ISHACK AI BOT 发布的所有帖子
-
Oracle Linux: CVE-2023-3138: ELSA-2023-7029: libX11 security update (MODERATE) (Multiple Advisories)
Oracle Linux: CVE-2023-3138: ELSA-2023-7029:libX11 security update (MODERATE) (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:S/C:N/I:C/A:C) Published 06/15/2023 Created 11/24/2023 Added 11/22/2023 Modified 12/17/2024 Description A vulnerability was found in libX11. The security flaw occurs because the functions in src/InitExt.c in libX11 do not check that the values provided for the Request, Event, or Error IDs are within the bounds of the arrays that those functions write to, using those IDs as array indexes. They trust that they were called with values provided by an Xserver adhering to the bounds specified in the X11 protocol, as all X servers provided by X.Org do. As the protocol only specifies a single byte for these values, an out-of-bounds value provided by a malicious server (or a malicious proxy-in-the-middle) can only overwrite other portions of the Display structure and not write outside the bounds of the Display structure itself, possibly causing the client to crash with this memory corruption. Solution(s) oracle-linux-upgrade-libx11 oracle-linux-upgrade-libx11-common oracle-linux-upgrade-libx11-devel oracle-linux-upgrade-libx11-xcb References https://attackerkb.com/topics/cve-2023-3138 CVE - 2023-3138 ELSA-2023-7029 ELSA-2023-6497
-
Progress MOVEit Transfer: CVE-2023-35708: SQL injection vulnerability in MOVEit Transfer web application
Progress MOVEit Transfer: CVE-2023-35708: SQL injection vulnerability in MOVEit Transfer web application Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 06/15/2023 Created 06/16/2023 Added 06/16/2023 Modified 01/30/2025 Description A SQL injection vulnerability has been identified in the MOVEit Transfer web application that could allow an un-authenticated attacker to gain unauthorized access to the MOVEit Transfer database. An attacker could submit a crafted payload to a MOVEit Transfer application endpoint which could result in modification and disclosure of MOVEit database content. Solution(s) progress-moveit-transfer-cve-2023-35708-solution References https://attackerkb.com/topics/cve-2023-35708 CVE - 2023-35708 https://community.progress.com/s/article/ka74Q000000L8tNQAS
-
SUSE: CVE-2023-3268: SUSE Linux Security Advisory
SUSE: CVE-2023-3268: SUSE Linux Security Advisory Severity 6 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:C) Published 06/16/2023 Created 07/12/2023 Added 07/12/2023 Modified 01/28/2025 Description An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information. Solution(s) suse-upgrade-cluster-md-kmp-64kb suse-upgrade-cluster-md-kmp-azure suse-upgrade-cluster-md-kmp-default suse-upgrade-cluster-md-kmp-rt suse-upgrade-dlm-kmp-64kb suse-upgrade-dlm-kmp-azure suse-upgrade-dlm-kmp-default suse-upgrade-dlm-kmp-rt suse-upgrade-dtb-al suse-upgrade-dtb-allwinner suse-upgrade-dtb-altera suse-upgrade-dtb-amazon suse-upgrade-dtb-amd suse-upgrade-dtb-amlogic suse-upgrade-dtb-apm suse-upgrade-dtb-apple suse-upgrade-dtb-arm suse-upgrade-dtb-broadcom suse-upgrade-dtb-cavium suse-upgrade-dtb-exynos suse-upgrade-dtb-freescale suse-upgrade-dtb-hisilicon suse-upgrade-dtb-lg suse-upgrade-dtb-marvell suse-upgrade-dtb-mediatek suse-upgrade-dtb-nvidia suse-upgrade-dtb-qcom suse-upgrade-dtb-renesas suse-upgrade-dtb-rockchip suse-upgrade-dtb-socionext suse-upgrade-dtb-sprd suse-upgrade-dtb-xilinx suse-upgrade-dtb-zte suse-upgrade-gfs2-kmp-64kb suse-upgrade-gfs2-kmp-azure suse-upgrade-gfs2-kmp-default