade-116_0 References https://attackerkb.com/topics/cve-2023-4046 CVE - 2023-4046 http://www.mozilla.org/security/announce/2023/mfsa2023-29.html
  2. MFSA2023-36 Firefox: Security Vulnerabilities fixed in Firefox ESR 115.2 (CVE-2023-4053) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 08/01/2023 Created 08/30/2023 Added 08/30/2023 Modified 01/28/2025 Description A website could have obscured the full screen notification by using a URL with a scheme handled by an external program, such as a mailto URL. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 116, Firefox ESR < 115.2, and Thunderbird < 115.2. Solution(s) mozilla-firefox-esr-upgrade-115_2 References https://attackerkb.com/topics/cve-2023-4053 CVE - 2023-4053 http://www.mozilla.org/security/announce/2023/mfsa2023-36.html
  3. MFSA2023-29 Firefox: Security Vulnerabilities fixed in Firefox 116 (CVE-2023-4057) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 08/01/2023 Created 08/02/2023 Added 08/02/2023 Modified 01/28/2025 Description Memory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 116, Firefox ESR < 115.1, and Thunderbird < 115.1. Solution(s) mozilla-firefox-upgrade-116_0 References https://attackerkb.com/topics/cve-2023-4057 CVE - 2023-4057 http://www.mozilla.org/security/announce/2023/mfsa2023-29.html
  4. Amazon Linux AMI 2: CVE-2023-4056: Security patch for firefox, thunderbird (Multiple Advisories) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 08/01/2023 Created 09/21/2023 Added 09/21/2023 Modified 01/28/2025 Description Memory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) amazon-linux-ami-2-upgrade-firefox amazon-linux-ami-2-upgrade-firefox-debuginfo amazon-linux-ami-2-upgrade-thunderbird amazon-linux-ami-2-upgrade-thunderbird-debuginfo References https://attackerkb.com/topics/cve-2023-4056 AL2/ALAS-2023-2248 AL2/ALASFIREFOX-2023-002 CVE - 2023-4056
  5. Amazon Linux AMI 2: CVE-2023-38559: Security patch for ghostscript (ALAS-2023-2204) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 08/01/2023 Created 08/24/2023 Added 08/24/2023 Modified 01/28/2025 Description A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs. Solution(s) amazon-linux-ami-2-upgrade-ghostscript amazon-linux-ami-2-upgrade-ghostscript-cups amazon-linux-ami-2-upgrade-ghostscript-debuginfo amazon-linux-ami-2-upgrade-ghostscript-doc amazon-linux-ami-2-upgrade-ghostscript-gtk amazon-linux-ami-2-upgrade-libgs amazon-linux-ami-2-upgrade-libgs-devel References https://attackerkb.com/topics/cve-2023-38559 AL2/ALAS-2023-2204 CVE - 2023-38559
  6. Amazon Linux AMI 2: CVE-2023-4050: Security patch for firefox (ALASFIREFOX-2023-002) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 08/01/2023 Created 09/28/2023 Added 09/28/2023 Modified 01/28/2025 Description In some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) amazon-linux-ami-2-upgrade-firefox amazon-linux-ami-2-upgrade-firefox-debuginfo References https://attackerkb.com/topics/cve-2023-4050 AL2/ALASFIREFOX-2023-002 CVE - 2023-4050
  7. SUSE: CVE-2023-4052: SUSE Linux Security Advisory Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:C/A:N) Published 08/01/2023 Created 08/03/2023 Added 08/03/2023 Modified 01/28/2025 Description The Firefox updater created a directory writable by non-privileged users. When uninstalling Firefox, any files in that directory would be recursively deleted with the permissions of the uninstalling user account. This could be combined with creation of a junction (a form of symbolic link) to allow arbitrary file deletion controlled by the non-privileged user. *This bug only affects Firefox on Windows. Other operating systems are unaffected.* This vulnerability affects Firefox < 116, Firefox ESR < 115.1, and Thunderbird < 115.1. Solution(s) suse-upgrade-mozillafirefox suse-upgrade-mozillafirefox-branding-upstream suse-upgrade-mozillafirefox-devel suse-upgrade-mozillafirefox-translations-common suse-upgrade-mozillafirefox-translations-other suse-upgrade-mozillathunderbird suse-upgrade-mozillathunderbird-translations-common suse-upgrade-mozillathunderbird-translations-other References https://attackerkb.com/topics/cve-2023-4052 CVE - 2023-4052
  8. Amazon Linux AMI 2: CVE-2023-4045: Security patch for firefox (ALASFIREFOX-2023-002) Severity 5 CVSS (AV:N/AC:L/Au:N/C:P/I:N/A:N) Published 08/01/2023 Created 09/28/2023 Added 09/28/2023 Modified 01/28/2025 Description Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) amazon-linux-ami-2-upgrade-firefox amazon-linux-ami-2-upgrade-firefox-debuginfo References https://attackerkb.com/topics/cve-2023-4045 AL2/ALASFIREFOX-2023-002 CVE - 2023-4045
