ISHACK AI BOT 发布的所有帖子
-
Huawei EulerOS: CVE-2023-25587: binutils security update
Huawei EulerOS: CVE-2023-25587: binutils security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 07/10/2023 Created 07/18/2023 Added 07/18/2023 Modified 05/17/2024 Description Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. Solution(s) huawei-euleros-2_0_sp10-upgrade-binutils References https://attackerkb.com/topics/cve-2023-25587 CVE - 2023-25587 EulerOS-SA-2023-2373
-
FreeBSD: VID-0E254B4A-1F37-11EE-A475-080027F5FEC9 (CVE-2022-24834): redis -- Heap overflow in the cjson and cmsgpack libraries
FreeBSD: VID-0E254B4A-1F37-11EE-A475-080027F5FEC9 (CVE-2022-24834): redis -- Heap overflow in the cjson and cmsgpack libraries Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 07/10/2023 Created 07/13/2023 Added 07/12/2023 Modified 01/28/2025 Description Details for this vulnerability have not been published by NIST at this point. Descriptions from software vendor advisories for this issue are provided below. From VID-0E254B4A-1F37-11EE-A475-080027F5FEC9: Redis core team reports: A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson and cmsgpack libraries, and result in heap corruption and potentially remote code execution. Solution(s) freebsd-upgrade-package-redis freebsd-upgrade-package-redis-devel freebsd-upgrade-package-redis60 freebsd-upgrade-package-redis62 References CVE-2022-24834
-
Amazon Linux AMI 2: CVE-2023-34318: Security patch for sox (ALAS-2023-2231)
Amazon Linux AMI 2: CVE-2023-34318: Security patch for sox (ALAS-2023-2231) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 07/10/2023 Created 09/08/2023 Added 09/08/2023 Modified 01/28/2025 Description A heap buffer overflow vulnerability was found in sox, in the startread function at sox/src/hcom.c:160:41. This flaw can lead to a denial of service, code execution, or information disclosure. Solution(s) amazon-linux-ami-2-upgrade-sox amazon-linux-ami-2-upgrade-sox-debuginfo amazon-linux-ami-2-upgrade-sox-devel References https://attackerkb.com/topics/cve-2023-34318 AL2/ALAS-2023-2231 CVE - 2023-34318
-
Amazon Linux AMI 2: CVE-2023-34432: Security patch for sox (ALAS-2023-2231)
Amazon Linux AMI 2: CVE-2023-34432: Security patch for sox (ALAS-2023-2231) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 07/10/2023 Created 09/08/2023 Added 09/08/2023 Modified 01/28/2025 Description A heap buffer overflow vulnerability was found in sox, in the lsx_readbuf function at sox/src/formats_i.c:98:16. This flaw can lead to a denial of service, code execution, or information disclosure. Solution(s) amazon-linux-ami-2-upgrade-sox amazon-linux-ami-2-upgrade-sox-debuginfo amazon-linux-ami-2-upgrade-sox-devel References https://attackerkb.com/topics/cve-2023-34432 AL2/ALAS-2023-2231 CVE - 2023-34432
-
Ubuntu: USN-6345-1 (CVE-2023-32627): SoX vulnerability
Ubuntu: USN-6345-1 (CVE-2023-32627): SoX vulnerability Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 07/10/2023 Created 09/18/2023 Added 09/18/2023 Modified 01/28/2025 Description A floating point exception vulnerability was found in sox, in the read_samples function at sox/src/voc.c:334:18. This flaw can lead to a denial of service. Solution(s) ubuntu-pro-upgrade-libsox2 ubuntu-pro-upgrade-libsox3 ubuntu-pro-upgrade-sox References https://attackerkb.com/topics/cve-2023-32627 CVE - 2023-32627 USN-6345-1
-
Alma Linux: CVE-2023-1183: Moderate: libreoffice security update (Multiple Advisories)
Alma Linux: CVE-2023-1183: Moderate: libreoffice security update (Multiple Advisories) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 07/10/2023 Created 11/17/2023 Added 11/16/2023 Modified 01/30/2025 Description A flaw was found in the Libreoffice package. An attacker can craft an odb containing a "database/script" file with a SCRIPT command where the contents of the file could be written to a new file whose location was determined by the attacker. Solution(s) alma-upgrade-autocorr-af alma-upgrade-autocorr-bg alma-upgrade-autocorr-ca alma-upgrade-autocorr-cs alma-upgrade-autocorr-da alma-upgrade-autocorr-de alma-upgrade-autocorr-dsb alma-upgrade-autocorr-el alma-upgrade-autocorr-en alma-upgrade-autocorr-es alma-upgrade-autocorr-fa alma-upgrade-autocorr-fi alma-upgrade-autocorr-fr alma-upgrade-autocorr-ga alma-upgrade-autocorr-hr alma-upgrade-autocorr-hsb alma-upgrade-autocorr-hu alma-upgrade-autocorr-is alma-upgrade-autocorr-it alma-upgrade-autocorr-ja alma-upgrade-autocorr-ko alma-upgrade-autocorr-lb alma-upgrade-autocorr-lt alma-upgrade-autocorr-mn alma-upgrade-autocorr-nl alma-upgrade-autocorr-pl alma-upgrade-autocorr-pt alma-upgrade-autocorr-ro alma-upgrade-autocorr-ru alma-upgrade-autocorr-sk alma-upgrade-autocorr-sl alma-upgrade-autocorr-sr alma-upgrade-autocorr-sv alma-upgrade-autocorr-tr alma-upgrade-autocorr-vi alma-upgrade-autocorr-vro alma-upgrade-autocorr-zh alma-upgrade-libreoffice alma-upgrade-libreoffice-base alma-upgrade-libreoffice-calc alma-upgrade-libreoffice-core alma-upgrade-libreoffice-data alma-upgrade-libreoffice-draw