suse-upgrade-gfs2-kmp-rt suse-upgrade-kernel-64kb suse-upgrade-kernel-64kb-devel suse-upgrade-kernel-64kb-extra suse-upgrade-kernel-64kb-livepatch-devel suse-upgrade-kernel-64kb-optional suse-upgrade-kernel-azure suse-upgrade-kernel-azure-base suse-upgrade-kernel-azure-devel suse-upgrade-kernel-azure-extra suse-upgrade-kernel-azure-livepatch-devel suse-upgrade-kernel-azure-optional suse-upgrade-kernel-azure-vdso suse-upgrade-kernel-debug suse-upgrade-kernel-debug-base suse-upgrade-kernel-debug-devel suse-upgrade-kernel-debug-livepatch-devel suse-upgrade-kernel-debug-vdso suse-upgrade-kernel-default suse-upgrade-kernel-default-base suse-upgrade-kernel-default-base-rebuild suse-upgrade-kernel-default-devel suse-upgrade-kernel-default-extra suse-upgrade-kernel-default-livepatch suse-upgrade-kernel-default-livepatch-devel suse-upgrade-kernel-default-man suse-upgrade-kernel-default-optional suse-upgrade-kernel-default-vdso suse-upgrade-kernel-devel suse-upgrade-kernel-devel-azure suse-upgrade-kernel-devel-rt suse-upgrade-kernel-docs suse-upgrade-kernel-docs-html suse-upgrade-kernel-ec2 suse-upgrade-kernel-ec2-base suse-upgrade-kernel-ec2-devel suse-upgrade-kernel-kvmsmall suse-upgrade-kernel-kvmsmall-base suse-upgrade-kernel-kvmsmall-devel suse-upgrade-kernel-kvmsmall-livepatch-devel suse-upgrade-kernel-kvmsmall-vdso suse-upgrade-kernel-macros suse-upgrade-kernel-obs-build suse-upgrade-kernel-obs-qa suse-upgrade-kernel-preempt suse-upgrade-kernel-preempt-devel suse-upgrade-kernel-rt suse-upgrade-kernel-rt-devel suse-upgrade-kernel-rt-extra suse-upgrade-kernel-rt-livepatch suse-upgrade-kernel-rt-livepatch-devel suse-upgrade-kernel-rt-optional suse-upgrade-kernel-rt-vdso suse-upgrade-kernel-rt_debug suse-upgrade-kernel-rt_debug-devel suse-upgrade-kernel-rt_debug-livepatch-devel suse-upgrade-kernel-rt_debug-vdso suse-upgrade-kernel-source suse-upgrade-kernel-source-azure suse-upgrade-kernel-source-rt suse-upgrade-kernel-source-vanilla suse-upgrade-kernel-syms suse-upgrade-kernel-syms-azure suse-upgrade-kernel-syms-rt suse-upgrade-kernel-trace suse-upgrade-kernel-trace-base suse-upgrade-kernel-trace-devel suse-upgrade-kernel-vanilla suse-upgrade-kernel-vanilla-base suse-upgrade-kernel-vanilla-devel suse-upgrade-kernel-vanilla-livepatch-devel suse-upgrade-kernel-xen suse-upgrade-kernel-xen-base suse-upgrade-kernel-xen-devel suse-upgrade-kernel-zfcpdump suse-upgrade-kernel-zfcpdump-man suse-upgrade-kselftests-kmp-64kb suse-upgrade-kselftests-kmp-azure suse-upgrade-kselftests-kmp-default suse-upgrade-kselftests-kmp-rt suse-upgrade-ocfs2-kmp-64kb suse-upgrade-ocfs2-kmp-azure suse-upgrade-ocfs2-kmp-default suse-upgrade-ocfs2-kmp-rt suse-upgrade-reiserfs-kmp-64kb suse-upgrade-reiserfs-kmp-azure suse-upgrade-reiserfs-kmp-default suse-upgrade-reiserfs-kmp-rt References https://attackerkb.com/topics/cve-2023-3268 CVE - 2023-3268 DSA-5448 DSA-5480
-
Amazon Linux AMI 2: CVE-2023-26965: Security patch for libtiff (ALAS-2023-2263)
Amazon Linux AMI 2: CVE-2023-26965: Security patch for libtiff (ALAS-2023-2263) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 06/14/2023 Created 09/21/2023 Added 09/21/2023 Modified 01/28/2025 Description loadImage() in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based use after free via a crafted TIFF image. Solution(s) amazon-linux-ami-2-upgrade-libtiff amazon-linux-ami-2-upgrade-libtiff-debuginfo amazon-linux-ami-2-upgrade-libtiff-devel amazon-linux-ami-2-upgrade-libtiff-static amazon-linux-ami-2-upgrade-libtiff-tools References https://attackerkb.com/topics/cve-2023-26965 AL2/ALAS-2023-2263 CVE - 2023-26965