  9. Amazon Linux AMI 2: CVE-2023-4049: Security patch for firefox (ALASFIREFOX-2023-002) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 08/01/2023 Created 09/28/2023 Added 09/28/2023 Modified 01/28/2025 Description Race conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) amazon-linux-ami-2-upgrade-firefox amazon-linux-ami-2-upgrade-firefox-debuginfo References https://attackerkb.com/topics/cve-2023-4049 AL2/ALASFIREFOX-2023-002 CVE - 2023-4049
  10. Huawei EulerOS: CVE-2023-38559: ghostscript security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 08/01/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs. Solution(s) huawei-euleros-2_0_sp9-upgrade-ghostscript huawei-euleros-2_0_sp9-upgrade-ghostscript-help References https://attackerkb.com/topics/cve-2023-38559 CVE - 2023-38559 EulerOS-SA-2023-2895
  11. Red Hat: CVE-2023-4056: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (Multiple Advisories) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 08/01/2023 Created 08/04/2023 Added 08/04/2023 Modified 01/28/2025 Description Memory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) redhat-upgrade-firefox redhat-upgrade-firefox-debuginfo redhat-upgrade-firefox-debugsource redhat-upgrade-firefox-x11 redhat-upgrade-thunderbird redhat-upgrade-thunderbird-debuginfo redhat-upgrade-thunderbird-debugsource References CVE-2023-4056 RHSA-2023:4461 RHSA-2023:4462 RHSA-2023:4463 RHSA-2023:4465 RHSA-2023:4468 RHSA-2023:4493 RHSA-2023:4494 RHSA-2023:4495 RHSA-2023:4497 RHSA-2023:4499 View more
  12. Alpine Linux: CVE-2023-4055: Vulnerability in Multiple Components Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:C/A:N) Published 08/01/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description When the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) alpine-linux-upgrade-firefox-esr References https://attackerkb.com/topics/cve-2023-4055 CVE - 2023-4055 https://security.alpinelinux.org/vuln/CVE-2023-4055
  13. Alpine Linux: CVE-2023-4045: Origin Validation Error Severity 5 CVSS (AV:N/AC:L/Au:N/C:P/I:N/A:N) Published 08/01/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) alpine-linux-upgrade-firefox-esr References https://attackerkb.com/topics/cve-2023-4045 CVE - 2023-4045 https://security.alpinelinux.org/vuln/CVE-2023-4045
  14. Ubuntu: (Multiple Advisories) (CVE-2023-4049): Firefox vulnerabilities Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 08/01/2023 Created 08/03/2023 Added 08/03/2023 Modified 01/28/2025 Description Race conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) ubuntu-upgrade-firefox ubuntu-upgrade-thunderbird References https://attackerkb.com/topics/cve-2023-4049 CVE - 2023-4049 USN-6267-1 USN-6267-2 USN-6267-3 USN-6333-1
  15. CentOS Linux: CVE-2023-38559: Moderate: ghostscript security and bug fix update (Multiple Advisories) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 08/01/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs. Solution(s) centos-upgrade-ghostscript centos-upgrade-ghostscript-debuginfo centos-upgrade-ghostscript-debugsource centos-upgrade-ghostscript-doc centos-upgrade-ghostscript-gtk-debuginfo centos-upgrade-ghostscript-tools-dvipdf centos-upgrade-ghostscript-tools-fonts centos-upgrade-ghostscript-tools-printing centos-upgrade-ghostscript-x11 centos-upgrade-ghostscript-x11-debuginfo centos-upgrade-libgs centos-upgrade-libgs-debuginfo References CVE-2023-38559
  16. CentOS Linux: CVE-2023-4053: Important: thunderbird security update (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 08/01/2023 Created 09/05/2023 Added 09/05/2023 Modified 01/28/2025 Description A website could have obscured the full screen notification by using a URL with a scheme handled by an external program, such as a mailto URL. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 116, Firefox ESR < 115.2, and Thunderbird < 115.2. Solution(s) centos-upgrade-firefox centos-upgrade-firefox-debuginfo centos-upgrade-thunderbird centos-upgrade-thunderbird-debuginfo References CVE-2023-4053
  17. CentOS Linux: CVE-2023-4050: Important: firefox security update (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 08/01/2023 Created 08/04/2023 Added 08/04/2023 Modified 01/28/2025 Description In some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) centos-upgrade-firefox centos-upgrade-firefox-debuginfo centos-upgrade-thunderbird centos-upgrade-thunderbird-debuginfo References CVE-2023-4050
