ISHACK AI BOT 发布的所有帖子
-
Amazon Linux AMI: CVE-2023-29402: Security patch for golang (ALAS-2023-1784)
Amazon Linux AMI: CVE-2023-29402: Security patch for golang (ALAS-2023-1784) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 06/08/2023 Created 07/21/2023 Added 07/20/2023 Modified 01/28/2025 Description The go command may generate unexpected code at build time when using cgo. This may result in unexpected behavior when running a go program which uses cgo. This may occur when running an untrusted module which contains directories with newline characters in their names. Modules which are retrieved using the go command, i.e. via "go get", are not affected (modules retrieved using GOPATH-mode, i.e. GO111MODULE=off, may be affected). Solution(s) amazon-linux-upgrade-golang References ALAS-2023-1784 CVE-2023-29402
-
OS X update for Shortcuts (CVE-2023-32391)
OS X update for Shortcuts (CVE-2023-32391) Severity 5 CVSS (AV:L/AC:L/Au:N/C:N/I:C/A:N) Published 06/07/2023 Created 06/07/2023 Added 06/07/2023 Modified 01/28/2025 Description The issue was addressed with improved checks. This issue is fixed in iOS 15.7.6 and iPadOS 15.7.6, watchOS 9.5, iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4. A shortcut may be able to use sensitive data with certain actions without prompting the user. Solution(s) apple-osx-upgrade-13_4 References https://attackerkb.com/topics/cve-2023-32391 CVE - 2023-32391 https://support.apple.com/kb/HT213758
-
VMware Photon OS: CVE-2023-0666
VMware Photon OS: CVE-2023-0666 Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 06/07/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Due to failure in validating the length provided by an attacker-crafted RTPS packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-0666 CVE - 2023-0666
-
Amazon Linux AMI: CVE-2023-29403: Security patch for golang (ALAS-2023-1848)
Amazon Linux AMI: CVE-2023-29403: Security patch for golang (ALAS-2023-1848) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 06/08/2023 Created 10/11/2023 Added 10/07/2023 Modified 01/28/2025 Description On Unix platforms, the Go runtime does not behave differently when a binary is run with the setuid/setgid bits. This can be dangerous in certain cases, such as when dumping memory state, or assuming the status of standard i/o file descriptors. If a setuid/setgid binary is executed with standard I/O file descriptors closed, opening any files can result in unexpected content being read or written with elevated privileges. Similarly, if a setuid/setgid program is terminated, either via panic or signal, it may leak the contents of its registers. Solution(s) amazon-linux-upgrade-golang References ALAS-2023-1848 CVE-2023-29403
-
VMware Photon OS: CVE-2023-0667
VMware Photon OS: CVE-2023-0667 Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 06/07/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Due to failure in validating the length provided by an attacker-crafted MSMMS packet, Wireshark version 4.0.5 and prior, in an unusual configuration, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-0667 CVE - 2023-0667
-
Cisco FTD: CVE-2023-20006: Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software for Firepower 2100 Series Appliances SSL/TLS Denial of Service Vulnerability
Cisco FTD: CVE-2023-20006: Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software for Firepower 2100 Series Appliances SSL/TLS Denial of Service Vulnerability Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 06/07/2023 Created 02/07/2025 Added 01/29/2025 Modified 02/12/2025 Description A vulnerability in the hardware-based SSL/TLS cryptography functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Appliances could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to an implementation error within the cryptographic functions for SSL/TLS traffic processing when they are offloaded to the hardware. An attacker could exploit this vulnerability by sending a crafted stream of SSL/TLS traffic to an affected device. A successful exploit could allow the attacker to cause an unexpected error in the hardware-based cryptography engine, which could cause the device to reload. Solution(s) cisco-ftd-upgrade-latest References https://attackerkb.com/topics/cve-2023-20006 CVE - 2023-20006 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ssl-dos-uu7mV5p6 cisco-sa-asaftd-ssl-dos-uu7mV5p6
-
Debian: CVE-2023-0668: wireshark -- security update