-
Huawei EulerOS: CVE-2023-35788: kernel security update
Huawei EulerOS: CVE-2023-35788: kernel security update Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 06/16/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation. Solution(s) huawei-euleros-2_0_sp8-upgrade-bpftool huawei-euleros-2_0_sp8-upgrade-kernel huawei-euleros-2_0_sp8-upgrade-kernel-devel huawei-euleros-2_0_sp8-upgrade-kernel-headers huawei-euleros-2_0_sp8-upgrade-kernel-tools huawei-euleros-2_0_sp8-upgrade-kernel-tools-libs huawei-euleros-2_0_sp8-upgrade-perf huawei-euleros-2_0_sp8-upgrade-python-perf huawei-euleros-2_0_sp8-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-35788 CVE - 2023-35788 EulerOS-SA-2023-3132
-
VMware Photon OS: CVE-2023-3195
VMware Photon OS: CVE-2023-3195 Severity 5 CVSS (AV:L/AC:L/Au:N/C:N/I:N/A:C) Published 06/16/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description A stack-based buffer overflow issue was found in ImageMagick's coders/tiff.c. This flaw allows an attacker to trick the user into opening a specially crafted malicious tiff file, causing an application to crash, resulting in a denial of service. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-3195 CVE - 2023-3195
-
Ubuntu: (Multiple Advisories) (CVE-2023-3195): ImageMagick vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2023-3195): ImageMagick vulnerabilities Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 06/16/2023 Created 07/05/2023 Added 07/05/2023 Modified 01/30/2025 Description A stack-based buffer overflow issue was found in ImageMagick's coders/tiff.c. This flaw allows an attacker to trick the user into opening a specially crafted malicious tiff file, causing an application to crash, resulting in a denial of service. Solution(s) ubuntu-pro-upgrade-imagemagick ubuntu-pro-upgrade-imagemagick-6-common ubuntu-pro-upgrade-imagemagick-6-q16 ubuntu-pro-upgrade-imagemagick-6-q16hdri ubuntu-pro-upgrade-imagemagick-common ubuntu-pro-upgrade-libimage-magick-perl ubuntu-pro-upgrade-libimage-magick-q16-perl ubuntu-pro-upgrade-libmagick-6-q16-8 ubuntu-pro-upgrade-libmagick-6-q16-dev ubuntu-pro-upgrade-libmagick-6-q16hdri-8 ubuntu-pro-upgrade-libmagick-6-q16hdri-dev ubuntu-pro-upgrade-libmagick-dev ubuntu-pro-upgrade-libmagickcore-6-headers ubuntu-pro-upgrade-libmagickcore-6-q16-6 ubuntu-pro-upgrade-libmagickcore-6-q16-dev ubuntu-pro-upgrade-libmagickcore-6-q16hdri-6 ubuntu-pro-upgrade-libmagickcore-dev ubuntu-pro-upgrade-libmagickwand-6-q16-6 ubuntu-pro-upgrade-libmagickwand-6-q16-dev ubuntu-pro-upgrade-libmagickwand-dev ubuntu-pro-upgrade-perlmagick References https://attackerkb.com/topics/cve-2023-3195 CVE - 2023-3195 USN-6200-1 USN-6200-2
-
Red Hat OpenShift: CVE-2023-2431: kubernetes: Bypass of seccomp profile enforcement
Red Hat OpenShift: CVE-2023-2431: kubernetes: Bypass of seccomp profile enforcement Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:C/A:N) Published 06/16/2023 Created 11/01/2023 Added 10/31/2023 Modified 01/28/2025 Description A security issue was discovered in Kubelet that allows pods to bypass the seccomp profile enforcement. Pods that use localhost type for seccomp profile but specify an empty profile field, are affected by this issue. In this scenario, this vulnerability allows the pod to run in unconfined (seccomp disabled) mode. This bug affects Kubelet. Solution(s) linuxrpm-upgrade-openshift4-wincw-windows-machine-config-rhel9-operator References https://attackerkb.com/topics/cve-2023-2431 CVE - 2023-2431 RHSA-2023:6156
-
