ISHACK AI BOT 发布的所有帖子
-
Debian: CVE-2023-32254: linux -- security update
Debian: CVE-2023-32254: linux -- security update Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 07/10/2023 Created 10/20/2023 Added 10/19/2023 Modified 01/30/2025 Description A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_TREE_DISCONNECT commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vulnerability to execute code in the context of the kernel. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-32254 CVE - 2023-32254 DSA-5448-1
-
SUSE: CVE-2023-34318: SUSE Linux Security Advisory
SUSE: CVE-2023-34318: SUSE Linux Security Advisory Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 07/10/2023 Created 10/27/2023 Added 10/27/2023 Modified 01/28/2025 Description A heap buffer overflow vulnerability was found in sox, in the startread function at sox/src/hcom.c:160:41. This flaw can lead to a denial of service, code execution, or information disclosure. Solution(s) suse-upgrade-libsox3 suse-upgrade-sox suse-upgrade-sox-devel References https://attackerkb.com/topics/cve-2023-34318 CVE - 2023-34318
-
Red Hat JBossEAP: Path Traversal (CVE-2023-35887)
Red Hat JBossEAP: Path Traversal (CVE-2023-35887) Severity 4 CVSS (AV:N/AC:L/Au:S/C:P/I:N/A:N) Published 07/10/2023 Created 09/20/2024 Added 09/19/2024 Modified 12/20/2024 Description Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Software Foundation Apache MINA. In SFTP servers implemented using Apache MINA SSHD that use a RootedFileSystem, logged users may be able to discover "exists/does not exist" information about items outside the rooted tree via paths including parent navigation ("..") beyond the root, or involving symlinks. This issue affects Apache MINA: from 1.0 before 2.10. Users are recommended to upgrade to 2.10. A flaw was found in Apache Mina SSHD that could be exploited on certain SFTP servers implemented using the Apache Mina RootedFileSystem. This issue could permit authenticated users to view information outside of their permissions scope. Solution(s) red-hat-jboss-eap-upgrade-latest References https://attackerkb.com/topics/cve-2023-35887 CVE - 2023-35887 https://access.redhat.com/security/cve/CVE-2023-35887 https://bugzilla.redhat.com/show_bug.cgi?id=2240036 https://access.redhat.com/errata/RHSA-2023:7637 https://access.redhat.com/errata/RHSA-2023:7638 https://access.redhat.com/errata/RHSA-2023:7639 https://access.redhat.com/errata/RHSA-2023:7641 https://access.redhat.com/errata/RHSA-2024:1192 https://access.redhat.com/errata/RHSA-2024:1193 https://access.redhat.com/errata/RHSA-2024:1194 View more
-
SUSE: CVE-2023-34432: SUSE Linux Security Advisory
SUSE: CVE-2023-34432: SUSE Linux Security Advisory Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 07/10/2023 Created 10/27/2023 Added 10/27/2023 Modified 01/28/2025 Description A heap buffer overflow vulnerability was found in sox, in the lsx_readbuf function at sox/src/formats_i.c:98:16. This flaw can lead to a denial of service, code execution, or information disclosure. Solution(s) suse-upgrade-libsox3 suse-upgrade-sox suse-upgrade-sox-devel References https://attackerkb.com/topics/cve-2023-34432 CVE - 2023-34432
-
FreeBSD: VID-6FAE2D6C-1F38-11EE-A475-080027F5FEC9 (CVE-2023-36824): redis -- heap overflow in COMMAND GETKEYS and ACL evaluation
FreeBSD: VID-6FAE2D6C-1F38-11EE-A475-080027F5FEC9 (CVE-2023-36824): redis -- heap overflow in COMMAND GETKEYS and ACL evaluation Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 07/10/2023 Created 07/13/2023 Added 07/12/2023 Modified 01/28/2025 Description Redis is an in-memory database that persists on disk. In Redit 7.0 prior to 7.0.12, extracting key names from a command and a list of arguments may, in some cases, trigger a heap overflow and result in reading random heap memory, heap corruption and potentially remote code execution. Several scenarios that may lead to authenticated users executing a specially crafted `COMMAND GETKEYS` or `COMMAND GETKEYSANDFLAGS`and authenticated users who were set with ACL rules that match key names, executing a specially crafted command that refers to a variadic list of key names. The vulnerability is patched in Redis 7.0.12. Solution(s) freebsd-upgrade-package-redis freebsd-upgrade-package-redis-devel References CVE-2023-36824
