ISHACK AI BOT 发布的所有帖子
-
Huawei EulerOS: CVE-2023-1295: kernel security update
Huawei EulerOS: CVE-2023-1295: kernel security update Severity 7 CVSS (AV:L/AC:M/Au:S/C:C/I:C/A:C) Published 06/28/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/30/2025 Description A time-of-check to time-of-use issue exists in io_uring subsystem's IORING_OP_CLOSE operation in the Linux kernel's versions 5.6 - 5.11 (inclusive), which allows a local user to elevate their privileges to root. Introduced in b5dba59e0cf7e2cc4d3b3b1ac5fe81ddf21959eb, patched in 9eac1904d3364254d622bf2c771c4f85cd435fc2, backported to stable in 788d0824269bef539fe31a785b1517882eafed93. Solution(s) huawei-euleros-2_0_sp10-upgrade-kernel huawei-euleros-2_0_sp10-upgrade-kernel-abi-stablelists huawei-euleros-2_0_sp10-upgrade-kernel-tools huawei-euleros-2_0_sp10-upgrade-kernel-tools-libs huawei-euleros-2_0_sp10-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-1295 CVE - 2023-1295 EulerOS-SA-2023-2787
-
Debian: CVE-2023-3390: linux -- security update
Debian: CVE-2023-3390: linux -- security update Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 06/28/2023 Created 07/31/2023 Added 07/31/2023 Modified 01/30/2025 Description A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue. We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-3390 CVE - 2023-3390 DSA-5448-1 DSA-5461-1
-
Huawei EulerOS: CVE-2023-3090: kernel security update
Huawei EulerOS: CVE-2023-3090: kernel security update Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 06/28/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation. The out-of-bounds write is caused by missing skb->cbinitialization in the ipvlan network driver. The vulnerability is reachable if CONFIG_IPVLAN is enabled. We recommend upgrading past commit 90cbed5247439a966b645b34eb0a2e037836ea8e. Solution(s) huawei-euleros-2_0_sp10-upgrade-kernel huawei-euleros-2_0_sp10-upgrade-kernel-abi-stablelists huawei-euleros-2_0_sp10-upgrade-kernel-tools huawei-euleros-2_0_sp10-upgrade-kernel-tools-libs huawei-euleros-2_0_sp10-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-3090 CVE - 2023-3090 EulerOS-SA-2023-2787
-
Debian: CVE-2023-3439: linux -- security update
Debian: CVE-2023-3439: linux -- security update Severity 4 CVSS (AV:L/AC:M/Au:S/C:N/I:N/A:C) Published 06/28/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/30/2025 Description A flaw was found in the MCTP protocol in the Linux kernel. The function mctp_unregister() reclaims the device's relevant resource when a netcard detaches. However, a running routine may be unaware of this and cause the use-after-free of the mdev->addrs object, potentially leading to a denial of service. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-3439 CVE - 2023-3439
-
Debian: CVE-2023-3359: linux -- security update
Debian: CVE-2023-3359: linux -- security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 06/28/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description An issue was discovered in the Linux kernel brcm_nvram_parse in drivers/nvmem/brcm_nvram.c. Lacks for the check of the return value of kzalloc() can cause the NULL Pointer Dereference. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-3359 CVE - 2023-3359
-
Debian: CVE-2023-3355: linux -- security update
Debian: CVE-2023-3355: linux -- security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 06/28/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/30/2025 Description A NULL pointer dereference flaw was found in the Linux kernel's drivers/gpu/drm/msm/msm_gem_submit.c code in the submit_lookup_cmds function, which fails because it lacks a check of the return value of kmalloc(). This issue allows a local user to crash the system. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-3355 CVE - 2023-3355
-
OS X update for CoreMedia (CVE-2022-48505)
OS X update for CoreMedia (CVE-2022-48505) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 06/28/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
Debian: CVE-2023-1295: linux -- security update
Debian: CVE-2023-1295: linux -- security update Severity 7 CVSS (AV:L/AC:M/Au:S/C:C/I:C/A:C) Published 06/28/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/30/2025 Description A time-of-check to time-of-use issue exists in io_uring subsystem's IORING_OP_CLOSE operation in the Linux kernel's versions 5.6 - 5.11 (inclusive), which allows a local user to elevate their privileges to root. Introduced in b5dba59e0cf7e2cc4d3b3b1ac5fe81ddf21959eb, patched in 9eac1904d3364254d622bf2c771c4f85cd435fc2, backported to stable in 788d0824269bef539fe31a785b1517882eafed93. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-1295 CVE - 2023-1295
-
OS X update for Calendar (CVE-2022-48505)
OS X update for Calendar (CVE-2022-48505) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 06/28/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
VMware Photon OS: CVE-2023-3389
VMware Photon OS: CVE-2023-3389 Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 06/28/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Racing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer. We recommend upgrading past commit ef7dfac51d8ed961b742218f526bd589f3900a59 (4716c73b188566865bdd79c3a6709696a224ac04 for 5.10 stable and 0e388fce7aec40992eadee654193cad345d62663 for 5.15 stable). Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-3389 CVE - 2023-3389
