ISHACK AI BOT 发布的所有帖子
-
CVE-2023-3486: Potential Denial of Service Issue
CVE-2023-3486: Potential Denial of Service Issue Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:P/A:C) Published 07/25/2023 Created 08/10/2023 Added 08/10/2023 Modified 08/25/2023 Description This vulnerability allows remote attackers to bypass authentication on affected installations of PaperCut. Authentication is not required to exploit this vulnerability. This flaw allows an attacker with direct server IP access to upload arbitrary files into a target directory. This could exhaust systems resources and prevent PaperCut from operating as expected. Solution(s) papercut-july-2023-upgrade-to-recommended-version References https://attackerkb.com/topics/cve-2023-3486 CVE - 2023-3486 https://www.papercut.com/kb/Main/securitybulletinjuly2023/
-
Amazon Linux AMI: CVE-2023-37920: Security patch for ca-certificates (ALAS-2023-1817)
Amazon Linux AMI: CVE-2023-37920: Security patch for ca-certificates (ALAS-2023-1817) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 07/25/2023 Created 09/13/2023 Added 09/11/2023 Modified 01/28/2025 Description Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi prior to version 2023.07.22 recognizes "e-Tugra" root certificates. e-Tugra's root certificates were subject to an investigation prompted by reporting of security issues in their systems. Certifi 2023.07.22 removes root certificates from "e-Tugra" from the root store. Solution(s) amazon-linux-upgrade-ca-certificates References ALAS-2023-1817 CVE-2023-37920
-
Aruba AOS-10: CVE-2022-25667: Information Disclosure in Kernel
Aruba AOS-10: CVE-2022-25667: Information Disclosure in Kernel Severity 8 CVSS (AV:N/AC:L/Au:N/C:C/I:N/A:N) Published 07/25/2023 Created 01/16/2025 Added 01/14/2025 Modified 02/14/2025 Description There is an information disclosure vulnerability in the kernel used by Aruba access points running InstantOS and ArubaOS 10. More information about this vulnerability can be found at https://nvd.nist.gov/vuln/detail/CVE-2022-25667 This vulnerability only affects the following access point models: - 650 Series Access Points - 630 Series Access Points - 550 Series Access Points - 530 Series Access Points Solution(s) aruba-aos-10-cve-2022-25667 References https://attackerkb.com/topics/cve-2022-25667 CVE - 2022-25667 https://csaf.arubanetworks.com/2023/hpe_aruba_networking_-_2023-009.json
-
Huawei EulerOS: CVE-2023-39130: gdb security update
Huawei EulerOS: CVE-2023-39130: gdb security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 07/25/2023 Created 03/14/2024 Added 03/13/2024 Modified 01/28/2025 Description GNU gdb (GDB) 13.0.50.20220805-git was discovered to contain a heap buffer overflow via the function pe_as16() at /gdb/coff-pe-read.c. Solution(s) huawei-euleros-2_0_sp10-upgrade-gdb huawei-euleros-2_0_sp10-upgrade-gdb-headless huawei-euleros-2_0_sp10-upgrade-gdb-help References https://attackerkb.com/topics/cve-2023-39130 CVE - 2023-39130 EulerOS-SA-2024-1333
-
Alma Linux: CVE-2023-3772: Important: kernel security, bug fix, and enhancement update (ALSA-2023-7077)
Alma Linux: CVE-2023-3772: Important: kernel security, bug fix, and enhancement update (ALSA-2023-7077) Severity 4 CVSS (AV:L/AC:L/Au:M/C:N/I:N/A:C) Published 07/25/2023 Created 11/29/2023 Added 11/28/2023 Modified 01/28/2025 Description A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service. Solution(s) alma-upgrade-bpftool alma-upgrade-kernel alma-upgrade-kernel-abi-stablelists alma-upgrade-kernel-core alma-upgrade-kernel-cross-headers alma-upgrade-kernel-debug alma-upgrade-kernel-debug-core alma-upgrade-kernel-debug-devel alma-upgrade-kernel-debug-modules