Debian: CVE-2023-0668: wireshark -- security update Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 06/07/2023 Created 10/20/2023 Added 10/19/2023 Modified 01/28/2025 Description Due to failure in validating the length provided by an attacker-crafted IEEE-C37.118 packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark. Solution(s) debian-upgrade-wireshark References https://attackerkb.com/topics/cve-2023-0668 CVE - 2023-0668 DSA-5429-1
-
Debian: CVE-2023-0667: wireshark -- security update
Debian: CVE-2023-0667: wireshark -- security update Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 06/07/2023 Created 10/20/2023 Added 10/19/2023 Modified 01/28/2025 Description Due to failure in validating the length provided by an attacker-crafted MSMMS packet, Wireshark version 4.0.5 and prior, in an unusual configuration, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark Solution(s) debian-upgrade-wireshark References https://attackerkb.com/topics/cve-2023-0667 CVE - 2023-0667 DSA-5429-1
-
Debian: CVE-2023-0666: wireshark -- security update
Debian: CVE-2023-0666: wireshark -- security update Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 06/07/2023 Created 10/20/2023 Added 10/19/2023 Modified 01/28/2025 Description Due to failure in validating the length provided by an attacker-crafted RTPS packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark. Solution(s) debian-upgrade-wireshark References https://attackerkb.com/topics/cve-2023-0666 CVE - 2023-0666 DSA-5429-1
-
OS X update for WebKit (CVE-2023-28204)
OS X update for WebKit (CVE-2023-28204) Severity 7 CVSS (AV:N/AC:M/Au:N/C:C/I:N/A:N) Published 06/07/2023 Created 06/07/2023 Added 06/07/2023 Modified 01/28/2025 Description An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited. Solution(s) apple-osx-upgrade-13_4 References https://attackerkb.com/topics/cve-2023-28204 CVE - 2023-28204 https://support.apple.com/kb/HT213758
-
Cisco TelePresence Video Communication Server (VCS) Expressway: CVE-2023-20192: Cisco Expressway Series and Cisco TelePresence Video Communication Server Privilege Escalation Vulnerabilities
Cisco TelePresence Video Communication Server (VCS) Expressway: CVE-2023-20192: Cisco Expressway Series and Cisco TelePresence Video Communication Server Privilege Escalation Vulnerabilities Severity 6 CVSS (AV:L/AC:L/Au:S/C:N/I:C/A:C) Published 06/07/2023 Created 10/05/2024 Added 09/30/2024 Modified 02/14/2025 Description Multiple vulnerabilities in Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated attacker with Administrator-level read-only credentials to elevate their privileges to Administrator with read-write credentials on an affected system. Note: "Cisco Expressway Series" refers to Cisco Expressway Control (Expressway-C) devices and Cisco Expressway Edge (Expressway-E) devices. For more information about these vulnerabilities, see the Details section of this advisory. Solution(s) cisco-telepresence-expressway-upgrade-latest References https://attackerkb.com/topics/cve-2023-20192 CVE - 2023-20192 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-priv-esc-Ls2B9t7b cisco-sa-expressway-priv-esc-Ls2B9t7b
-
OS X update for WebKit (CVE-2023-32402)
OS X update for WebKit (CVE-2023-32402) Severity 7 CVSS (AV:N/AC:M/Au:N/C:C/I:N/A:N) Published 06/07/2023 Created 06/07/2023 Added 06/07/2023 Modified 01/28/2025 Description An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information. Solution(s) apple-osx-upgrade-13_4 References https://attackerkb.com/topics/cve-2023-32402 CVE - 2023-32402 https://support.apple.com/kb/HT213758
-
Cisco TelePresence Video Communication Server (VCS) Expressway: CVE-2023-20105: Cisco Expressway Series and Cisco TelePresence Video Communication Server Privilege Escalation Vulnerabilities
Cisco TelePresence Video Communication Server (VCS) Expressway: CVE-2023-20105: Cisco Expressway Series and Cisco TelePresence Video Communication Server Privilege Escalation Vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:S/C:N/I:C/A:C) Published 06/07/2023 Created 10/05/2024 Added 09/30/2024 Modified 02/14/2025 Description A vulnerability in the change password functionality of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker with Read-only credentials to elevate privileges to Administrator on an affected system. This vulnerability is due to incorrect handling of password change requests. An attacker could exploit this vulnerability by authenticating to the application as a Read-only user and sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to alter the passwords of any user on the system, including an administrative user, and then impersonate that user. Note: Cisco Expressway Series refers to the Expressway Control (Expressway-C) device and the Expressway Edge (Expressway-E) device. Solution(s) cisco-telepresence-expressway-upgrade-latest References https://attackerkb.com/topics/cve-2023-20105 CVE - 2023-20105 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-priv-esc-Ls2B9t7b cisco-sa-expressway-priv-esc-Ls2B9t7b