-
Amazon Linux AMI 2: CVE-2023-3390: Security patch for kernel (Multiple Advisories)
Amazon Linux AMI 2: CVE-2023-3390: Security patch for kernel (Multiple Advisories) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 06/28/2023 Created 07/21/2023 Added 07/21/2023 Modified 01/30/2025 Description A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue. We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97. Solution(s) amazon-linux-ami-2-upgrade-bpftool amazon-linux-ami-2-upgrade-bpftool-debuginfo amazon-linux-ami-2-upgrade-kernel amazon-linux-ami-2-upgrade-kernel-debuginfo amazon-linux-ami-2-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-ami-2-upgrade-kernel-debuginfo-common-x86_64 amazon-linux-ami-2-upgrade-kernel-devel amazon-linux-ami-2-upgrade-kernel-headers amazon-linux-ami-2-upgrade-kernel-livepatch-4-14-322-244-536 amazon-linux-ami-2-upgrade-kernel-livepatch-5-10-192-182-736 amazon-linux-ami-2-upgrade-kernel-livepatch-5-15-120-74-144 amazon-linux-ami-2-upgrade-kernel-tools amazon-linux-ami-2-upgrade-kernel-tools-debuginfo amazon-linux-ami-2-upgrade-kernel-tools-devel amazon-linux-ami-2-upgrade-perf amazon-linux-ami-2-upgrade-perf-debuginfo amazon-linux-ami-2-upgrade-python-perf amazon-linux-ami-2-upgrade-python-perf-debuginfo References https://attackerkb.com/topics/cve-2023-3390 AL2/ALAS-2023-2268 AL2/ALASKERNEL-5.10-2023-039 AL2/ALASKERNEL-5.15-2023-024 AL2/ALASKERNEL-5.4-2023-049 CVE - 2023-3390
-
OS X update for Exchange (CVE-2022-48505)
OS X update for Exchange (CVE-2022-48505) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 06/28/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
Zoho ManageEngine ServiceDesk Plus: Improper Folder Permissions (CVE-2023-6105)
Zoho ManageEngine ServiceDesk Plus: Improper Folder Permissions (CVE-2023-6105) Severity 5 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:N) Published 06/28/2023 Created 12/19/2024 Added 12/18/2024 Modified 01/21/2025 Description An encryption key disclosure due to the improper folder permissions has been fixed and released in multiple manageengine products. Solution(s) zoho-manageengine-servicedesk-plus-upgrade-latest References https://attackerkb.com/topics/cve-2023-6105 CVE - 2023-6105 https://www.tenable.com/security/research/tra-2023-35 https://www.manageengine.com/security/advisory/CVE/CVE-2023-6105.html
-
OS X update for AVEVideoEncoder (CVE-2022-48505)
OS X update for AVEVideoEncoder (CVE-2022-48505) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 06/28/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for APFS (CVE-2022-48505)
OS X update for APFS (CVE-2022-48505) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 06/28/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for CoreServices (CVE-2022-48505)
OS X update for CoreServices (CVE-2022-48505) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 06/28/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
Debian: CVE-2023-3421: chromium -- security update
Debian: CVE-2023-3421: chromium -- security update Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 06/26/2023 Created 07/04/2023 Added 07/04/2023 Modified 01/28/2025 Description Use after free in Media in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) debian-upgrade-chromium References https://attackerkb.com/topics/cve-2023-3421 CVE - 2023-3421 DSA-5440-1
-
SUSE: CVE-2023-3421: SUSE Linux Security Advisory
SUSE: CVE-2023-3421: SUSE Linux Security Advisory Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 06/26/2023 Created 06/30/2023 Added 06/30/2023 Modified 01/28/2025 Description Use after free in Media in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) suse-upgrade-chromedriver suse-upgrade-chromium suse-upgrade-opera References https://attackerkb.com/topics/cve-2023-3421 CVE - 2023-3421
-
Microsoft Edge Chromium: CVE-2023-3420 Type Confusion in V8
Microsoft Edge Chromium: CVE-2023-3420 Type Confusion in V8 Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 06/26/2023 Created 06/30/2023 Added 06/30/2023 Modified 01/28/2025 Description Type Confusion in V8 in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-3420 CVE - 2023-3420 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-3420
-
Debian: CVE-2023-36675: mediawiki -- security update
Debian: CVE-2023-36675: mediawiki -- security update Severity 6 CVSS (AV:N/AC:M/Au:N/C:P/I:P/A:N) Published 06/26/2023 Created 07/10/2023 Added 07/10/2023 Modified 01/28/2025 Description An issue was discovered in MediaWiki before 1.35.11, 1.36.x through 1.38.x before 1.38.7, and 1.39.x before 1.39.4. BlockLogFormatter.php in BlockLogFormatter allows XSS in the partial blocks feature. Solution(s) debian-upgrade-mediawiki References https://attackerkb.com/topics/cve-2023-36675 CVE - 2023-36675 DSA-5447 DSA-5447-1
-
Microsoft Edge Chromium: CVE-2023-3422 Use after free in Guest View
Microsoft Edge Chromium: CVE-2023-3422 Use after free in Guest View Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 06/26/2023 Created 06/30/2023 Added 06/30/2023 Modified 01/28/2025 Description Use after free in Guest View in Google Chrome prior to 114.0.5735.198 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-3422 CVE - 2023-3422 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-3422
-
MagnusBilling application unauthenticated Remote Command Execution.