alma-upgrade-kernel-debug-modules-extra alma-upgrade-kernel-devel alma-upgrade-kernel-doc alma-upgrade-kernel-headers alma-upgrade-kernel-modules alma-upgrade-kernel-modules-extra alma-upgrade-kernel-tools alma-upgrade-kernel-tools-libs alma-upgrade-kernel-tools-libs-devel alma-upgrade-kernel-zfcpdump alma-upgrade-kernel-zfcpdump-core alma-upgrade-kernel-zfcpdump-devel alma-upgrade-kernel-zfcpdump-modules alma-upgrade-kernel-zfcpdump-modules-extra alma-upgrade-perf alma-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-3772 CVE - 2023-3772 https://errata.almalinux.org/8/ALSA-2023-7077.html
-
Red Hat: CVE-2023-37920: python-certifi: Removal of e-Tugra root certificate (Multiple Advisories)
Red Hat: CVE-2023-37920: python-certifi: Removal of e-Tugra root certificate (Multiple Advisories) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 07/25/2023 Created 11/23/2023 Added 11/22/2023 Modified 01/30/2025 Description Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi prior to version 2023.07.22 recognizes "e-Tugra" root certificates. e-Tugra's root certificates were subject to an investigation prompted by reporting of security issues in their systems. Certifi 2023.07.22 removes root certificates from "e-Tugra" from the root store. Solution(s) redhat-upgrade-fence-agents-aliyun redhat-upgrade-fence-agents-aliyun-debuginfo redhat-upgrade-fence-agents-all redhat-upgrade-fence-agents-amt-ws redhat-upgrade-fence-agents-apc redhat-upgrade-fence-agents-apc-snmp redhat-upgrade-fence-agents-aws redhat-upgrade-fence-agents-azure-arm redhat-upgrade-fence-agents-bladecenter redhat-upgrade-fence-agents-brocade redhat-upgrade-fence-agents-cisco-mds redhat-upgrade-fence-agents-cisco-ucs redhat-upgrade-fence-agents-common redhat-upgrade-fence-agents-compute redhat-upgrade-fence-agents-debuginfo redhat-upgrade-fence-agents-debugsource redhat-upgrade-fence-agents-drac5 redhat-upgrade-fence-agents-eaton-snmp redhat-upgrade-fence-agents-emerson redhat-upgrade-fence-agents-eps redhat-upgrade-fence-agents-gce redhat-upgrade-fence-agents-heuristics-ping redhat-upgrade-fence-agents-hpblade redhat-upgrade-fence-agents-ibm-powervs redhat-upgrade-fence-agents-ibm-vpc redhat-upgrade-fence-agents-ibmblade redhat-upgrade-fence-agents-ifmib redhat-upgrade-fence-agents-ilo-moonshot redhat-upgrade-fence-agents-ilo-mp redhat-upgrade-fence-agents-ilo-ssh redhat-upgrade-fence-agents-ilo2 redhat-upgrade-fence-agents-intelmodular redhat-upgrade-fence-agents-ipdu redhat-upgrade-fence-agents-ipmilan redhat-upgrade-fence-agents-kdump redhat-upgrade-fence-agents-kdump-debuginfo redhat-upgrade-fence-agents-kubevirt redhat-upgrade-fence-agents-kubevirt-debuginfo redhat-upgrade-fence-agents-lpar redhat-upgrade-fence-agents-mpath redhat-upgrade-fence-agents-openstack redhat-upgrade-fence-agents-redfish redhat-upgrade-fence-agents-rhevm redhat-upgrade-fence-agents-rsa redhat-upgrade-fence-agents-rsb redhat-upgrade-fence-agents-sbd redhat-upgrade-fence-agents-scsi redhat-upgrade-fence-agents-virsh redhat-upgrade-fence-agents-vmware-rest redhat-upgrade-fence-agents-vmware-soap redhat-upgrade-fence-agents-wti redhat-upgrade-fence-agents-zvm redhat-upgrade-fence-virt redhat-upgrade-fence-virt-debuginfo redhat-upgrade-fence-virtd redhat-upgrade-fence-virtd-cpg redhat-upgrade-fence-virtd-cpg-debuginfo redhat-upgrade-fence-virtd-debuginfo redhat-upgrade-fence-virtd-libvirt redhat-upgrade-fence-virtd-libvirt-debuginfo redhat-upgrade-fence-virtd-multicast redhat-upgrade-fence-virtd-multicast-debuginfo redhat-upgrade-fence-virtd-serial redhat-upgrade-fence-virtd-serial-debuginfo redhat-upgrade-fence-virtd-tcp redhat-upgrade-fence-virtd-tcp-debuginfo redhat-upgrade-ha-cloud-support redhat-upgrade-ha-cloud-support-debuginfo redhat-upgrade-ha-openstack-support redhat-upgrade-ha-openstack-support-debuginfo References CVE-2023-37920 RHSA-2023:7378 RHSA-2023:7385 RHSA-2023:7407 RHSA-2023:7528 RHSA-2023:7753 RHSA-2024:0133 View more