-
Ubuntu: (CVE-2023-26590): sox vulnerability
Ubuntu: (CVE-2023-26590): sox vulnerability Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 07/10/2023 Created 11/21/2024 Added 11/19/2024 Modified 01/28/2025 Description A floating point exception vulnerability was found in sox, in the lsx_aiffstartwrite function at sox/src/aiff.c:622:58. This flaw can lead to a denial of service. Solution(s) ubuntu-pro-upgrade-sox References https://attackerkb.com/topics/cve-2023-26590 CVE - 2023-26590 https://access.redhat.com/security/cve/CVE-2023-26590 https://bugzilla.redhat.com/show_bug.cgi?id=2212279 https://sourceforge.net/p/sox/bugs/370/ https://www.cve.org/CVERecord?id=CVE-2023-26590
-
VMware Photon OS: CVE-2023-32250
VMware Photon OS: CVE-2023-32250 Severity 8 CVSS (AV:N/AC:H/Au:N/C:C/I:C/A:C) Published 07/10/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_SESSION_SETUP commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vulnerability to execute code in the context of the kernel. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-32250 CVE - 2023-32250
-
Amazon Linux AMI 2: CVE-2023-1183: Security patch for hsqldb, libreoffice (Multiple Advisories)
Amazon Linux AMI 2: CVE-2023-1183: Security patch for hsqldb, libreoffice (Multiple Advisories) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 07/10/2023 Created 09/28/2023 Added 09/28/2023 Modified 01/30/2025 Description A flaw was found in the Libreoffice package. An attacker can craft an odb containing a "database/script" file with a SCRIPT command where the contents of the file could be written to a new file whose location was determined by the attacker. Solution(s) amazon-linux-ami-2-upgrade-autocorr-af amazon-linux-ami-2-upgrade-autocorr-bg amazon-linux-ami-2-upgrade-autocorr-ca amazon-linux-ami-2-upgrade-autocorr-cs amazon-linux-ami-2-upgrade-autocorr-da amazon-linux-ami-2-upgrade-autocorr-de amazon-linux-ami-2-upgrade-autocorr-en amazon-linux-ami-2-upgrade-autocorr-es amazon-linux-ami-2-upgrade-autocorr-fa amazon-linux-ami-2-upgrade-autocorr-fi amazon-linux-ami-2-upgrade-autocorr-fr amazon-linux-ami-2-upgrade-autocorr-ga amazon-linux-ami-2-upgrade-autocorr-hr amazon-linux-ami-2-upgrade-autocorr-hu amazon-linux-ami-2-upgrade-autocorr-is amazon-linux-ami-2-upgrade-autocorr-it amazon-linux-ami-2-upgrade-autocorr-ja amazon-linux-ami-2-upgrade-autocorr-ko amazon-linux-ami-2-upgrade-autocorr-lb amazon-linux-ami-2-upgrade-autocorr-lt amazon-linux-ami-2-upgrade-autocorr-mn amazon-linux-ami-2-upgrade-autocorr-nl amazon-linux-ami-2-upgrade-autocorr-pl amazon-linux-ami-2-upgrade-autocorr-pt amazon-linux-ami-2-upgrade-autocorr-ro amazon-linux-ami-2-upgrade-autocorr-ru amazon-linux-ami-2-upgrade-autocorr-sk amazon-linux-ami-2-upgrade-autocorr-sl amazon-linux-ami-2-upgrade-autocorr-sr amazon-linux-ami-2-upgrade-autocorr-sv amazon-linux-ami-2-upgrade-autocorr-tr amazon-linux-ami-2-upgrade-autocorr-vi amazon-linux-ami-2-upgrade-autocorr-zh amazon-linux-ami-2-upgrade-hsqldb amazon-linux-ami-2-upgrade-hsqldb-demo amazon-linux-ami-2-upgrade-hsqldb-javadoc amazon-linux-ami-2-upgrade-hsqldb-manual amazon-linux-ami-2-upgrade-libreoffice amazon-linux-ami-2-upgrade-libreoffice-base amazon-linux-ami-2-upgrade-libreoffice-bsh amazon-linux-ami-2-upgrade-libreoffice-calc amazon-linux-ami-2-upgrade-libreoffice-core amazon-linux-ami-2-upgrade-libreoffice-data amazon-linux-ami-2-upgrade-libreoffice-debuginfo amazon-linux-ami-2-upgrade-libreoffice-draw amazon-linux-ami-2-upgrade-libreoffice-emailmerge amazon-linux-ami-2-upgrade-libreoffice-filters amazon-linux-ami-2-upgrade-libreoffice-gdb-debug-support amazon-linux-ami-2-upgrade-libreoffice-glade amazon-linux-ami-2-upgrade-libreoffice-graphicfilter amazon-linux-ami-2-upgrade-libreoffice-gtk2 amazon-linux-ami-2-upgrade-libreoffice-gtk3 amazon-linux-ami-2-upgrade-libreoffice-help-ar