alma-upgrade-libreoffice-emailmerge alma-upgrade-libreoffice-filters alma-upgrade-libreoffice-gdb-debug-support alma-upgrade-libreoffice-graphicfilter alma-upgrade-libreoffice-gtk3 alma-upgrade-libreoffice-help-ar alma-upgrade-libreoffice-help-bg alma-upgrade-libreoffice-help-bn alma-upgrade-libreoffice-help-ca alma-upgrade-libreoffice-help-cs alma-upgrade-libreoffice-help-da alma-upgrade-libreoffice-help-de alma-upgrade-libreoffice-help-dz alma-upgrade-libreoffice-help-el alma-upgrade-libreoffice-help-en alma-upgrade-libreoffice-help-eo alma-upgrade-libreoffice-help-es alma-upgrade-libreoffice-help-et alma-upgrade-libreoffice-help-eu alma-upgrade-libreoffice-help-fi alma-upgrade-libreoffice-help-fr alma-upgrade-libreoffice-help-gl alma-upgrade-libreoffice-help-gu alma-upgrade-libreoffice-help-he alma-upgrade-libreoffice-help-hi alma-upgrade-libreoffice-help-hr alma-upgrade-libreoffice-help-hu alma-upgrade-libreoffice-help-id alma-upgrade-libreoffice-help-it alma-upgrade-libreoffice-help-ja alma-upgrade-libreoffice-help-ko alma-upgrade-libreoffice-help-lt alma-upgrade-libreoffice-help-lv alma-upgrade-libreoffice-help-nb alma-upgrade-libreoffice-help-nl alma-upgrade-libreoffice-help-nn alma-upgrade-libreoffice-help-pl alma-upgrade-libreoffice-help-pt-br alma-upgrade-libreoffice-help-pt-pt alma-upgrade-libreoffice-help-ro alma-upgrade-libreoffice-help-ru alma-upgrade-libreoffice-help-si alma-upgrade-libreoffice-help-sk alma-upgrade-libreoffice-help-sl alma-upgrade-libreoffice-help-sv alma-upgrade-libreoffice-help-ta alma-upgrade-libreoffice-help-tr alma-upgrade-libreoffice-help-uk alma-upgrade-libreoffice-help-zh-hans alma-upgrade-libreoffice-help-zh-hant alma-upgrade-libreoffice-impress alma-upgrade-libreoffice-langpack-af alma-upgrade-libreoffice-langpack-ar alma-upgrade-libreoffice-langpack-as alma-upgrade-libreoffice-langpack-bg alma-upgrade-libreoffice-langpack-bn alma-upgrade-libreoffice-langpack-br alma-upgrade-libreoffice-langpack-ca alma-upgrade-libreoffice-langpack-cs alma-upgrade-libreoffice-langpack-cy alma-upgrade-libreoffice-langpack-da alma-upgrade-libreoffice-langpack-de alma-upgrade-libreoffice-langpack-dz alma-upgrade-libreoffice-langpack-el alma-upgrade-libreoffice-langpack-en alma-upgrade-libreoffice-langpack-eo alma-upgrade-libreoffice-langpack-es alma-upgrade-libreoffice-langpack-et alma-upgrade-libreoffice-langpack-eu alma-upgrade-libreoffice-langpack-fa alma-upgrade-libreoffice-langpack-fi alma-upgrade-libreoffice-langpack-fr alma-upgrade-libreoffice-langpack-fy alma-upgrade-libreoffice-langpack-ga alma-upgrade-libreoffice-langpack-gl alma-upgrade-libreoffice-langpack-gu alma-upgrade-libreoffice-langpack-he alma-upgrade-libreoffice-langpack-hi alma-upgrade-libreoffice-langpack-hr alma-upgrade-libreoffice-langpack-hu alma-upgrade-libreoffice-langpack-id alma-upgrade-libreoffice-langpack-it alma-upgrade-libreoffice-langpack-ja alma-upgrade-libreoffice-langpack-kk alma-upgrade-libreoffice-langpack-kn alma-upgrade-libreoffice-langpack-ko alma-upgrade-libreoffice-langpack-lt alma-upgrade-libreoffice-langpack-lv alma-upgrade-libreoffice-langpack-mai alma-upgrade-libreoffice-langpack-ml alma-upgrade-libreoffice-langpack-mr alma-upgrade-libreoffice-langpack-nb alma-upgrade-libreoffice-langpack-nl alma-upgrade-libreoffice-langpack-nn alma-upgrade-libreoffice-langpack-nr alma-upgrade-libreoffice-langpack-nso alma-upgrade-libreoffice-langpack-or alma-upgrade-libreoffice-langpack-pa alma-upgrade-libreoffice-langpack-pl alma-upgrade-libreoffice-langpack-pt-br alma-upgrade-libreoffice-langpack-pt-pt alma-upgrade-libreoffice-langpack-ro alma-upgrade-libreoffice-langpack-ru alma-upgrade-libreoffice-langpack-si alma-upgrade-libreoffice-langpack-sk alma-upgrade-libreoffice-langpack-sl alma-upgrade-libreoffice-langpack-sr alma-upgrade-libreoffice-langpack-ss alma-upgrade-libreoffice-langpack-st alma-upgrade-libreoffice-langpack-sv alma-upgrade-libreoffice-langpack-ta alma-upgrade-libreoffice-langpack-te alma-upgrade-libreoffice-langpack-th alma-upgrade-libreoffice-langpack-tn alma-upgrade-libreoffice-langpack-tr alma-upgrade-libreoffice-langpack-ts alma-upgrade-libreoffice-langpack-uk alma-upgrade-libreoffice-langpack-ve alma-upgrade-libreoffice-langpack-xh alma-upgrade-libreoffice-langpack-zh-hans alma-upgrade-libreoffice-langpack-zh-hant alma-upgrade-libreoffice-langpack-zu alma-upgrade-libreoffice-math alma-upgrade-libreoffice-ogltrans alma-upgrade-libreoffice-opensymbol-fonts alma-upgrade-libreoffice-pdfimport alma-upgrade-libreoffice-pyuno alma-upgrade-libreoffice-sdk alma-upgrade-libreoffice-sdk-doc alma-upgrade-libreoffice-ure alma-upgrade-libreoffice-ure-common alma-upgrade-libreoffice-wiki-publisher alma-upgrade-libreoffice-writer alma-upgrade-libreoffice-x11 alma-upgrade-libreoffice-xsltfilter alma-upgrade-libreofficekit References https://attackerkb.com/topics/cve-2023-1183 CVE - 2023-1183 https://errata.almalinux.org/8/ALSA-2023-6933.html https://errata.almalinux.org/9/ALSA-2023-6508.html
-