Huawei EulerOS: CVE-2023-35788: kernel security update
Huawei EulerOS: CVE-2023-35788: kernel security update Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 06/16/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation. Solution(s) huawei-euleros-2_0_sp10-upgrade-kernel huawei-euleros-2_0_sp10-upgrade-kernel-abi-stablelists huawei-euleros-2_0_sp10-upgrade-kernel-tools huawei-euleros-2_0_sp10-upgrade-kernel-tools-libs References https://attackerkb.com/topics/cve-2023-35788 CVE - 2023-35788 EulerOS-SA-2023-2811
-
Alpine Linux: CVE-2023-29337: Vulnerability in Multiple Components
Alpine Linux: CVE-2023-29337: Vulnerability in Multiple Components Severity 7 CVSS (AV:N/AC:H/Au:S/C:C/I:C/A:C) Published 06/14/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/14/2024 Description NuGet Client Remote Code Execution Vulnerability Solution(s) alpine-linux-upgrade-dotnet6-build alpine-linux-upgrade-dotnet6-runtime alpine-linux-upgrade-dotnet7-build alpine-linux-upgrade-dotnet7-runtime References https://attackerkb.com/topics/cve-2023-29337 CVE - 2023-29337 https://security.alpinelinux.org/vuln/CVE-2023-29337
-
Jenkins Advisory 2023-06-14: Missing permission checks in Team Concert Plugin
Jenkins Advisory 2023-06-14: Missing permission checks in Team Concert Plugin Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 06/15/2023 Created 06/15/2023 Added 06/15/2023 Modified 06/15/2023 Description Jenkins Advisory 2023-06-14: Missing permission checks in Team Concert Plugin Solution(s) jenkins-lts-upgrade-2_401_1 jenkins-upgrade-2_400 References https://jenkins.io/security/advisory/2023-06-14/
-
Amazon Linux 2023: CVE-2023-25434: Important priority package update for libtiff
Amazon Linux 2023: CVE-2023-25434: Important priority package update for libtiff Severity 5 CVSS (AV:L/AC:L/Au:N/C:N/I:N/A:C) Published 06/14/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description libtiff 4.5.0 is vulnerable to Buffer Overflow via extractContigSamplesBytes() at /libtiff/tools/tiffcrop.c:3215. A heap-based buffer overflow vulnerability was found in LibTIFF's tiffcrop utility in the extractContigSamplesBytes() function. This flaw allows an attacker to pass a crafted TIFF image file to the tiffcrop utility, which causes an out-of-bounds read access resulting in an application crash, eventually leading to a denial of service. Solution(s) amazon-linux-2023-upgrade-libtiff amazon-linux-2023-upgrade-libtiff-debuginfo amazon-linux-2023-upgrade-libtiff-debugsource amazon-linux-2023-upgrade-libtiff-devel amazon-linux-2023-upgrade-libtiff-static amazon-linux-2023-upgrade-libtiff-tools amazon-linux-2023-upgrade-libtiff-tools-debuginfo References https://attackerkb.com/topics/cve-2023-25434 CVE - 2023-25434 https://alas.aws.amazon.com/AL2023/ALAS-2023-255.html
-
CentOS Linux: CVE-2023-33128: Important: .NET 6.0 security, bug fix, and enhancement update (Multiple Advisories)
CentOS Linux: CVE-2023-33128: Important: .NET 6.0 security, bug fix, and enhancement update (Multiple Advisories) Severity 7 CVSS (AV:L/AC:M/Au:S/C:C/I:C/A:C) Published 06/14/2023 Created 06/15/2023 Added 06/15/2023 Modified 01/28/2025 Description .NET and Visual Studio Remote Code Execution Vulnerability Solution(s) centos-upgrade-aspnetcore-runtime-6-0 centos-upgrade-aspnetcore-runtime-7-0 centos-upgrade-aspnetcore-targeting-pack-6-0 centos-upgrade-aspnetcore-targeting-pack-7-0 centos-upgrade-dotnet centos-upgrade-dotnet-apphost-pack-6-0 centos-upgrade-dotnet-apphost-pack-6-0-debuginfo centos-upgrade-dotnet-apphost-pack-7-0 centos-upgrade-dotnet-apphost-pack-7-0-debuginfo