-
Red Hat: CVE-2023-3772: kernel: xfrm: NULL pointer dereference in xfrm_update_ae_params() (Multiple Advisories)
Red Hat: CVE-2023-3772: kernel: xfrm: NULL pointer dereference in xfrm_update_ae_params() (Multiple Advisories) Severity 4 CVSS (AV:L/AC:L/Au:M/C:N/I:N/A:C) Published 07/25/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service. Solution(s) redhat-upgrade-kernel redhat-upgrade-kernel-rt References CVE-2023-3772 RHSA-2023:6583 RHSA-2023:6901 RHSA-2023:7077 RHSA-2024:0412 RHSA-2024:0575
-
Huawei EulerOS: CVE-2023-39128: gdb security update
Huawei EulerOS: CVE-2023-39128: gdb security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 07/25/2023 Created 07/17/2024 Added 07/17/2024 Modified 01/28/2025 Description GNU gdb (GDB) 13.0.50.20220805-git was discovered to contain a stack overflow via the function ada_decode at /gdb/ada-lang.c. Solution(s) huawei-euleros-2_0_sp9-upgrade-gdb huawei-euleros-2_0_sp9-upgrade-gdb-headless huawei-euleros-2_0_sp9-upgrade-gdb-help References https://attackerkb.com/topics/cve-2023-39128 CVE - 2023-39128 EulerOS-SA-2024-1957
-
SUSE: CVE-2023-3772: SUSE Linux Security Advisory
SUSE: CVE-2023-3772: SUSE Linux Security Advisory Severity 4 CVSS (AV:L/AC:L/Au:M/C:N/I:N/A:C) Published 07/25/2023 Created 09/15/2023 Added 09/15/2023 Modified 01/28/2025 Description A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service. Solution(s) suse-upgrade-cluster-md-kmp-64kb suse-upgrade-cluster-md-kmp-azure suse-upgrade-cluster-md-kmp-default suse-upgrade-cluster-md-kmp-rt suse-upgrade-dlm-kmp-64kb suse-upgrade-dlm-kmp-azure suse-upgrade-dlm-kmp-default suse-upgrade-dlm-kmp-rt suse-upgrade-dtb-al suse-upgrade-dtb-allwinner suse-upgrade-dtb-altera suse-upgrade-dtb-amazon suse-upgrade-dtb-amd suse-upgrade-dtb-amlogic suse-upgrade-dtb-apm suse-upgrade-dtb-apple suse-upgrade-dtb-arm suse-upgrade-dtb-broadcom suse-upgrade-dtb-cavium suse-upgrade-dtb-exynos suse-upgrade-dtb-freescale suse-upgrade-dtb-hisilicon suse-upgrade-dtb-lg suse-upgrade-dtb-marvell suse-upgrade-dtb-mediatek suse-upgrade-dtb-nvidia suse-upgrade-dtb-qcom suse-upgrade-dtb-renesas suse-upgrade-dtb-rockchip suse-upgrade-dtb-socionext suse-upgrade-dtb-sprd suse-upgrade-dtb-xilinx suse-upgrade-dtb-zte suse-upgrade-gfs2-kmp-64kb suse-upgrade-gfs2-kmp-azure suse-upgrade-gfs2-kmp-default suse-upgrade-gfs2-kmp-rt suse-upgrade-kernel-64kb suse-upgrade-kernel-64kb-devel suse-upgrade-kernel-64kb-extra suse-upgrade-kernel-64kb-livepatch-devel suse-upgrade-kernel-64kb-optional suse-upgrade-kernel-azure suse-upgrade-kernel-azure-base suse-upgrade-kernel-azure-devel suse-upgrade-kernel-azure-extra suse-upgrade-kernel-azure-livepatch-devel suse-upgrade-kernel-azure-optional suse-upgrade-kernel-azure-vdso suse-upgrade-kernel-debug suse-upgrade-kernel-debug-base suse-upgrade-kernel-debug-devel suse-upgrade-kernel-debug-livepatch-devel suse-upgrade-kernel-debug-vdso suse-upgrade-kernel-default suse-upgrade-kernel-default-base suse-upgrade-kernel-default-base-rebuild suse-upgrade-kernel-default-devel suse-upgrade-kernel-default-extra suse-upgrade-kernel-default-livepatch suse-upgrade-kernel-default-livepatch-devel suse-upgrade-kernel-default-man suse-upgrade-kernel-default-optional suse-upgrade-kernel-default-vdso suse-upgrade-kernel-devel suse-upgrade-kernel-devel-azure suse-upgrade-kernel-devel-rt suse-upgrade-kernel-docs