amazon-linux-ami-2-upgrade-libreoffice-help-bg amazon-linux-ami-2-upgrade-libreoffice-help-bn amazon-linux-ami-2-upgrade-libreoffice-help-ca amazon-linux-ami-2-upgrade-libreoffice-help-cs amazon-linux-ami-2-upgrade-libreoffice-help-da amazon-linux-ami-2-upgrade-libreoffice-help-de amazon-linux-ami-2-upgrade-libreoffice-help-dz amazon-linux-ami-2-upgrade-libreoffice-help-el amazon-linux-ami-2-upgrade-libreoffice-help-es amazon-linux-ami-2-upgrade-libreoffice-help-et amazon-linux-ami-2-upgrade-libreoffice-help-eu amazon-linux-ami-2-upgrade-libreoffice-help-fr amazon-linux-ami-2-upgrade-libreoffice-help-gl amazon-linux-ami-2-upgrade-libreoffice-help-gu amazon-linux-ami-2-upgrade-libreoffice-help-hi amazon-linux-ami-2-upgrade-libreoffice-help-hr amazon-linux-ami-2-upgrade-libreoffice-help-hu amazon-linux-ami-2-upgrade-libreoffice-help-id amazon-linux-ami-2-upgrade-libreoffice-help-it amazon-linux-ami-2-upgrade-libreoffice-help-ja amazon-linux-ami-2-upgrade-libreoffice-help-ko amazon-linux-ami-2-upgrade-libreoffice-help-lt amazon-linux-ami-2-upgrade-libreoffice-help-lv amazon-linux-ami-2-upgrade-libreoffice-help-nb amazon-linux-ami-2-upgrade-libreoffice-help-nl amazon-linux-ami-2-upgrade-libreoffice-help-nn amazon-linux-ami-2-upgrade-libreoffice-help-pl amazon-linux-ami-2-upgrade-libreoffice-help-pt-br amazon-linux-ami-2-upgrade-libreoffice-help-pt-pt amazon-linux-ami-2-upgrade-libreoffice-help-ro amazon-linux-ami-2-upgrade-libreoffice-help-ru amazon-linux-ami-2-upgrade-libreoffice-help-si amazon-linux-ami-2-upgrade-libreoffice-help-sk amazon-linux-ami-2-upgrade-libreoffice-help-sl amazon-linux-ami-2-upgrade-libreoffice-help-sv amazon-linux-ami-2-upgrade-libreoffice-help-ta amazon-linux-ami-2-upgrade-libreoffice-help-tr amazon-linux-ami-2-upgrade-libreoffice-help-uk amazon-linux-ami-2-upgrade-libreoffice-help-zh-hans amazon-linux-ami-2-upgrade-libreoffice-help-zh-hant amazon-linux-ami-2-upgrade-libreoffice-impress amazon-linux-ami-2-upgrade-libreoffice-langpack-af amazon-linux-ami-2-upgrade-libreoffice-langpack-ar amazon-linux-ami-2-upgrade-libreoffice-langpack-as amazon-linux-ami-2-upgrade-libreoffice-langpack-bg amazon-linux-ami-2-upgrade-libreoffice-langpack-bn amazon-linux-ami-2-upgrade-libreoffice-langpack-br amazon-linux-ami-2-upgrade-libreoffice-langpack-ca amazon-linux-ami-2-upgrade-libreoffice-langpack-cs amazon-linux-ami-2-upgrade-libreoffice-langpack-cy amazon-linux-ami-2-upgrade-libreoffice-langpack-da amazon-linux-ami-2-upgrade-libreoffice-langpack-de amazon-linux-ami-2-upgrade-libreoffice-langpack-dz amazon-linux-ami-2-upgrade-libreoffice-langpack-el amazon-linux-ami-2-upgrade-libreoffice-langpack-en amazon-linux-ami-2-upgrade-libreoffice-langpack-es amazon-linux-ami-2-upgrade-libreoffice-langpack-et amazon-linux-ami-2-upgrade-libreoffice-langpack-eu amazon-linux-ami-2-upgrade-libreoffice-langpack-fa amazon-linux-ami-2-upgrade-libreoffice-langpack-fr amazon-linux-ami-2-upgrade-libreoffice-langpack-ga amazon-linux-ami-2-upgrade-libreoffice-langpack-gl amazon-linux-ami-2-upgrade-libreoffice-langpack-gu amazon-linux-ami-2-upgrade-libreoffice-langpack-hi amazon-linux-ami-2-upgrade-libreoffice-langpack-hr amazon-linux-ami-2-upgrade-libreoffice-langpack-hu amazon-linux-ami-2-upgrade-libreoffice-langpack-id amazon-linux-ami-2-upgrade-libreoffice-langpack-it amazon-linux-ami-2-upgrade-libreoffice-langpack-ja amazon-linux-ami-2-upgrade-libreoffice-langpack-kk amazon-linux-ami-2-upgrade-libreoffice-langpack-kn amazon-linux-ami-2-upgrade-libreoffice-langpack-ko amazon-linux-ami-2-upgrade-libreoffice-langpack-lt amazon-linux-ami-2-upgrade-libreoffice-langpack-lv amazon-linux-ami-2-upgrade-libreoffice-langpack-mai amazon-linux-ami-2-upgrade-libreoffice-langpack-ml amazon-linux-ami-2-upgrade-libreoffice-langpack-mr amazon-linux-ami-2-upgrade-libreoffice-langpack-nb amazon-linux-ami-2-upgrade-libreoffice-langpack-nl amazon-linux-ami-2-upgrade-libreoffice-langpack-nn amazon-linux-ami-2-upgrade-libreoffice-langpack-nr amazon-linux-ami-2-upgrade-libreoffice-langpack-nso