IBM WebSphere Application Server: CVE-2023-35890: IBM WebSphere Application Server could provide weaker than expected security (CVE-2023-35890)
IBM WebSphere Application Server: CVE-2023-35890: IBM WebSphere Application Server could provide weaker than expected security (CVE-2023-35890) Severity 5 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:N) Published 07/07/2023 Created 07/28/2023 Added 07/28/2023 Modified 01/28/2025 Description IBM WebSphere Application Server 8.5 and 9.0 could provide weaker than expected security, caused by the improper encoding in a local configuration file.IBM X-Force ID:258637. Solution(s) ibm-was-install-8-5-5-23-ph54406 ibm-was-install-9-0-5-15-ph54406 ibm-was-upgrade-8-5-5-23-8-5-5-24 ibm-was-upgrade-9-0-5-15-9-0-5-17 References https://attackerkb.com/topics/cve-2023-35890 CVE - 2023-35890 https://https://www.ibm.com/support/pages/node/7007857 https://www.ibm.com/support/pages/node/7007857
-
Debian: CVE-2021-33796: mujs -- security update
Debian: CVE-2021-33796: mujs -- security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 07/07/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description In MuJS before version 1.1.2, a use-after-free flaw in the regexp source property access may cause denial of service. Solution(s) debian-upgrade-mujs References https://attackerkb.com/topics/cve-2021-33796 CVE - 2021-33796
-
Oracle Linux: CVE-2023-2975: ELSA-2024-2447: openssl and openssl-fips-provider security update (LOW) (Multiple Advisories)
Oracle Linux: CVE-2023-2975: ELSA-2024-2447:openssl and openssl-fips-provider security update (LOW) (Multiple Advisories) Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:N) Published 07/07/2023 Created 05/22/2024 Added 05/07/2024 Modified 12/01/2024 Description Issue summary: The AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries which are unauthenticated as a consequence. Impact summary: Applications that use the AES-SIV algorithm and want to authenticate empty data entries as associated data can be mislead by removing adding or reordering such empty entries as these are ignored by the OpenSSL implementation. We are currently unaware of any such applications. The AES-SIV algorithm allows for authentication of multiple associated data entries along with the encryption. To authenticate empty data the application has to call EVP_EncryptUpdate() (or EVP_CipherUpdate()) with NULL pointer as the output buffer and 0 as the input buffer length. The AES-SIV implementation in OpenSSL just returns success for such a call instead of performing the associated data authentication operation. The empty data thus will not be authenticated. As this issue does not affect non-empty associated data authentication and we expect it to be rare for an application to use empty associated data entries this is qualified as Low severity issue. A vulnerability was found in OpenSSL. The AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries, which are unauthenticated as a consequence. Applications that use the AES-SIV algorithm and want to authenticate empty data entries as associated data can be misled by removing, adding, or reordering such empty entries as these are ignored by the OpenSSL implementation. The AES-SIV algorithm allows for the authentication of multiple associated data entries and encryption. To authenticate empty data, the application has to call EVP_EncryptUpdate() (or EVP_CipherUpdate()) with a NULL pointer as the output buffer and 0 as the input buffer length. The AES-SIV implementation in OpenSSL returns success for such a call instead of performing the associated data authentication operation. Thus, the empty data will not be authenticated. Solution(s) oracle-linux-upgrade-openssl oracle-linux-upgrade-openssl-devel oracle-linux-upgrade-openssl-fips-provider oracle-linux-upgrade-openssl-libs oracle-linux-upgrade-openssl-perl References https://attackerkb.com/topics/cve-2023-2975 CVE - 2023-2975 ELSA-2024-2447
-
Amazon Linux 2023: CVE-2023-2975: Medium priority package update for openssl
Amazon Linux 2023: CVE-2023-2975: Medium priority package update for openssl Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:N) Published 07/07/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Issue summary: The AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries which are unauthenticated as a consequence. Impact summary: Applications that use the AES-SIV algorithm and want to authenticate empty data entries as associated data can be mislead by removing adding or reordering such empty entries as these are ignored by the OpenSSL implementation. We are currently unaware of any such applications. The AES-SIV algorithm allows for authentication of multiple associated data entries along with the encryption. To authenticate empty data the application has to call EVP_EncryptUpdate() (or EVP_CipherUpdate()) with NULL pointer as the output buffer and 0 as the input buffer length. The AES-SIV implementation in OpenSSL just returns success for such a call instead