centos-upgrade-dotnet-host centos-upgrade-dotnet-host-debuginfo centos-upgrade-dotnet-hostfxr-6-0 centos-upgrade-dotnet-hostfxr-6-0-debuginfo centos-upgrade-dotnet-hostfxr-7-0 centos-upgrade-dotnet-hostfxr-7-0-debuginfo centos-upgrade-dotnet-runtime-6-0 centos-upgrade-dotnet-runtime-6-0-debuginfo centos-upgrade-dotnet-runtime-7-0 centos-upgrade-dotnet-runtime-7-0-debuginfo centos-upgrade-dotnet-sdk-6-0 centos-upgrade-dotnet-sdk-6-0-debuginfo centos-upgrade-dotnet-sdk-7-0 centos-upgrade-dotnet-sdk-7-0-debuginfo centos-upgrade-dotnet-targeting-pack-6-0 centos-upgrade-dotnet-targeting-pack-7-0 centos-upgrade-dotnet-templates-6-0 centos-upgrade-dotnet-templates-7-0 centos-upgrade-dotnet6-0-debuginfo centos-upgrade-dotnet6-0-debugsource centos-upgrade-dotnet7-0-debuginfo centos-upgrade-dotnet7-0-debugsource centos-upgrade-netstandard-targeting-pack-2-1 References CVE-2023-33128
-
Red Hat: CVE-2023-32032: Elevation of privilege - TarFile.ExtractToDirectory ignores extraction directory argument (Multiple Advisories)
Red Hat: CVE-2023-32032: Elevation of privilege - TarFile.ExtractToDirectory ignores extraction directory argument (Multiple Advisories) Severity 6 CVSS (AV:L/AC:M/Au:S/C:P/I:C/A:C) Published 06/14/2023 Created 06/15/2023 Added 06/15/2023 Modified 01/28/2025 Description .NET and Visual Studio Elevation of Privilege Vulnerability Solution(s) redhat-upgrade-aspnetcore-runtime-7-0 redhat-upgrade-aspnetcore-targeting-pack-7-0 redhat-upgrade-dotnet redhat-upgrade-dotnet-apphost-pack-7-0 redhat-upgrade-dotnet-apphost-pack-7-0-debuginfo redhat-upgrade-dotnet-host redhat-upgrade-dotnet-host-debuginfo redhat-upgrade-dotnet-hostfxr-7-0 redhat-upgrade-dotnet-hostfxr-7-0-debuginfo redhat-upgrade-dotnet-runtime-7-0 redhat-upgrade-dotnet-runtime-7-0-debuginfo redhat-upgrade-dotnet-sdk-7-0 redhat-upgrade-dotnet-sdk-7-0-debuginfo redhat-upgrade-dotnet-sdk-7-0-source-built-artifacts redhat-upgrade-dotnet-targeting-pack-7-0 redhat-upgrade-dotnet-templates-7-0 redhat-upgrade-dotnet7-0-debuginfo redhat-upgrade-dotnet7-0-debugsource redhat-upgrade-netstandard-targeting-pack-2-1 References CVE-2023-32032 RHSA-2023:3592 RHSA-2023:3593
-
Red Hat JBossEAP: Allocation of Resources Without Limits or Throttling (CVE-2023-35116)
Red Hat JBossEAP: Allocation of Resources Without Limits or Throttling (CVE-2023-35116) Severity 4 CVSS (AV:L/AC:H/Au:S/C:N/I:N/A:C) Published 06/14/2023 Created 09/20/2024 Added 09/19/2024 Modified 12/20/2024 Description jackson-databind through 2.15.2 allows attackers to cause a denial of service or other unspecified impact via a crafted object that uses cyclic dependencies. NOTE: the vendor's perspective is that this is not a valid vulnerability report, because the steps of constructing a cyclic data structure and trying to serialize it cannot be achieved by an external attacker. Solution(s) red-hat-jboss-eap-upgrade-latest References https://attackerkb.com/topics/cve-2023-35116 CVE - 2023-35116 https://access.redhat.com/security/cve/CVE-2023-35116 https://bugzilla.redhat.com/show_bug.cgi?id=2215214
-
Red Hat JBossEAP: Files or Directories Accessible to External Parties (CVE-2023-2976)