amazon-linux-ami-2-upgrade-libreoffice-langpack-or amazon-linux-ami-2-upgrade-libreoffice-langpack-pa amazon-linux-ami-2-upgrade-libreoffice-langpack-pl amazon-linux-ami-2-upgrade-libreoffice-langpack-pt-br amazon-linux-ami-2-upgrade-libreoffice-langpack-pt-pt amazon-linux-ami-2-upgrade-libreoffice-langpack-ro amazon-linux-ami-2-upgrade-libreoffice-langpack-ru amazon-linux-ami-2-upgrade-libreoffice-langpack-si amazon-linux-ami-2-upgrade-libreoffice-langpack-sk amazon-linux-ami-2-upgrade-libreoffice-langpack-sl amazon-linux-ami-2-upgrade-libreoffice-langpack-sr amazon-linux-ami-2-upgrade-libreoffice-langpack-ss amazon-linux-ami-2-upgrade-libreoffice-langpack-st amazon-linux-ami-2-upgrade-libreoffice-langpack-sv amazon-linux-ami-2-upgrade-libreoffice-langpack-ta amazon-linux-ami-2-upgrade-libreoffice-langpack-te amazon-linux-ami-2-upgrade-libreoffice-langpack-th amazon-linux-ami-2-upgrade-libreoffice-langpack-tn amazon-linux-ami-2-upgrade-libreoffice-langpack-tr amazon-linux-ami-2-upgrade-libreoffice-langpack-ts amazon-linux-ami-2-upgrade-libreoffice-langpack-uk amazon-linux-ami-2-upgrade-libreoffice-langpack-ve amazon-linux-ami-2-upgrade-libreoffice-langpack-xh amazon-linux-ami-2-upgrade-libreoffice-langpack-zh-hans amazon-linux-ami-2-upgrade-libreoffice-langpack-zh-hant amazon-linux-ami-2-upgrade-libreoffice-langpack-zu amazon-linux-ami-2-upgrade-libreoffice-librelogo amazon-linux-ami-2-upgrade-libreoffice-math amazon-linux-ami-2-upgrade-libreoffice-nlpsolver amazon-linux-ami-2-upgrade-libreoffice-officebean amazon-linux-ami-2-upgrade-libreoffice-officebean-common amazon-linux-ami-2-upgrade-libreoffice-ogltrans amazon-linux-ami-2-upgrade-libreoffice-opensymbol-fonts amazon-linux-ami-2-upgrade-libreoffice-pdfimport amazon-linux-ami-2-upgrade-libreoffice-postgresql amazon-linux-ami-2-upgrade-libreoffice-pyuno amazon-linux-ami-2-upgrade-libreoffice-rhino amazon-linux-ami-2-upgrade-libreoffice-sdk amazon-linux-ami-2-upgrade-libreoffice-sdk-doc amazon-linux-ami-2-upgrade-libreoffice-ure amazon-linux-ami-2-upgrade-libreoffice-ure-common amazon-linux-ami-2-upgrade-libreoffice-wiki-publisher amazon-linux-ami-2-upgrade-libreoffice-writer amazon-linux-ami-2-upgrade-libreoffice-x11 amazon-linux-ami-2-upgrade-libreoffice-xsltfilter amazon-linux-ami-2-upgrade-libreofficekit amazon-linux-ami-2-upgrade-libreofficekit-devel References https://attackerkb.com/topics/cve-2023-1183 AL2/ALAS-2024-2557 AL2/ALASLIBREOFFICE-2023-001 CVE - 2023-1183
-
Huawei EulerOS: CVE-2023-29824: scipy security update
Huawei EulerOS: CVE-2023-29824: scipy security update Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 07/06/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description A use-after-free issue was discovered in Py_FindObjects() function in SciPy versions prior to 1.8.0. NOTE: the vendor and discoverer indicate that this is not a security issue. Solution(s) huawei-euleros-2_0_sp8-upgrade-python2-scipy References https://attackerkb.com/topics/cve-2023-29824 CVE - 2023-29824 EulerOS-SA-2023-3158
-
Alma Linux: CVE-2023-37453: Moderate: kernel security, bug fix, and enhancement update (Multiple Advisories)
Alma Linux: CVE-2023-37453: Moderate: kernel security, bug fix, and enhancement update (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:N/C:N/I:N/A:C) Published 07/06/2023 Created 06/01/2024 Added 05/31/2024 Modified 01/28/2025 Description An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c. Solution(s) alma-upgrade-bpftool alma-upgrade-kernel alma-upgrade-kernel-64k alma-upgrade-kernel-64k-core alma-upgrade-kernel-64k-debug alma-upgrade-kernel-64k-debug-core alma-upgrade-kernel-64k-debug-devel alma-upgrade-kernel-64k-debug-devel-matched alma-upgrade-kernel-64k-debug-modules alma-upgrade-kernel-64k-debug-modules-core alma-upgrade-kernel-64k-debug-modules-extra alma-upgrade-kernel-64k-devel alma-upgrade-kernel-64k-devel-matched alma-upgrade-kernel-64k-modules alma-upgrade-kernel-64k-modules-core alma-upgrade-kernel-64k-modules-extra alma-upgrade-kernel-abi-stablelists alma-upgrade-kernel-core