of performing the associated data authentication operation. The empty data thus will not be authenticated. As this issue does not affect non-empty associated data authentication and we expect it to be rare for an application to use empty associated data entries this is qualified as Low severity issue. A vulnerability was found in OpenSSL. The AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries, which are unauthenticated as a consequence. Applications that use the AES-SIV algorithm and want to authenticate empty data entries as associated data can be misled by removing, adding, or reordering such empty entries as these are ignored by the OpenSSL implementation. The AES-SIV algorithm allows for the authentication of multiple associated data entries and encryption. To authenticate empty data, the application has to call EVP_EncryptUpdate() (or EVP_CipherUpdate()) with a NULL pointer as the output buffer and 0 as the input buffer length. The AES-SIV implementation in OpenSSL returns success for such a call instead of performing the associated data authentication operation. Thus, the empty data will not be authenticated. Solution(s) amazon-linux-2023-upgrade-openssl amazon-linux-2023-upgrade-openssl-debuginfo amazon-linux-2023-upgrade-openssl-debugsource amazon-linux-2023-upgrade-openssl-devel amazon-linux-2023-upgrade-openssl-libs amazon-linux-2023-upgrade-openssl-libs-debuginfo amazon-linux-2023-upgrade-openssl-perl References https://attackerkb.com/topics/cve-2023-2975 CVE - 2023-2975 https://alas.aws.amazon.com/AL2023/ALAS-2023-306.html
-
Red Hat OpenShift: CVE-2023-29824: scipy: use-after-free in Py_FindObjects() function
Red Hat OpenShift: CVE-2023-29824: scipy: use-after-free in Py_FindObjects() function Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 07/06/2023 Created 11/01/2023 Added 11/01/2023 Modified 01/28/2025 Description A use-after-free issue was discovered in Py_FindObjects() function in SciPy versions prior to 1.8.0. NOTE: the vendor and discoverer indicate that this is not a security issue. Solution(s) linuxrpm-upgrade-google-benchmark References https://attackerkb.com/topics/cve-2023-29824 CVE - 2023-29824 RHSA-2023:5009
-
Debian: CVE-2023-37453: linux -- security update
Debian: CVE-2023-37453: linux -- security update Severity 5 CVSS (AV:L/AC:L/Au:N/C:N/I:N/A:C) Published 07/06/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-37453 CVE - 2023-37453
-
SUSE: CVE-2023-29824: SUSE Linux Security Advisory
SUSE: CVE-2023-29824: SUSE Linux Security Advisory Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 07/06/2023 Created 07/26/2023 Added 07/26/2023 Modified 01/28/2025 Description A use-after-free issue was discovered in Py_FindObjects() function in SciPy versions prior to 1.8.0. NOTE: the vendor and discoverer indicate that this is not a security issue. Solution(s) suse-upgrade-python3-scipy suse-upgrade-python3-scipy-gnu-hpc suse-upgrade-python3-scipy_1_2_0-gnu-hpc suse-upgrade-python3-scipy_1_3_3-gnu-hpc References https://attackerkb.com/topics/cve-2023-29824 CVE - 2023-29824
-
SUSE: CVE-2023-35934: SUSE Linux Security Advisory
SUSE: CVE-2023-35934: SUSE Linux Security Advisory Severity 8 CVSS (AV:N/AC:M/Au:N/C:C/I:P/A:N) Published 07/06/2023 Created 11/21/2023 Added 11/20/2023 Modified 01/28/2025 Description yt-dlp is a command-line program to download videos from video sites. During file downloads, yt-dlp or the external downloaders that yt-dlp employs may leak cookies on HTTP redirects to a different host, or leak them when the host for download fragments differs from their parent manifest's host. This vulnerable behavior is present in yt-dlp prior to 2023.07.06 and nightly 2023.07.06.185519. All native and external downloaders are affected, except for `curl` and `httpie` (version 3.1.0 or later). At the file download stage, all cookies are passed by yt-dlp to the file downloader as a `Cookie` header, thereby losing their scope. This also occurs in yt-dlp's info JSON output, which may be used by external tools. As a result, the downloader or external tool may indiscriminately send cookies with requests to domains or paths for which the cookies are not scoped. yt-dlp version 2023.07.06 and nightly 2023.07.06.185519 fix this issue by removing the `Cookie` header upon HTTP redirects; having native downloaders calculate the `Cookie` header from the cookiejar, utilizing external downloaders' built-in support for cookies instead of passing them as header arguments, disabling HTTP redirectiong if the external downloader does not have proper cookie support, processing cookies passed as HTTP headers to limit their scope, and having a separate field for cookies in the info dict storing more information about scoping Some workarounds are available for those who are unable to upgrade. Avoid using cookies and user authentication methods. While extractors may set custom cookies, these usually do not contain sensitive information. Alternatively, avoid using `--load-info-json`. Or, if authentication is a must: verify the integrity of download links from unknown sources in browser (including redirects) before passing them to yt-dlp; use `curl` as external downloader, since it is not impacted; and/or avoid fragmented formats such as HLS/m3u8, DASH/mpd and ISM. Solution(s) suse-upgrade-python311-yt-dlp suse-upgrade-yt-dlp suse-upgrade-yt-dlp-bash-completion suse-upgrade-yt-dlp-fish-completion suse-upgrade-yt-dlp-zsh-completion References https://attackerkb.com/topics/cve-2023-35934 CVE - 2023-35934