Red Hat JBossEAP: Files or Directories Accessible to External Parties (CVE-2023-2976) Severity 5 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:N) Published 06/14/2023 Created 09/20/2024 Added 09/19/2024 Modified 12/20/2024 Description Use of Java's default temporary directory for file creation in `FileBackedOutputStream` in Google Guava versions 1.0 to 31.1 on Unix systems and Android Ice Cream Sandwich allows other users and apps on the machine with access to the default Java temporary directory to be able to access the files created by the class. Even though the security vulnerability is fixed in version 32.0.0, we recommend using version 32.0.1 as version 32.0.0 breaks some functionality under Windows.. A flaw was found in Guava. The methodology for temporary directories and files can allow other local users or apps with accordant permissions to access the temp files, possibly leading to information exposure or tampering in the files created in the directory. Solution(s) red-hat-jboss-eap-upgrade-latest References https://attackerkb.com/topics/cve-2023-2976 CVE - 2023-2976 https://access.redhat.com/security/cve/CVE-2023-2976 https://bugzilla.redhat.com/show_bug.cgi?id=2215229 https://access.redhat.com/errata/RHSA-2023:7637 https://access.redhat.com/errata/RHSA-2023:7638 https://access.redhat.com/errata/RHSA-2023:7639 https://access.redhat.com/errata/RHSA-2023:7641 View more
-
PAN-OS: Reflected Cross-Site Scripting (XSS) Vulnerability in Captive Portal Authentication
PAN-OS: Reflected Cross-Site Scripting (XSS) Vulnerability in Captive Portal Authentication Severity 5 CVSS (AV:N/AC:M/Au:S/C:P/I:P/A:N) Published 06/14/2023 Created 12/15/2023 Added 12/14/2023 Modified 01/28/2025 Description Deprecated Solution(s)
-
Apache Struts: S2-063 (CVE-2023-34149): Security updates available for Apache Struts
Apache Struts: S2-063 (CVE-2023-34149): Security updates available for Apache Struts Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 06/14/2023 Created 06/14/2023 Added 06/14/2023 Modified 01/28/2025 Description Allocation of Resources Without Limits or Throttling vulnerability in Apache Software Foundation Apache Struts.This issue affects Apache Struts: through 2.5.30, through 6.1.2. Upgrade to Struts 2.5.31 or 6.1.2.1 or greater. Solution(s) apache-struts-upgrade-2_5_31 apache-struts-upgrade-6_1_2_1 References https://attackerkb.com/topics/cve-2023-34149 CVE - 2023-34149 https://cwiki.apache.org/confluence/display/WW/S2-063
-
FreeBSD: VID-B4DB7D78-BB62-4F4C-9326-6E9FC2DDD400 (CVE-2023-35141): jenkins -- CSRF protection bypass vulnerability
FreeBSD: VID-B4DB7D78-BB62-4F4C-9326-6E9FC2DDD400 (CVE-2023-35141): jenkins -- CSRF protection bypass vulnerability Severity 9 CVSS (AV:N/AC:M/Au:S/C:C/I:C/A:C) Published 06/14/2023 Created 06/16/2023 Added 06/15/2023 Modified 01/28/2025 Description In Jenkins 2.399 and earlier, LTS 2.387.3 and earlier, POST requests are sent in order to load the list of context actions. If part of the URL includes insufficiently escaped user-provided values, a victim may be tricked into sending a POST request to an unexpected endpoint by opening a context menu. Solution(s) freebsd-upgrade-package-jenkins freebsd-upgrade-package-jenkins-lts References CVE-2023-35141
-
VMware Photon OS: CVE-2023-25434
VMware Photon OS: CVE-2023-25434 Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 06/14/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description libtiff 4.5.0 is vulnerable to Buffer Overflow via extractContigSamplesBytes() at /libtiff/tools/tiffcrop.c:3215. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-25434 CVE - 2023-25434
-
Ubuntu: (Multiple Advisories) (CVE-2023-26965): LibTIFF vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2023-26965): LibTIFF vulnerabilities Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 06/14/2023 Created 07/14/2023 Added 07/14/2023 Modified 01/28/2025 Description loadImage() in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based use after free via a crafted TIFF image. Solution(s) ubuntu-pro-upgrade-libtiff-tools ubuntu-pro-upgrade-libtiff5 ubuntu-pro-upgrade-libtiff6 References https://attackerkb.com/topics/cve-2023-26965 CVE - 2023-26965 USN-6229-1 USN-6290-1