suse-upgrade-kernel-docs-html suse-upgrade-kernel-ec2 suse-upgrade-kernel-ec2-base suse-upgrade-kernel-ec2-devel suse-upgrade-kernel-kvmsmall suse-upgrade-kernel-kvmsmall-base suse-upgrade-kernel-kvmsmall-devel suse-upgrade-kernel-kvmsmall-livepatch-devel suse-upgrade-kernel-kvmsmall-vdso suse-upgrade-kernel-macros suse-upgrade-kernel-obs-build suse-upgrade-kernel-obs-qa suse-upgrade-kernel-preempt suse-upgrade-kernel-preempt-devel suse-upgrade-kernel-rt suse-upgrade-kernel-rt-devel suse-upgrade-kernel-rt-extra suse-upgrade-kernel-rt-livepatch suse-upgrade-kernel-rt-livepatch-devel suse-upgrade-kernel-rt-optional suse-upgrade-kernel-rt-vdso suse-upgrade-kernel-rt_debug suse-upgrade-kernel-rt_debug-devel suse-upgrade-kernel-rt_debug-livepatch-devel suse-upgrade-kernel-rt_debug-vdso suse-upgrade-kernel-source suse-upgrade-kernel-source-azure suse-upgrade-kernel-source-rt suse-upgrade-kernel-source-vanilla suse-upgrade-kernel-syms suse-upgrade-kernel-syms-azure suse-upgrade-kernel-syms-rt suse-upgrade-kernel-trace suse-upgrade-kernel-trace-base suse-upgrade-kernel-trace-devel suse-upgrade-kernel-vanilla suse-upgrade-kernel-vanilla-base suse-upgrade-kernel-vanilla-devel suse-upgrade-kernel-vanilla-livepatch-devel suse-upgrade-kernel-xen suse-upgrade-kernel-xen-base suse-upgrade-kernel-xen-devel suse-upgrade-kernel-zfcpdump suse-upgrade-kernel-zfcpdump-man suse-upgrade-kselftests-kmp-64kb suse-upgrade-kselftests-kmp-azure suse-upgrade-kselftests-kmp-default suse-upgrade-kselftests-kmp-rt suse-upgrade-ocfs2-kmp-64kb suse-upgrade-ocfs2-kmp-azure suse-upgrade-ocfs2-kmp-default suse-upgrade-ocfs2-kmp-rt suse-upgrade-reiserfs-kmp-64kb suse-upgrade-reiserfs-kmp-azure suse-upgrade-reiserfs-kmp-default suse-upgrade-reiserfs-kmp-rt References https://attackerkb.com/topics/cve-2023-3772 CVE - 2023-3772
-
SUSE: CVE-2023-37460: SUSE Linux Security Advisory
SUSE: CVE-2023-37460: SUSE Linux Security Advisory Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 07/25/2023 Created 02/23/2024 Added 02/22/2024 Modified 01/28/2025 Description Plexis Archiver is a collection of Plexus components to create archives or extract archives to a directory with a unified `Archiver`/`UnArchiver` API. Prior to version 4.8.0, using AbstractUnArchiver for extracting an archive might lead to an arbitrary file creation and possibly remote code execution. When extracting an archive with an entry that already exists in the destination directory as a symbolic link whose target does not exist - the `resolveFile()` function will return the symlink's source instead of its target, which will pass the verification that ensures the file will not be extracted outside of the destination directory. Later `Files.newOutputStream()`, that follows symlinks by default,will actually write the entry's content to the symlink's target. Whoever uses plexus archiver to extract an untrusted archive is vulnerable to an arbitrary file creation and possibly remote code execution. Version 4.8.0 contains a patch for this issue. Solution(s) suse-upgrade-maven-archiver suse-upgrade-maven-archiver-javadoc suse-upgrade-maven-assembly-plugin suse-upgrade-maven-assembly-plugin-javadoc suse-upgrade-maven-common-artifact-filters suse-upgrade-maven-common-artifact-filters-javadoc suse-upgrade-maven-compiler-plugin suse-upgrade-maven-compiler-plugin-bootstrap suse-upgrade-maven-compiler-plugin-javadoc suse-upgrade-maven-dependency-analyzer suse-upgrade-maven-dependency-analyzer-javadoc suse-upgrade-maven-dependency-plugin suse-upgrade-maven-dependency-plugin-javadoc suse-upgrade-maven-dependency-tree suse-upgrade-maven-dependency-tree-javadoc suse-upgrade-maven-enforcer