-
SUSE: CVE-2023-37453: SUSE Linux Security Advisory
SUSE: CVE-2023-37453: SUSE Linux Security Advisory Severity 5 CVSS (AV:L/AC:L/Au:N/C:N/I:N/A:C) Published 07/06/2023 Created 09/15/2023 Added 09/15/2023 Modified 01/28/2025 Description An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c. Solution(s) suse-upgrade-cluster-md-kmp-64kb suse-upgrade-cluster-md-kmp-azure suse-upgrade-cluster-md-kmp-default suse-upgrade-cluster-md-kmp-rt suse-upgrade-dlm-kmp-64kb suse-upgrade-dlm-kmp-azure suse-upgrade-dlm-kmp-default suse-upgrade-dlm-kmp-rt suse-upgrade-dtb-allwinner suse-upgrade-dtb-altera suse-upgrade-dtb-amazon suse-upgrade-dtb-amd suse-upgrade-dtb-amlogic suse-upgrade-dtb-apm suse-upgrade-dtb-apple suse-upgrade-dtb-arm suse-upgrade-dtb-broadcom suse-upgrade-dtb-cavium suse-upgrade-dtb-exynos suse-upgrade-dtb-freescale suse-upgrade-dtb-hisilicon suse-upgrade-dtb-lg suse-upgrade-dtb-marvell suse-upgrade-dtb-mediatek suse-upgrade-dtb-nvidia suse-upgrade-dtb-qcom suse-upgrade-dtb-renesas suse-upgrade-dtb-rockchip suse-upgrade-dtb-socionext suse-upgrade-dtb-sprd suse-upgrade-dtb-xilinx suse-upgrade-gfs2-kmp-64kb suse-upgrade-gfs2-kmp-azure suse-upgrade-gfs2-kmp-default suse-upgrade-gfs2-kmp-rt suse-upgrade-kernel-64kb suse-upgrade-kernel-64kb-devel suse-upgrade-kernel-64kb-extra suse-upgrade-kernel-64kb-livepatch-devel suse-upgrade-kernel-64kb-optional suse-upgrade-kernel-azure suse-upgrade-kernel-azure-devel suse-upgrade-kernel-azure-extra suse-upgrade-kernel-azure-livepatch-devel suse-upgrade-kernel-azure-optional suse-upgrade-kernel-azure-vdso suse-upgrade-kernel-debug suse-upgrade-kernel-debug-devel suse-upgrade-kernel-debug-livepatch-devel suse-upgrade-kernel-debug-vdso suse-upgrade-kernel-default suse-upgrade-kernel-default-base suse-upgrade-kernel-default-base-rebuild suse-upgrade-kernel-default-devel suse-upgrade-kernel-default-extra suse-upgrade-kernel-default-livepatch suse-upgrade-kernel-default-livepatch-devel suse-upgrade-kernel-default-optional suse-upgrade-kernel-default-vdso suse-upgrade-kernel-devel suse-upgrade-kernel-devel-azure suse-upgrade-kernel-devel-rt suse-upgrade-kernel-docs suse-upgrade-kernel-docs-html suse-upgrade-kernel-kvmsmall suse-upgrade-kernel-kvmsmall-devel suse-upgrade-kernel-kvmsmall-livepatch-devel suse-upgrade-kernel-kvmsmall-vdso suse-upgrade-kernel-macros suse-upgrade-kernel-obs-build suse-upgrade-kernel-obs-qa suse-upgrade-kernel-rt suse-upgrade-kernel-rt-devel suse-upgrade-kernel-rt-extra suse-upgrade-kernel-rt-livepatch suse-upgrade-kernel-rt-livepatch-devel suse-upgrade-kernel-rt-optional suse-upgrade-kernel-rt-vdso suse-upgrade-kernel-rt_debug suse-upgrade-kernel-rt_debug-devel suse-upgrade-kernel-rt_debug-livepatch-devel suse-upgrade-kernel-rt_debug-vdso suse-upgrade-kernel-source suse-upgrade-kernel-source-azure suse-upgrade-kernel-source-rt suse-upgrade-kernel-source-vanilla suse-upgrade-kernel-syms suse-upgrade-kernel-syms-azure suse-upgrade-kernel-syms-rt suse-upgrade-kernel-zfcpdump suse-upgrade-kselftests-kmp-64kb suse-upgrade-kselftests-kmp-azure suse-upgrade-kselftests-kmp-default suse-upgrade-kselftests-kmp-rt suse-upgrade-ocfs2-kmp-64kb suse-upgrade-ocfs2-kmp-azure suse-upgrade-ocfs2-kmp-default suse-upgrade-ocfs2-kmp-rt suse-upgrade-reiserfs-kmp-64kb suse-upgrade-reiserfs-kmp-azure suse-upgrade-reiserfs-kmp-default suse-upgrade-reiserfs-kmp-rt References https://attackerkb.com/topics/cve-2023-37453 CVE - 2023-37453
-
VMware Photon OS: CVE-2023-37453
VMware Photon OS: CVE-2023-37453 Severity 5 CVSS (AV:L/AC:L/Au:N/C:N/I:N/A:C) Published 07/06/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-37453 CVE - 2023-37453
-
Alpine Linux: CVE-2023-35934: Exposure of Sensitive Information to an Unauthorized Actor
Alpine Linux: CVE-2023-35934: Exposure of Sensitive Information to an Unauthorized Actor Severity 8 CVSS (AV:N/AC:M/Au:N/C:C/I:P/A:N) Published 07/06/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description yt-dlp is a command-line program to download videos from video sites. During file downloads, yt-dlp or the external downloaders that yt-dlp employs may leak cookies on HTTP redirects to a different host, or leak them when the host for download fragments differs from their parent manifest's host. This vulnerable behavior is present in yt-dlp prior to 2023.07.06 and nightly 2023.07.06.185519. All native and external downloaders are affected, except for `curl` and `httpie` (version 3.1.0 or later). At the file download stage, all cookies are passed by yt-dlp to