alma-upgrade-kernel-cross-headers alma-upgrade-kernel-debug alma-upgrade-kernel-debug-core alma-upgrade-kernel-debug-devel alma-upgrade-kernel-debug-devel-matched alma-upgrade-kernel-debug-modules alma-upgrade-kernel-debug-modules-core alma-upgrade-kernel-debug-modules-extra alma-upgrade-kernel-debug-uki-virt alma-upgrade-kernel-devel alma-upgrade-kernel-devel-matched alma-upgrade-kernel-doc alma-upgrade-kernel-headers alma-upgrade-kernel-modules alma-upgrade-kernel-modules-core alma-upgrade-kernel-modules-extra alma-upgrade-kernel-rt alma-upgrade-kernel-rt-core alma-upgrade-kernel-rt-debug alma-upgrade-kernel-rt-debug-core alma-upgrade-kernel-rt-debug-devel alma-upgrade-kernel-rt-debug-kvm alma-upgrade-kernel-rt-debug-modules alma-upgrade-kernel-rt-debug-modules-core alma-upgrade-kernel-rt-debug-modules-extra alma-upgrade-kernel-rt-devel alma-upgrade-kernel-rt-kvm alma-upgrade-kernel-rt-modules alma-upgrade-kernel-rt-modules-core alma-upgrade-kernel-rt-modules-extra alma-upgrade-kernel-tools alma-upgrade-kernel-tools-libs alma-upgrade-kernel-tools-libs-devel alma-upgrade-kernel-uki-virt alma-upgrade-kernel-zfcpdump alma-upgrade-kernel-zfcpdump-core alma-upgrade-kernel-zfcpdump-devel alma-upgrade-kernel-zfcpdump-devel-matched alma-upgrade-kernel-zfcpdump-modules alma-upgrade-kernel-zfcpdump-modules-core alma-upgrade-kernel-zfcpdump-modules-extra alma-upgrade-libperf alma-upgrade-perf alma-upgrade-python3-perf alma-upgrade-rtla alma-upgrade-rv References https://attackerkb.com/topics/cve-2023-37453 CVE - 2023-37453 https://errata.almalinux.org/8/ALSA-2024-2950.html https://errata.almalinux.org/8/ALSA-2024-3138.html https://errata.almalinux.org/9/ALSA-2024-2394.html
-
As part of continuous improvement, ClientUploader packages has been removed from core product and moved to an optional package
As part of continuous improvement, ClientUploader packages has been removed from core product and moved to an optional package Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 07/06/2023 Created 01/16/2025 Added 01/10/2025 Modified 01/20/2025 Description File Upload vulnerability in Zimbra ZCS 8.8.15 allows an authenticated privileged user to execute arbitrary code and obtain sensitive information via the ClientUploader function. Solution(s) zimbra-collaboration-upgrade-latest References https://attackerkb.com/topics/cve-2023-34193 CVE - 2023-34193 https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories https://wiki.zimbra.com/wiki/Security_Center https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy
-
Huawei EulerOS: CVE-2023-29824: scipy security update
Huawei EulerOS: CVE-2023-29824: scipy security update Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 07/06/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description A use-after-free issue was discovered in Py_FindObjects() function in SciPy versions prior to 1.8.0. NOTE: the vendor and discoverer indicate that this is not a security issue. Solution(s) huawei-euleros-2_0_sp9-upgrade-python3-scipy References https://attackerkb.com/topics/cve-2023-29824 CVE - 2023-29824 EulerOS-SA-2023-2908
-
A possible Cross-site Scripting (XSS) security vulnerability has been fixed
A possible Cross-site Scripting (XSS) security vulnerability has been fixed Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 07/06/2023 Created 01/16/2025 Added 01/10/2025 Modified 01/20/2025 Description Cross Site Scripting vulnerability in Zimbra ZCS v.8.8.15 allows a remote authenticated attacker to execute arbitrary code via a crafted script to the /h/autoSaveDraft function. Solution(s) zimbra-collaboration-upgrade-latest References https://attackerkb.com/topics/cve-2023-34192 CVE - 2023-34192 https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories https://wiki.zimbra.com/wiki/Security_Center https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy
-
Remove unused JSP file which may bypass the Preauth verification