suse-upgrade-maven-enforcer-api suse-upgrade-maven-enforcer-javadoc suse-upgrade-maven-enforcer-plugin suse-upgrade-maven-enforcer-rules suse-upgrade-maven-plugin-annotations suse-upgrade-maven-plugin-plugin suse-upgrade-maven-plugin-plugin-bootstrap suse-upgrade-maven-plugin-plugin-javadoc suse-upgrade-maven-plugin-tools-annotations suse-upgrade-maven-plugin-tools-ant suse-upgrade-maven-plugin-tools-api suse-upgrade-maven-plugin-tools-beanshell suse-upgrade-maven-plugin-tools-generators suse-upgrade-maven-plugin-tools-java suse-upgrade-maven-plugin-tools-javadoc suse-upgrade-maven-plugin-tools-model suse-upgrade-maven-script-ant suse-upgrade-maven-script-beanshell suse-upgrade-objectweb-asm suse-upgrade-objectweb-asm-javadoc suse-upgrade-plexus-archiver suse-upgrade-plexus-archiver-javadoc suse-upgrade-plexus-compiler suse-upgrade-plexus-compiler-extras suse-upgrade-plexus-compiler-javadoc References https://attackerkb.com/topics/cve-2023-37460 CVE - 2023-37460
-
OS X update for Kernel (CVE-2023-35993)
OS X update for Kernel (CVE-2023-35993) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 07/25/2023 Created 07/25/2023 Added 07/25/2023 Modified 01/28/2025 Description A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges. Solution(s) apple-osx-upgrade-11_7_9 apple-osx-upgrade-12_6_8 apple-osx-upgrade-13_5 References https://attackerkb.com/topics/cve-2023-35993 CVE - 2023-35993 https://support.apple.com/kb/HT213843 https://support.apple.com/kb/HT213844 https://support.apple.com/kb/HT213845
-
JetBrains TeamCity: CVE-2023-39175: Reflected XSS via GitHub integration was possible (TW-82472)
JetBrains TeamCity: CVE-2023-39175: Reflected XSS via GitHub integration was possible (TW-82472) Severity 5 CVSS (AV:N/AC:L/Au:S/C:P/I:P/A:N) Published 07/25/2023 Created 10/22/2024 Added 10/15/2024 Modified 02/03/2025 Description In JetBrains TeamCity before 2023.05.2 reflected XSS via GitHub integration was possible Solution(s) jetbrains-teamcity-upgrade-latest References https://attackerkb.com/topics/cve-2023-39175 CVE - 2023-39175 https://www.jetbrains.com/privacy-security/issues-fixed/
-
Apple Safari security update for CVE-2023-38597
Apple Safari security update for CVE-2023-38597 Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 07/25/2023 Created 07/25/2023 Added 07/25/2023 Modified 01/28/2025 Description The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5, Safari 16.6. Processing web content may lead to arbitrary code execution. Solution(s) apple-safari-upgrade-16_6 apple-safari-windows-uninstall References https://attackerkb.com/topics/cve-2023-38597 CVE - 2023-38597 http://support.apple.com/kb/HT213847
-
JetBrains TeamCity: CVE-2023-39173: A token with limited permissions could be used to gain full account access (TW-82485)
JetBrains TeamCity: CVE-2023-39173: A token with limited permissions could be used to gain full account access (TW-82485) Severity 5 CVSS (AV:N/AC:L/Au:S/C:P/I:P/A:N) Published 07/25/2023 Created 10/22/2024 Added 10/15/2024 Modified 02/03/2025 Description In JetBrains TeamCity before 2023.05.2 a token with limited permissions could be used to gain full account access Solution(s) jetbrains-teamcity-upgrade-latest References https://attackerkb.com/topics/cve-2023-39173 CVE - 2023-39173 https://www.jetbrains.com/privacy-security/issues-fixed/
-
Apple Safari security update for CVE-2023-38611
Apple Safari security update for CVE-2023-38611 Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 07/25/2023 Created 07/25/2023 Added 07/25/2023 Modified 01/28/2025 Description The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution. Solution(s) apple-safari-upgrade-16_6 apple-safari-windows-uninstall References https://attackerkb.com/topics/cve-2023-38611 CVE - 2023-38611 http://support.apple.com/kb/HT213847