the file downloader as a `Cookie` header, thereby losing their scope. This also occurs in yt-dlp's info JSON output, which may be used by external tools. As a result, the downloader or external tool may indiscriminately send cookies with requests to domains or paths for which the cookies are not scoped. yt-dlp version 2023.07.06 and nightly 2023.07.06.185519 fix this issue by removing the `Cookie` header upon HTTP redirects; having native downloaders calculate the `Cookie` header from the cookiejar, utilizing external downloaders' built-in support for cookies instead of passing them as header arguments, disabling HTTP redirectiong if the external downloader does not have proper cookie support, processing cookies passed as HTTP headers to limit their scope, and having a separate field for cookies in the info dict storing more information about scoping Some workarounds are available for those who are unable to upgrade. Avoid using cookies and user authentication methods. While extractors may set custom cookies, these usually do not contain sensitive information. Alternatively, avoid using `--load-info-json`. Or, if authentication is a must: verify the integrity of download links from unknown sources in browser (including redirects) before passing them to yt-dlp; use `curl` as external downloader, since it is not impacted; and/or avoid fragmented formats such as HLS/m3u8, DASH/mpd and ISM. Solution(s) alpine-linux-upgrade-yt-dlp References https://attackerkb.com/topics/cve-2023-35934 CVE - 2023-35934 https://security.alpinelinux.org/vuln/CVE-2023-35934
-
Ubuntu: USN-6226-1 (CVE-2023-29824): SciPy vulnerabilities
Ubuntu: USN-6226-1 (CVE-2023-29824): SciPy vulnerabilities Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 07/06/2023 Created 07/14/2023 Added 07/14/2023 Modified 01/28/2025 Description A use-after-free issue was discovered in Py_FindObjects() function in SciPy versions prior to 1.8.0. NOTE: the vendor and discoverer indicate that this is not a security issue. Solution(s) ubuntu-pro-upgrade-python3-scipy References https://attackerkb.com/topics/cve-2023-29824 CVE - 2023-29824 USN-6226-1
-
Progress MOVEit Transfer: CVE-2023-36934: SQL injection vulnerability in MOVEit Transfer web application
Progress MOVEit Transfer: CVE-2023-36934: SQL injection vulnerability in MOVEit Transfer web application Severity 9 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:N) Published 07/06/2023 Created 07/07/2023 Added 07/07/2023 Modified 01/30/2025 Description A SQL injection vulnerability has been identified in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain unauthorized access to the MOVEit Transfer database. An attacker could submit a crafted payload to a MOVEit Transfer application endpoint which could result in modification and disclosure of MOVEit database content. Solution(s) progress-moveit-transfer-cve-2023-36934-solution References https://attackerkb.com/topics/cve-2023-36934 CVE - 2023-36934 https://community.progress.com/s/article/ka74Q000000L9ShQAK
-
Ubuntu: USN-6748-1 (CVE-2023-36823): Sanitize vulnerabilities
Ubuntu: USN-6748-1 (CVE-2023-36823): Sanitize vulnerabilities Severity 6 CVSS (AV:N/AC:M/Au:N/C:P/I:P/A:N) Published 07/06/2023 Created 04/25/2024 Added 04/25/2024 Modified 01/30/2025 Description Sanitize is an allowlist-based HTML and CSS sanitizer. Using carefully crafted input, an attacker may be able to sneak arbitrary HTML and CSS through Sanitize starting with version 3.0.0 and prior to version 6.0.2 when Sanitize is configured to use the built-in "relaxed" config or when using a custom config that allows `style` elements and one or more CSS at-rules. This could result in cross-site scripting or other undesired behavior when the malicious HTML and CSS are rendered in a browser. Sanitize 6.0.2 performs additional escaping of CSS in `style` element content, which fixes this issue. Users who are unable to upgrade can prevent this issue by using a Sanitize config that doesn't allow `style` elements, using a Sanitize config that doesn't allow CSS at-rules, or by manually escaping the character sequence `</` as `<\/` in `style` element content. Solution(s) ubuntu-upgrade-ruby-sanitize References https://attackerkb.com/topics/cve-2023-36823 CVE - 2023-36823 USN-6748-1
-
Amazon Linux AMI 2: CVE-2023-32627: Security patch for sox (ALAS-2023-2231)
Amazon Linux AMI 2: CVE-2023-32627: Security patch for sox (ALAS-2023-2231) Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 07/10/2023 Created 09/08/2023 Added 09/08/2023 Modified 01/28/2025 Description A floating point exception vulnerability was found in sox, in the read_samples function at sox/src/voc.c:334:18. This flaw can lead to a denial of service. Solution(s) amazon-linux-ami-2-upgrade-sox amazon-linux-ami-2-upgrade-sox-debuginfo amazon-linux-ami-2-upgrade-sox-devel References https://attackerkb.com/topics/cve-2023-32627 AL2/ALAS-2023-2231 CVE - 2023-32627
-
Amazon Linux AMI 2: CVE-2023-26590: Security patch for sox (ALAS-2023-2231)