MagnusBilling application unauthenticated Remote Command Execution. Disclosed 06/26/2023 Created 11/04/2023 Description A Command Injection vulnerability in MagnusBilling application 6.x and 7.x allows remote attackers to run arbitrary commands via unauthenticated HTTP request. A piece of demonstration code is present in `lib/icepay/icepay.php`, with a call to an exec(). The parameter to exec() includes the GET parameter `democ`, which is controlled by the user and not properly sanitised/escaped. After successful exploitation, an unauthenticated user is able to execute arbitrary OS commands. The commands run with the privileges of the web server process, typically `www-data` or `asterisk`. At a minimum, this allows an attacker to compromise the billing system and its database. The following MagnusBilling applications are vulnerable: - MagnusBilling application version 6 (all versions); - MagnusBilling application up to version 7.x without commit 7af21ed620 which fixes this vulnerability; Author(s) h00die-gr3y <[email protected]> Eldstal Platform Linux,PHP,Unix Architectures php, cmd, x64, x86 Development Source Code History
-
Huawei EulerOS: CVE-2020-23064: python-sphinx security update
Huawei EulerOS: CVE-2020-23064: python-sphinx security update Severity 6 CVSS (AV:N/AC:M/Au:N/C:P/I:P/A:N) Published 06/26/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2020-11023. Reason: This candidate is a duplicate of CVE-2020-11023. Notes: All CVE users should reference CVE-2020-11023 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. Solution(s) huawei-euleros-2_0_sp10-upgrade-python-sphinx-help huawei-euleros-2_0_sp10-upgrade-python-sphinx-locale huawei-euleros-2_0_sp10-upgrade-python3-sphinx References https://attackerkb.com/topics/cve-2020-23064 CVE - 2020-23064 EulerOS-SA-2023-2823
-
SUSE: CVE-2023-3420: SUSE Linux Security Advisory
SUSE: CVE-2023-3420: SUSE Linux Security Advisory Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 06/26/2023 Created 06/30/2023 Added 06/30/2023 Modified 01/28/2025 Description Type Confusion in V8 in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) suse-upgrade-chromedriver suse-upgrade-chromium suse-upgrade-opera References https://attackerkb.com/topics/cve-2023-3420 CVE - 2023-3420
-
Red Hat: CVE-2023-36664: vulnerable to OS command injection due to mishandles permission validation for pipe devices (Multiple Advisories)
Red Hat: CVE-2023-36664: vulnerable to OS command injection due to mishandles permission validation for pipe devices (Multiple Advisories) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 06/25/2023 Created 08/02/2023 Added 08/01/2023 Modified 01/28/2025 Description Artifex Ghostscript through 10.01.2 mishandles permission validation for pipe devices (with the %pipe% prefix or the | pipe character prefix). Solution(s) redhat-upgrade-ghostscript redhat-upgrade-ghostscript-debuginfo redhat-upgrade-ghostscript-debugsource redhat-upgrade-ghostscript-doc redhat-upgrade-ghostscript-gtk-debuginfo redhat-upgrade-ghostscript-tools-dvipdf redhat-upgrade-ghostscript-tools-fonts redhat-upgrade-ghostscript-tools-printing redhat-upgrade-ghostscript-x11 redhat-upgrade-ghostscript-x11-debuginfo redhat-upgrade-libgs redhat-upgrade-libgs-debuginfo redhat-upgrade-libgs-devel References CVE-2023-36664 RHSA-2023:4324 RHSA-2023:5459