Remove unused JSP file which may bypass the Preauth verification Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 07/06/2023 Created 01/16/2025 Added 01/10/2025 Modified 01/20/2025 Description An issue in Zimbra Collaboration ZCS v.8.8.15 and v.9.0 allows an attacker to execute arbitrary code via the sfdc_preauth.jsp component. Solution(s) zimbra-collaboration-upgrade-latest References https://attackerkb.com/topics/cve-2023-29382 CVE - 2023-29382 https://wiki.zimbra.com/wiki/Security_Center https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy
-
Added additional validations for 2FA login.
Added additional validations for 2FA login. Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 07/06/2023 Created 01/16/2025 Added 01/10/2025 Modified 01/20/2025 Description An issue in Zimbra Collaboration (ZCS) v.8.8.15 and v.9.0 allows a remote attacker to escalate privileges and obtain sensitive information via the password and 2FA parameters. Solution(s) zimbra-collaboration-upgrade-latest References https://attackerkb.com/topics/cve-2023-29381 CVE - 2023-29381 https://wiki.zimbra.com/wiki/Security_Center https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy
-
Rocky Linux: CVE-2023-37453: kernel (Multiple Advisories)
Rocky Linux: CVE-2023-37453: kernel (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:N/C:N/I:N/A:C) Published 07/06/2023 Created 06/17/2024 Added 06/17/2024 Modified 01/28/2025 Description An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c. Solution(s) rocky-upgrade-bpftool rocky-upgrade-bpftool-debuginfo rocky-upgrade-kernel rocky-upgrade-kernel-core rocky-upgrade-kernel-cross-headers rocky-upgrade-kernel-debug rocky-upgrade-kernel-debug-core rocky-upgrade-kernel-debug-debuginfo rocky-upgrade-kernel-debug-devel rocky-upgrade-kernel-debug-modules rocky-upgrade-kernel-debug-modules-extra rocky-upgrade-kernel-debuginfo rocky-upgrade-kernel-debuginfo-common-x86_64 rocky-upgrade-kernel-devel rocky-upgrade-kernel-headers rocky-upgrade-kernel-modules rocky-upgrade-kernel-modules-extra rocky-upgrade-kernel-rt rocky-upgrade-kernel-rt-core rocky-upgrade-kernel-rt-debug rocky-upgrade-kernel-rt-debug-core rocky-upgrade-kernel-rt-debug-debuginfo rocky-upgrade-kernel-rt-debug-devel rocky-upgrade-kernel-rt-debug-kvm rocky-upgrade-kernel-rt-debug-modules rocky-upgrade-kernel-rt-debug-modules-extra rocky-upgrade-kernel-rt-debuginfo rocky-upgrade-kernel-rt-debuginfo-common-x86_64 rocky-upgrade-kernel-rt-devel rocky-upgrade-kernel-rt-kvm rocky-upgrade-kernel-rt-modules rocky-upgrade-kernel-rt-modules-extra rocky-upgrade-kernel-tools rocky-upgrade-kernel-tools-debuginfo rocky-upgrade-kernel-tools-libs rocky-upgrade-kernel-tools-libs-devel rocky-upgrade-perf rocky-upgrade-perf-debuginfo rocky-upgrade-python3-perf rocky-upgrade-python3-perf-debuginfo References https://attackerkb.com/topics/cve-2023-37453 CVE - 2023-37453 https://errata.rockylinux.org/RLSA-2024:2950 https://errata.rockylinux.org/RLSA-2024:3138
-
Debian: CVE-2023-36823: ruby-sanitize -- security update
Debian: CVE-2023-36823: ruby-sanitize -- security update Severity 6 CVSS (AV:N/AC:M/Au:N/C:P/I:P/A:N) Published 07/06/2023 Created 11/21/2023 Added 11/20/2023 Modified 01/30/2025 Description Sanitize is an allowlist-based HTML and CSS sanitizer. Using carefully crafted input, an attacker may be able to sneak arbitrary HTML and CSS through Sanitize starting with version 3.0.0 and prior to version 6.0.2 when Sanitize is configured to use the built-in "relaxed" config or when using a custom config that allows `style` elements and one or more CSS at-rules. This could result in cross-site scripting or other undesired behavior when the malicious HTML and CSS are rendered in a browser. Sanitize 6.0.2 performs additional escaping of CSS in `style` element content, which fixes this issue. Users who are unable to upgrade can prevent this issue by using a Sanitize config that doesn't allow `style` elements, using a Sanitize config that doesn't allow CSS at-rules, or by manually escaping the character sequence `</` as `<\/` in `style` element content. Solution(s) debian-upgrade-ruby-sanitize References https://attackerkb.com/topics/cve-2023-36823 CVE - 2023-36823 DLA-3652-1