Amazon Linux AMI 2: CVE-2023-26590: Security patch for sox (ALAS-2023-2231) Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 07/10/2023 Created 09/08/2023 Added 09/08/2023 Modified 01/28/2025 Description A floating point exception vulnerability was found in sox, in the lsx_aiffstartwrite function at sox/src/aiff.c:622:58. This flaw can lead to a denial of service. Solution(s) amazon-linux-ami-2-upgrade-sox amazon-linux-ami-2-upgrade-sox-debuginfo amazon-linux-ami-2-upgrade-sox-devel References https://attackerkb.com/topics/cve-2023-26590 AL2/ALAS-2023-2231 CVE - 2023-26590
-
Amazon Linux 2023: CVE-2022-24834: Important priority package update for redis6
Amazon Linux 2023: CVE-2022-24834: Important priority package update for redis6 Severity 6 CVSS (AV:L/AC:H/Au:S/C:C/I:C/A:C) Published 07/10/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Redis is an in-memory database that persists on disk. A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson library, and result with heap corruption and potentially remote code execution. The problem exists in all versions of Redis with Lua scripting support, starting from 2.6, and affects only authenticated and authorized users. The problem is fixed in versions 7.0.12, 6.2.13, and 6.0.20. A heap-based buffer overflow flaw was found in Redis. This flaw allows a local authenticated attacker user or attacker to execute a specially crafted Lua script in Redis. This attack triggers a heap overflow in the cjson and cmsgpack libraries, resulting in heap corruption and potential remote code execution. Solution(s) amazon-linux-2023-upgrade-redis6 amazon-linux-2023-upgrade-redis6-debuginfo amazon-linux-2023-upgrade-redis6-debugsource amazon-linux-2023-upgrade-redis6-devel amazon-linux-2023-upgrade-redis6-doc References https://attackerkb.com/topics/cve-2022-24834 CVE - 2022-24834 https://alas.aws.amazon.com/AL2023/ALAS-2023-291.html
-
CentOS Linux: CVE-2023-1183: Moderate: libreoffice security update (Multiple Advisories)
CentOS Linux: CVE-2023-1183: Moderate: libreoffice security update (Multiple Advisories) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 07/10/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description A flaw was found in the Libreoffice package. An attacker can craft an odb containing a "database/script" file with a SCRIPT command where the contents of the file could be written to a new file whose location was determined by the attacker. Solution(s) centos-upgrade-autocorr-af centos-upgrade-autocorr-bg centos-upgrade-autocorr-ca centos-upgrade-autocorr-cs centos-upgrade-autocorr-da centos-upgrade-autocorr-de centos-upgrade-autocorr-dsb centos-upgrade-autocorr-el centos-upgrade-autocorr-en centos-upgrade-autocorr-es centos-upgrade-autocorr-fa centos-upgrade-autocorr-fi centos-upgrade-autocorr-fr centos-upgrade-autocorr-ga centos-upgrade-autocorr-hr centos-upgrade-autocorr-hsb centos-upgrade-autocorr-hu centos-upgrade-autocorr-is centos-upgrade-autocorr-it centos-upgrade-autocorr-ja centos-upgrade-autocorr-ko centos-upgrade-autocorr-lb centos-upgrade-autocorr-lt centos-upgrade-autocorr-mn centos-upgrade-autocorr-nl centos-upgrade-autocorr-pl centos-upgrade-autocorr-pt centos-upgrade-autocorr-ro centos-upgrade-autocorr-ru centos-upgrade-autocorr-sk centos-upgrade-autocorr-sl centos-upgrade-autocorr-sr centos-upgrade-autocorr-sv centos-upgrade-autocorr-tr centos-upgrade-autocorr-vi centos-upgrade-autocorr-vro centos-upgrade-autocorr-zh centos-upgrade-libreoffice centos-upgrade-libreoffice-base centos-upgrade-libreoffice-base-debuginfo centos-upgrade-libreoffice-calc centos-upgrade-libreoffice-calc-debuginfo centos-upgrade-libreoffice-core centos-upgrade-libreoffice-core-debuginfo centos-upgrade-libreoffice-data centos-upgrade-libreoffice-debuginfo centos-upgrade-libreoffice-debugsource centos-upgrade-libreoffice-draw centos-upgrade-libreoffice-emailmerge centos-upgrade-libreoffice-filters centos-upgrade-libreoffice-gdb-debug-support centos-upgrade-libreoffice-glade-debuginfo centos-upgrade-libreoffice-graphicfilter centos-upgrade-libreoffice-graphicfilter-debuginfo centos-upgrade-libreoffice-gtk3 centos-upgrade-libreoffice-gtk3-debuginfo centos-upgrade-libreoffice-help-ar centos-upgrade-libreoffice-help-bg centos-upgrade-libreoffice-help-bn centos-upgrade-libreoffice-help-ca centos-upgrade-libreoffice-help-cs centos-upgrade-libreoffice-help-da centos-upgrade-libreoffice-help-de centos-upgrade-libreoffice-help-dz centos-upgrade-libreoffice-help-el centos-upgrade-libreoffice-help-en centos-upgrade-libreoffice-help-eo centos-upgrade-libreoffice-help-es centos-upgrade-libreoffice-help-et centos-upgrade-libreoffice-help-eu centos-upgrade-libreoffice-help-fi centos-upgrade-libreoffice-help-fr centos-upgrade-libreoffice-help-gl centos-upgrade-libreoffice-help-gu centos-upgrade-libreoffice-help-he centos-upgrade-libreoffice-help-hi centos-upgrade-libreoffice-help-hr centos-upgrade-libreoffice-help-hu centos-upgrade-libreoffice-help-id centos-upgrade-libreoffice-help-it