-
Huawei EulerOS: CVE-2023-3772: kernel security update
Huawei EulerOS: CVE-2023-3772: kernel security update Severity 4 CVSS (AV:L/AC:L/Au:M/C:N/I:N/A:C) Published 07/25/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service. Solution(s) huawei-euleros-2_0_sp8-upgrade-bpftool huawei-euleros-2_0_sp8-upgrade-kernel huawei-euleros-2_0_sp8-upgrade-kernel-devel huawei-euleros-2_0_sp8-upgrade-kernel-headers huawei-euleros-2_0_sp8-upgrade-kernel-tools huawei-euleros-2_0_sp8-upgrade-kernel-tools-libs huawei-euleros-2_0_sp8-upgrade-perf huawei-euleros-2_0_sp8-upgrade-python-perf huawei-euleros-2_0_sp8-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-3772 CVE - 2023-3772 EulerOS-SA-2023-3132
-
Microsoft Edge Chromium: CVE-2023-3740 Insufficient validation of untrusted input in Themes
Microsoft Edge Chromium: CVE-2023-3740 Insufficient validation of untrusted input in Themes Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 07/25/2023 Created 07/25/2023 Added 07/25/2023 Modified 01/28/2025 Description Insufficient validation of untrusted input in Themes in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially serve malicious content to a user via a crafted background URL. (Chromium security severity: Low) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-3740 CVE - 2023-3740 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-3740
-
Microsoft Edge Chromium: CVE-2023-3728 Use after free in WebRTC
Microsoft Edge Chromium: CVE-2023-3728 Use after free in WebRTC Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 07/25/2023 Created 07/25/2023 Added 07/25/2023 Modified 01/28/2025 Description Use after free in WebRTC in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-3728 CVE - 2023-3728 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-3728
-
Amazon Linux 2023: CVE-2023-35942: Important priority package update for ecs-service-connect-agent
Amazon Linux 2023: CVE-2023-35942: Important priority package update for ecs-service-connect-agent Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 07/25/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Envoy is an open source edge and service proxy designed for cloud-native applications. Prior to versions 1.27.0, 1.26.4, 1.25.9, 1.24.10, and 1.23.12, gRPC access loggers using listener's global scope can cause a `use-after-free` crash when the listener is drained. Versions 1.27.0, 1.26.4, 1.25.9, 1.24.10, and 1.23.12 have a fix for this issue. As a workaround, disable gRPC access log or stop listener update. Solution(s) amazon-linux-2023-upgrade-ecs-service-connect-agent References https://attackerkb.com/topics/cve-2023-35942 CVE - 2023-35942 https://alas.aws.amazon.com/AL2023/ALAS-2023-300.html
-
Amazon Linux 2023: CVE-2023-35943: Important priority package update for ecs-service-connect-agent
Amazon Linux 2023: CVE-2023-35943: Important priority package update for ecs-service-connect-agent Severity 8 CVSS (AV:N/AC:L/Au:S/C:P/I:N/A:C) Published 07/25/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Envoy is an open source edge and service proxy designed for cloud-native applications. Prior to versions 1.27.0, 1.26.4, 1.25.9, 1.24.10, and 1.23.12, the CORS filter will segfault and crash Envoy when the `origin` header is removed and deleted between `decodeHeaders`and `encodeHeaders`. Versions 1.27.0, 1.26.4, 1.25.9, 1.24.10, and 1.23.12 have a fix for this issue. As a workaround, do not remove the `origin` header in the Envoy configuration. Solution(s) amazon-linux-2023-upgrade-ecs-service-connect-agent References https://attackerkb.com/topics/cve-2023-35943 CVE - 2023-35943 https://alas.aws.amazon.com/AL2023/ALAS-2023-300.html