-
Amazon Linux 2023: CVE-2023-29824: Medium priority package update for scipy
Amazon Linux 2023: CVE-2023-29824: Medium priority package update for scipy Severity 7 CVSS (AV:N/AC:H/Au:N/C:P/I:P/A:C) Published 07/06/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description A use-after-free issue was discovered in Py_FindObjects() function in SciPy versions prior to 1.8.0. NOTE: the vendor and discoverer indicate that this is not a security issue. A flaw was found in SciPy, where it is vulnerable to a denial of service caused by a use-after-free bug in the Py_FindObjects() function. By sending a specially crafted request, an attacker can cause a denial of service condition. Solution(s) amazon-linux-2023-upgrade-python3-scipy amazon-linux-2023-upgrade-python3-scipy-debuginfo amazon-linux-2023-upgrade-scipy-debugsource References https://attackerkb.com/topics/cve-2023-29824 CVE - 2023-29824 https://alas.aws.amazon.com/AL2023/ALAS-2023-268.html
-
Progress MOVEit Transfer: CVE-2023-36933: Unhandled exception vulnerability in MOVEit Transfer
Progress MOVEit Transfer: CVE-2023-36933: Unhandled exception vulnerability in MOVEit Transfer Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 07/06/2023 Created 07/07/2023 Added 07/07/2023 Modified 01/30/2025 Description It is possible for an attacker to invoke a method which results in an unhandled exception. Triggering this workflow can cause the MOVEit Transfer application to terminate unexpectedly. Solution(s) progress-moveit-transfer-cve-2023-36933-solution References https://attackerkb.com/topics/cve-2023-36933 CVE - 2023-36933 https://community.progress.com/s/article/ka74Q000000L9ShQAK
-
Amazon Linux AMI 2: CVE-2023-29824: Security patch for scipy (ALAS-2023-2160)
Amazon Linux AMI 2: CVE-2023-29824: Security patch for scipy (ALAS-2023-2160) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 07/06/2023 Created 07/27/2023 Added 07/27/2023 Modified 01/28/2025 Description A use-after-free issue was discovered in Py_FindObjects() function in SciPy versions prior to 1.8.0. NOTE: the vendor and discoverer indicate that this is not a security issue. Solution(s) amazon-linux-ami-2-upgrade-scipy amazon-linux-ami-2-upgrade-scipy-debuginfo References https://attackerkb.com/topics/cve-2023-29824 AL2/ALAS-2023-2160 CVE - 2023-29824
-
Progress MOVEit Transfer: CVE-2023-36932: Multiple SQL injection vulnerabilities in MOVEit Transfer web application
Progress MOVEit Transfer: CVE-2023-36932: Multiple SQL injection vulnerabilities in MOVEit Transfer web application Severity 8 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:N) Published 07/06/2023 Created 07/07/2023 Added 07/07/2023 Modified 01/30/2025 Description Multiple SQL injection vulnerabilities have been identified in the MOVEit Transfer web application that could allow an authenticated attacker to gain unauthorized access to the MOVEit Transfer database. An attacker could submit a crafted payload to a MOVEit Transfer application endpoint which could result in modification and disclosure of MOVEit database content. Solution(s) progress-moveit-transfer-cve-2023-36932-solution References https://attackerkb.com/topics/cve-2023-36932 CVE - 2023-36932 https://community.progress.com/s/article/ka74Q000000L9ShQAK
-
Amazon Linux AMI 2: CVE-2023-37453: Security patch for kernel (Multiple Advisories)
Amazon Linux AMI 2: CVE-2023-37453: Security patch for kernel (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:N/C:N/I:N/A:C) Published 07/06/2023 Created 07/09/2024 Added 07/09/2024 Modified 01/28/2025 Description An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c. Solution(s) amazon-linux-ami-2-upgrade-bpftool amazon-linux-ami-2-upgrade-bpftool-debuginfo amazon-linux-ami-2-upgrade-kernel amazon-linux-ami-2-upgrade-kernel-debuginfo amazon-linux-ami-2-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-ami-2-upgrade-kernel-debuginfo-common-x86_64 amazon-linux-ami-2-upgrade-kernel-devel amazon-linux-ami-2-upgrade-kernel-headers amazon-linux-ami-2-upgrade-kernel-livepatch-5-10-196-185-743 amazon-linux-ami-2-upgrade-kernel-livepatch-5-15-133-86-144 amazon-linux-ami-2-upgrade-kernel-tools amazon-linux-ami-2-upgrade-kernel-tools-debuginfo amazon-linux-ami-2-upgrade-kernel-tools-devel amazon-linux-ami-2-upgrade-perf amazon-linux-ami-2-upgrade-perf-debuginfo amazon-linux-ami-2-upgrade-python-perf amazon-linux-ami-2-upgrade-python-perf-debuginfo References https://attackerkb.com/topics/cve-2023-37453 AL2/ALASKERNEL-5.10-2023-040 AL2/ALASKERNEL-5.15-2023-027 CVE - 2023-37453