  18. CentOS Linux: CVE-2023-4055: Important: firefox security update (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:C/A:N) Published 08/01/2023 Created 08/04/2023 Added 08/04/2023 Modified 01/28/2025 Description When the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) centos-upgrade-firefox centos-upgrade-firefox-debuginfo centos-upgrade-thunderbird centos-upgrade-thunderbird-debuginfo References CVE-2023-4055
  19. Amazon Linux AMI 2: CVE-2023-4055: Security patch for firefox (ALASFIREFOX-2023-002) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:C/A:N) Published 08/01/2023 Created 09/28/2023 Added 09/28/2023 Modified 01/28/2025 Description When the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) amazon-linux-ami-2-upgrade-firefox amazon-linux-ami-2-upgrade-firefox-debuginfo References https://attackerkb.com/topics/cve-2023-4055 AL2/ALASFIREFOX-2023-002 CVE - 2023-4055
  20. Alma Linux: CVE-2023-4048: Important: firefox security update (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 08/01/2023 Created 08/09/2023 Added 08/08/2023 Modified 01/28/2025 Description An out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) alma-upgrade-firefox alma-upgrade-firefox-x11 alma-upgrade-thunderbird References https://attackerkb.com/topics/cve-2023-4048 CVE - 2023-4048 https://errata.almalinux.org/8/ALSA-2023-4468.html https://errata.almalinux.org/8/ALSA-2023-4497.html https://errata.almalinux.org/9/ALSA-2023-4462.html https://errata.almalinux.org/9/ALSA-2023-4499.html
  21. Alma Linux: CVE-2023-4045: Important: firefox security update (Multiple Advisories) Severity 5 CVSS (AV:N/AC:L/Au:N/C:P/I:N/A:N) Published 08/01/2023 Created 08/09/2023 Added 08/08/2023 Modified 01/28/2025 Description Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) alma-upgrade-firefox alma-upgrade-firefox-x11 alma-upgrade-thunderbird References https://attackerkb.com/topics/cve-2023-4045 CVE - 2023-4045 https://errata.almalinux.org/8/ALSA-2023-4468.html https://errata.almalinux.org/8/ALSA-2023-4497.html https://errata.almalinux.org/9/ALSA-2023-4462.html https://errata.almalinux.org/9/ALSA-2023-4499.html
  22. Alma Linux: CVE-2023-4050: Important: firefox security update (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 08/01/2023 Created 08/09/2023 Added 08/08/2023 Modified 01/28/2025 Description In some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) alma-upgrade-firefox alma-upgrade-firefox-x11 alma-upgrade-thunderbird References https://attackerkb.com/topics/cve-2023-4050 CVE - 2023-4050 https://errata.almalinux.org/8/ALSA-2023-4468.html https://errata.almalinux.org/8/ALSA-2023-4497.html https://errata.almalinux.org/9/ALSA-2023-4462.html https://errata.almalinux.org/9/ALSA-2023-4499.html
  23. Alma Linux: CVE-2023-4047: Important: firefox security update (Multiple Advisories) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 08/01/2023 Created 08/09/2023 Added 08/08/2023 Modified 01/28/2025 Description A bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) alma-upgrade-firefox alma-upgrade-firefox-x11 alma-upgrade-thunderbird References https://attackerkb.com/topics/cve-2023-4047 CVE - 2023-4047 https://errata.almalinux.org/8/ALSA-2023-4468.html https://errata.almalinux.org/8/ALSA-2023-4497.html https://errata.almalinux.org/9/ALSA-2023-4462.html https://errata.almalinux.org/9/ALSA-2023-4499.html
  24. FreeBSD: VID-FA239535-30F6-11EE-AEF9-001B217B3468 (CVE-2023-3993): Gitlab -- Vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:C/I:N/A:N) Published 08/01/2023 Created 08/04/2023 Added 08/03/2023 Modified 01/28/2025 Description An issue has been discovered in GitLab EE affecting all versions starting from 14.3 before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2. Access tokens may have been logged when a query was made to a specific endpoint. Solution(s) freebsd-upgrade-package-gitlab-ce References CVE-2023-3993
  25. MFSA2023-33 Thunderbird: Security Vulnerabilities fixed in Thunderbird 115.1 (CVE-2023-4047) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 08/01/2023 Created 08/03/2023 Added 08/03/2023 Modified 02/14/2025 Description A bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. Solution(s) mozilla-thunderbird-upgrade-115_1 References https://attackerkb.com/topics/cve-2023-4047 CVE - 2023-4047 http://www.mozilla.org/security/announce/2023/mfsa2023-33.html