-
CVE-2023-39143: Directory Traversal in Authenticated API
CVE-2023-39143: Directory Traversal in Authenticated API Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:P/A:C) Published 07/25/2023 Created 08/10/2023 Added 08/10/2023 Modified 08/25/2023 Description This vulnerability allows an attacker with direct server IP access to read, delete, and upload arbitrary files. Solution(s) papercut-july-2023-upgrade-to-recommended-version References https://attackerkb.com/topics/cve-2023-39143 CVE - 2023-39143 https://www.papercut.com/kb/Main/securitybulletinjuly2023/
-
ZDI-CAN-21013: Third Party Library Update
ZDI-CAN-21013: Third Party Library Update Severity 7 CVSS (AV:N/AC:L/Au:N/C:P/I:P/A:P) Published 07/25/2023 Created 08/10/2023 Added 08/10/2023 Modified 08/25/2023 Description pgjdbc is the offical PostgreSQL JDBC Driver. A security hole was found in the jdbc driver for postgresql database while doing security research. The system using the postgresql library will be attacked when attacker control the jdbc url or properties. pgjdbc instantiates plugin instances based on class names provided via `authenticationPluginClassName`, `sslhostnameverifier`, `socketFactory`, `sslfactory`, `sslpasswordcallback` connection properties. However, the driver did not verify if the class implements the expected interface before instantiating the class. This can lead to code execution loaded via arbitrary classes. Users using plugins are advised to upgrade. There are no known workarounds for this issue. Solution(s) papercut-july-2023-upgrade-to-recommended-version References https://attackerkb.com/topics/cve-2022-21724 CVE - 2022-21724 https://www.paperct.com/kb/Main/securitybulletinjuly2023/ https://nvd.nist.gov/vuln/detail/CVE-2022-21724
-
Huawei EulerOS: CVE-2023-3772: kernel security update
Huawei EulerOS: CVE-2023-3772: kernel security update Severity 4 CVSS (AV:L/AC:L/Au:M/C:N/I:N/A:C) Published 07/25/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service. Solution(s) huawei-euleros-2_0_sp11-upgrade-bpftool huawei-euleros-2_0_sp11-upgrade-kernel huawei-euleros-2_0_sp11-upgrade-kernel-abi-stablelists huawei-euleros-2_0_sp11-upgrade-kernel-tools huawei-euleros-2_0_sp11-upgrade-kernel-tools-libs huawei-euleros-2_0_sp11-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-3772 CVE - 2023-3772 EulerOS-SA-2023-3033
-
Amazon Linux 2023: CVE-2023-35944: Important priority package update for ecs-service-connect-agent
Amazon Linux 2023: CVE-2023-35944: Important priority package update for ecs-service-connect-agent Severity 8 CVSS (AV:N/AC:L/Au:N/C:C/I:P/A:N) Published 07/25/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Envoy is an open source edge and service proxy designed for cloud-native applications. Envoy allows mixed-case schemes in HTTP/2, however, some internal scheme checks are case-sensitive. Prior to versions 1.27.0, 1.26.4, 1.25.9, 1.24.10, and 1.23.12, this can lead to the rejection of requests with mixed-case schemes such as `htTp` or `htTps`, or the bypassing of some requests such as `https` in unencrypted connections. With a fix in versions 1.27.0, 1.26.4, 1.25.9, 1.24.10, and 1.23.12, Envoy will now lowercase scheme values by default, and change the internal scheme checks that were case-sensitive to be case-insensitive. There are no known workarounds for this issue. Solution(s) amazon-linux-2023-upgrade-ecs-service-connect-agent References https://attackerkb.com/topics/cve-2023-35944 CVE - 2023-35944 https://alas.aws.amazon.com/AL2023/ALAS-2023-300.html