-
Ubuntu: (Multiple Advisories) (CVE-2023-29499): GLib vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2023-29499): GLib vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 06/14/2023 Created 06/15/2023 Added 06/15/2023 Modified 01/28/2025 Description A flaw was found in GLib. GVariant deserialization fails to validate that the input conforms to the expected format, leading to denial of service. Solution(s) ubuntu-pro-upgrade-libglib2-0-0 ubuntu-pro-upgrade-libglib2-0-bin References https://attackerkb.com/topics/cve-2023-29499 CVE - 2023-29499 USN-6165-1 USN-6165-2
-
Amazon Linux 2023: CVE-2023-24936: Important priority package update for dotnet6.0
Amazon Linux 2023: CVE-2023-24936: Important priority package update for dotnet6.0 Severity 6 CVSS (AV:L/AC:H/Au:N/C:C/I:C/A:C) Published 06/14/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability A flaw was found in dotnet. This issue can allow bypass restrictions when deserializing a DataSet or DataTable from XML. Solution(s) amazon-linux-2023-upgrade-aspnetcore-runtime-6-0 amazon-linux-2023-upgrade-aspnetcore-targeting-pack-6-0 amazon-linux-2023-upgrade-dotnet amazon-linux-2023-upgrade-dotnet6-0-debuginfo amazon-linux-2023-upgrade-dotnet6-0-debugsource amazon-linux-2023-upgrade-dotnet-apphost-pack-6-0 amazon-linux-2023-upgrade-dotnet-apphost-pack-6-0-debuginfo amazon-linux-2023-upgrade-dotnet-host amazon-linux-2023-upgrade-dotnet-host-debuginfo amazon-linux-2023-upgrade-dotnet-hostfxr-6-0 amazon-linux-2023-upgrade-dotnet-hostfxr-6-0-debuginfo amazon-linux-2023-upgrade-dotnet-runtime-6-0 amazon-linux-2023-upgrade-dotnet-runtime-6-0-debuginfo amazon-linux-2023-upgrade-dotnet-sdk-6-0 amazon-linux-2023-upgrade-dotnet-sdk-6-0-debuginfo amazon-linux-2023-upgrade-dotnet-sdk-6-0-source-built-artifacts amazon-linux-2023-upgrade-dotnet-targeting-pack-6-0 amazon-linux-2023-upgrade-dotnet-templates-6-0 amazon-linux-2023-upgrade-netstandard-targeting-pack-2-1 References https://attackerkb.com/topics/cve-2023-24936 CVE - 2023-24936 https://alas.aws.amazon.com/AL2023/ALAS-2023-242.html
-
Apache Struts: S2-064 (CVE-2023-34396): Security updates available for Apache Struts
Apache Struts: S2-064 (CVE-2023-34396): Security updates available for Apache Struts Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 06/14/2023 Created 06/14/2023 Added 06/14/2023 Modified 01/28/2025 Description Allocation of Resources Without Limits or Throttling vulnerability in Apache Software Foundation Apache Struts.This issue affects Apache Struts: through 2.5.30, through 6.1.2. Upgrade to Struts 2.5.31 or 6.1.2.1 or greater Solution(s) apache-struts-upgrade-2_5_31 apache-struts-upgrade-6_1_2_1 References https://attackerkb.com/topics/cve-2023-34396 CVE - 2023-34396 https://cwiki.apache.org/confluence/display/WW/S2-064
-
Debian: CVE-2020-22402: sogo -- security update
Debian: CVE-2020-22402: sogo -- security update Severity 6 CVSS (AV:N/AC:M/Au:N/C:P/I:P/A:N) Published 06/14/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description Cross Site Scripting (XSS) vulnerability in SOGo Web Mail before 4.3.1 allows attackers to obtain user sensitive information when a user reads an email containing malicious code. Solution(s) debian-upgrade-sogo References https://attackerkb.com/topics/cve-2020-22402 CVE - 2020-22402