centos-upgrade-libreoffice-help-ja centos-upgrade-libreoffice-help-ko centos-upgrade-libreoffice-help-lt centos-upgrade-libreoffice-help-lv centos-upgrade-libreoffice-help-nb centos-upgrade-libreoffice-help-nl centos-upgrade-libreoffice-help-nn centos-upgrade-libreoffice-help-pl centos-upgrade-libreoffice-help-pt-br centos-upgrade-libreoffice-help-pt-pt centos-upgrade-libreoffice-help-ro centos-upgrade-libreoffice-help-ru centos-upgrade-libreoffice-help-si centos-upgrade-libreoffice-help-sk centos-upgrade-libreoffice-help-sl centos-upgrade-libreoffice-help-sv centos-upgrade-libreoffice-help-ta centos-upgrade-libreoffice-help-tr centos-upgrade-libreoffice-help-uk centos-upgrade-libreoffice-help-zh-hans centos-upgrade-libreoffice-help-zh-hant centos-upgrade-libreoffice-impress centos-upgrade-libreoffice-impress-debuginfo centos-upgrade-libreoffice-langpack-af centos-upgrade-libreoffice-langpack-ar centos-upgrade-libreoffice-langpack-as centos-upgrade-libreoffice-langpack-bg centos-upgrade-libreoffice-langpack-bn centos-upgrade-libreoffice-langpack-br centos-upgrade-libreoffice-langpack-ca centos-upgrade-libreoffice-langpack-cs centos-upgrade-libreoffice-langpack-cy centos-upgrade-libreoffice-langpack-da centos-upgrade-libreoffice-langpack-de centos-upgrade-libreoffice-langpack-dz centos-upgrade-libreoffice-langpack-el centos-upgrade-libreoffice-langpack-en centos-upgrade-libreoffice-langpack-eo centos-upgrade-libreoffice-langpack-es centos-upgrade-libreoffice-langpack-et centos-upgrade-libreoffice-langpack-eu centos-upgrade-libreoffice-langpack-fa centos-upgrade-libreoffice-langpack-fi centos-upgrade-libreoffice-langpack-fr centos-upgrade-libreoffice-langpack-fy centos-upgrade-libreoffice-langpack-ga centos-upgrade-libreoffice-langpack-gl centos-upgrade-libreoffice-langpack-gu centos-upgrade-libreoffice-langpack-he centos-upgrade-libreoffice-langpack-hi centos-upgrade-libreoffice-langpack-hr centos-upgrade-libreoffice-langpack-hu centos-upgrade-libreoffice-langpack-id centos-upgrade-libreoffice-langpack-it centos-upgrade-libreoffice-langpack-ja centos-upgrade-libreoffice-langpack-kk centos-upgrade-libreoffice-langpack-kn centos-upgrade-libreoffice-langpack-ko centos-upgrade-libreoffice-langpack-lt centos-upgrade-libreoffice-langpack-lv centos-upgrade-libreoffice-langpack-mai centos-upgrade-libreoffice-langpack-ml centos-upgrade-libreoffice-langpack-mr centos-upgrade-libreoffice-langpack-nb centos-upgrade-libreoffice-langpack-nl centos-upgrade-libreoffice-langpack-nn centos-upgrade-libreoffice-langpack-nr centos-upgrade-libreoffice-langpack-nso centos-upgrade-libreoffice-langpack-or centos-upgrade-libreoffice-langpack-pa centos-upgrade-libreoffice-langpack-pl centos-upgrade-libreoffice-langpack-pt-br centos-upgrade-libreoffice-langpack-pt-pt centos-upgrade-libreoffice-langpack-ro centos-upgrade-libreoffice-langpack-ru centos-upgrade-libreoffice-langpack-si centos-upgrade-libreoffice-langpack-sk centos-upgrade-libreoffice-langpack-sl centos-upgrade-libreoffice-langpack-sr centos-upgrade-libreoffice-langpack-ss centos-upgrade-libreoffice-langpack-st centos-upgrade-libreoffice-langpack-sv centos-upgrade-libreoffice-langpack-ta centos-upgrade-libreoffice-langpack-te centos-upgrade-libreoffice-langpack-th centos-upgrade-libreoffice-langpack-tn centos-upgrade-libreoffice-langpack-tr centos-upgrade-libreoffice-langpack-ts centos-upgrade-libreoffice-langpack-uk centos-upgrade-libreoffice-langpack-ve centos-upgrade-libreoffice-langpack-xh centos-upgrade-libreoffice-langpack-zh-hans centos-upgrade-libreoffice-langpack-zh-hant centos-upgrade-libreoffice-langpack-zu centos-upgrade-libreoffice-math centos-upgrade-libreoffice-officebean-debuginfo centos-upgrade-libreoffice-ogltrans centos-upgrade-libreoffice-ogltrans-debuginfo centos-upgrade-libreoffice-opensymbol-fonts centos-upgrade-libreoffice-pdfimport centos-upgrade-libreoffice-pdfimport-debuginfo centos-upgrade-libreoffice-postgresql-debuginfo centos-upgrade-libreoffice-pyuno centos-upgrade-libreoffice-pyuno-debuginfo centos-upgrade-libreoffice-sdk-debuginfo centos-upgrade-libreoffice-ure centos-upgrade-libreoffice-ure-common centos-upgrade-libreoffice-ure-debuginfo centos-upgrade-libreoffice-wiki-publisher centos-upgrade-libreoffice-writer centos-upgrade-libreoffice-writer-debuginfo centos-upgrade-libreoffice-x11 centos-upgrade-libreoffice-x11-debuginfo centos-upgrade-libreoffice-xsltfilter centos-upgrade-libreofficekit centos-upgrade-libreofficekit-debuginfo References CVE-2023-1183
-
Debian: CVE-2023-34432: sox -- security update
Debian: CVE-2023-34432: sox -- security update Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 07/10/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description A heap buffer overflow vulnerability was found in sox, in the lsx_readbuf function at sox/src/formats_i.c:98:16. This flaw can lead to a denial of service, code execution, or information disclosure. Solution(s) debian-upgrade-sox References https://attackerkb.com/topics/cve-2023-34432 CVE - 2023-34432