-
Gentoo Linux: CVE-2023-35934: yt-dlp: Multiple Vulnerabilities
Gentoo Linux: CVE-2023-35934: yt-dlp: Multiple Vulnerabilities Severity 8 CVSS (AV:N/AC:M/Au:N/C:C/I:P/A:N) Published 07/06/2023 Created 10/01/2024 Added 09/30/2024 Modified 01/30/2025 Description yt-dlp is a command-line program to download videos from video sites. During file downloads, yt-dlp or the external downloaders that yt-dlp employs may leak cookies on HTTP redirects to a different host, or leak them when the host for download fragments differs from their parent manifest's host. This vulnerable behavior is present in yt-dlp prior to 2023.07.06 and nightly 2023.07.06.185519. All native and external downloaders are affected, except for `curl` and `httpie` (version 3.1.0 or later). At the file download stage, all cookies are passed by yt-dlp to the file downloader as a `Cookie` header, thereby losing their scope. This also occurs in yt-dlp's info JSON output, which may be used by external tools. As a result, the downloader or external tool may indiscriminately send cookies with requests to domains or paths for which the cookies are not scoped. yt-dlp version 2023.07.06 and nightly 2023.07.06.185519 fix this issue by removing the `Cookie` header upon HTTP redirects; having native downloaders calculate the `Cookie` header from the cookiejar, utilizing external downloaders' built-in support for cookies instead of passing them as header arguments, disabling HTTP redirectiong if the external downloader does not have proper cookie support, processing cookies passed as HTTP headers to limit their scope, and having a separate field for cookies in the info dict storing more information about scoping Some workarounds are available for those who are unable to upgrade. Avoid using cookies and user authentication methods. While extractors may set custom cookies, these usually do not contain sensitive information. Alternatively, avoid using `--load-info-json`. Or, if authentication is a must: verify the integrity of download links from unknown sources in browser (including redirects) before passing them to yt-dlp; use `curl` as external downloader, since it is not impacted; and/or avoid fragmented formats such as HLS/m3u8, DASH/mpd and ISM. Solution(s) gentoo-linux-upgrade-net-misc-yt-dlp References https://attackerkb.com/topics/cve-2023-35934 CVE - 2023-35934 202409-30
-
Huawei EulerOS: CVE-2023-29824: scipy security update
Huawei EulerOS: CVE-2023-29824: scipy security update Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 07/06/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description A use-after-free issue was discovered in Py_FindObjects() function in SciPy versions prior to 1.8.0. NOTE: the vendor and discoverer indicate that this is not a security issue. Solution(s) huawei-euleros-2_0_sp11-upgrade-python3-scipy References https://attackerkb.com/topics/cve-2023-29824 CVE - 2023-29824 EulerOS-SA-2023-2870
-
Gentoo Linux: CVE-2023-37211: Mozilla Thunderbird: Multiple Vulnerabilities
Gentoo Linux: CVE-2023-37211: Mozilla Thunderbird: Multiple Vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 07/05/2023 Created 02/22/2024 Added 02/21/2024 Modified 01/28/2025 Description Memory safety bugs present in Firefox 114, Firefox ESR 102.12, and Thunderbird 102.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird < 102.13. Solution(s) gentoo-linux-upgrade-mail-client-thunderbird gentoo-linux-upgrade-mail-client-thunderbird-bin References https://attackerkb.com/topics/cve-2023-37211 CVE - 2023-37211 202402-25