-
Ubuntu: (Multiple Advisories) (CVE-2023-32629): Linux kernel (OEM) vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2023-32629): Linux kernel (OEM) vulnerabilities Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 07/25/2023 Created 07/26/2023 Added 07/26/2023 Modified 01/28/2025 Description Local privilege escalation vulnerability in Ubuntu Kernels overlayfs ovl_copy_up_meta_inode_data skip permission checks when calling ovl_do_setxattr on Ubuntu kernels Solution(s) ubuntu-upgrade-linux-image-5-19-0-1029-aws ubuntu-upgrade-linux-image-5-19-0-1030-gcp ubuntu-upgrade-linux-image-5-19-0-50-generic ubuntu-upgrade-linux-image-5-19-0-50-generic-64k ubuntu-upgrade-linux-image-5-19-0-50-generic-lpae ubuntu-upgrade-linux-image-5-4-0-1018-iot ubuntu-upgrade-linux-image-5-4-0-1026-xilinx-zynqmp ubuntu-upgrade-linux-image-5-4-0-1053-ibm ubuntu-upgrade-linux-image-5-4-0-1073-gkeop ubuntu-upgrade-linux-image-5-4-0-1090-raspi ubuntu-upgrade-linux-image-5-4-0-1095-kvm ubuntu-upgrade-linux-image-5-4-0-1104-gke ubuntu-upgrade-linux-image-5-4-0-1105-oracle ubuntu-upgrade-linux-image-5-4-0-1106-aws ubuntu-upgrade-linux-image-5-4-0-1109-gcp ubuntu-upgrade-linux-image-5-4-0-1112-azure ubuntu-upgrade-linux-image-5-4-0-155-generic ubuntu-upgrade-linux-image-5-4-0-155-generic-lpae ubuntu-upgrade-linux-image-5-4-0-155-lowlatency ubuntu-upgrade-linux-image-6-0-0-1020-oem ubuntu-upgrade-linux-image-6-1-0-1019-oem ubuntu-upgrade-linux-image-6-2-0-1006-ibm ubuntu-upgrade-linux-image-6-2-0-1008-aws ubuntu-upgrade-linux-image-6-2-0-1008-azure ubuntu-upgrade-linux-image-6-2-0-1008-oracle ubuntu-upgrade-linux-image-6-2-0-1009-kvm ubuntu-upgrade-linux-image-6-2-0-1009-lowlatency ubuntu-upgrade-linux-image-6-2-0-1009-lowlatency-64k ubuntu-upgrade-linux-image-6-2-0-1009-raspi ubuntu-upgrade-linux-image-6-2-0-1010-gcp ubuntu-upgrade-linux-image-6-2-0-26-generic ubuntu-upgrade-linux-image-6-2-0-26-generic-64k ubuntu-upgrade-linux-image-6-2-0-26-generic-lpae ubuntu-upgrade-linux-image-aws ubuntu-upgrade-linux-image-aws-lts-20-04 ubuntu-upgrade-linux-image-azure ubuntu-upgrade-linux-image-azure-lts-20-04 ubuntu-upgrade-linux-image-gcp ubuntu-upgrade-linux-image-gcp-lts-20-04 ubuntu-upgrade-linux-image-generic ubuntu-upgrade-linux-image-generic-64k ubuntu-upgrade-linux-image-generic-64k-hwe-22-04 ubuntu-upgrade-linux-image-generic-hwe-18-04 ubuntu-upgrade-linux-image-generic-hwe-22-04 ubuntu-upgrade-linux-image-generic-lpae ubuntu-upgrade-linux-image-generic-lpae-hwe-18-04 ubuntu-upgrade-linux-image-generic-lpae-hwe-22-04 ubuntu-upgrade-linux-image-gke ubuntu-upgrade-linux-image-gke-5-4 ubuntu-upgrade-linux-image-gkeop ubuntu-upgrade-linux-image-gkeop-5-4 ubuntu-upgrade-linux-image-ibm ubuntu-upgrade-linux-image-ibm-lts-20-04 ubuntu-upgrade-linux-image-kvm ubuntu-upgrade-linux-image-lowlatency ubuntu-upgrade-linux-image-lowlatency-64k ubuntu-upgrade-linux-image-lowlatency-hwe-18-04 ubuntu-upgrade-linux-image-oem ubuntu-upgrade-linux-image-oem-22-04b ubuntu-upgrade-linux-image-oem-22-04c ubuntu-upgrade-linux-image-oem-osp1 ubuntu-upgrade-linux-image-oracle ubuntu-upgrade-linux-image-oracle-lts-20-04 ubuntu-upgrade-linux-image-raspi ubuntu-upgrade-linux-image-raspi-hwe-18-04 ubuntu-upgrade-linux-image-raspi-nolpae ubuntu-upgrade-linux-image-raspi2 ubuntu-upgrade-linux-image-snapdragon-hwe-18-04 ubuntu-upgrade-linux-image-virtual ubuntu-upgrade-linux-image-virtual-hwe-18-04 ubuntu-upgrade-linux-image-virtual-hwe-22-04 ubuntu-upgrade-linux-image-xilinx-zynqmp References https://attackerkb.com/topics/cve-2023-32629 CVE - 2023-32629 USN-6248-1 USN-6250-1 USN-6251-1 USN-6260-1 USN-6261-1 USN-6285-1 View more