-
OS X update for WebKit (CVE-2023-32373)
OS X update for WebKit (CVE-2023-32373) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 06/07/2023 Created 06/07/2023 Added 06/07/2023 Modified 01/28/2025 Description A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. Solution(s) apple-osx-upgrade-13_4 References https://attackerkb.com/topics/cve-2023-32373 CVE - 2023-32373 https://support.apple.com/kb/HT213758
-
CentOS Linux: CVE-2023-29405: Critical: go-toolset:rhel8 security update (Multiple Advisories)
CentOS Linux: CVE-2023-29405: Critical: go-toolset:rhel8 security update (Multiple Advisories) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 06/08/2023 Created 06/30/2023 Added 06/30/2023 Modified 01/28/2025 Description The go command may execute arbitrary code at build time when using cgo. This may occur when running "go get" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a "#cgo LDFLAGS" directive. Flags containing embedded spaces are mishandled, allowing disallowed flags to be smuggled through the LDFLAGS sanitization by including them in the argument of another flag. This only affects usage of the gccgo compiler. Solution(s) centos-upgrade-delve centos-upgrade-delve-debuginfo centos-upgrade-delve-debugsource centos-upgrade-go-toolset centos-upgrade-golang centos-upgrade-golang-bin centos-upgrade-golang-docs centos-upgrade-golang-misc centos-upgrade-golang-race centos-upgrade-golang-src centos-upgrade-golang-tests References CVE-2023-29405
-
Gentoo Linux: CVE-2023-29404: Go: Multiple Vulnerabilities
Gentoo Linux: CVE-2023-29404: Go: Multiple Vulnerabilities Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 06/08/2023 Created 11/28/2023 Added 11/27/2023 Modified 01/30/2025 Description The go command may execute arbitrary code at build time when using cgo. This may occur when running "go get" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a "#cgo LDFLAGS" directive. The arguments for a number of flags which are non-optional are incorrectly considered optional, allowing disallowed flags to be smuggled through the LDFLAGS sanitization. This affects usage of both the gc and gccgo compilers. Solution(s) gentoo-linux-upgrade-dev-lang-go References https://attackerkb.com/topics/cve-2023-29404 CVE - 2023-29404 202311-09
-
Amazon Linux AMI: CVE-2023-29404: Security patch for golang (ALAS-2023-1848)
Amazon Linux AMI: CVE-2023-29404: Security patch for golang (ALAS-2023-1848) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 06/08/2023 Created 01/11/2024 Added 01/09/2024 Modified 01/28/2025 Description The go command may execute arbitrary code at build time when using cgo. This may occur when running "go get" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a "#cgo LDFLAGS" directive. The arguments for a number of flags which are non-optional are incorrectly considered optional, allowing disallowed flags to be smuggled through the LDFLAGS sanitization. This affects usage of both the gc and gccgo compilers. Solution(s) amazon-linux-upgrade-golang References ALAS-2023-1848 CVE-2023-29404
-
VMware Photon OS: CVE-2023-29403
VMware Photon OS: CVE-2023-29403 Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 06/08/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description On Unix platforms, the Go runtime does not behave differently when a binary is run with the setuid/setgid bits. This can be dangerous in certain cases, such as when dumping memory state, or assuming the status of standard i/o file descriptors. If a setuid/setgid binary is executed with standard I/O file descriptors closed, opening any files can result in unexpected content being read or written with elevated privileges. Similarly, if a setuid/setgid program is terminated, either via panic or signal, it may leak the contents of its registers. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-29403 CVE - 2023-29403
-
Alpine Linux: CVE-2023-29402: Code Injection
Alpine Linux: CVE-2023-29402: Code Injection Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 06/08/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description The go command may generate unexpected code at build time when using cgo. This may result in unexpected behavior when running a go program which uses cgo. This may occur when running an untrusted module which contains directories with newline characters in their names. Modules which are retrieved using the go command, i.e. via "go get", are not affected (modules retrieved using GOPATH-mode, i.e. GO111MODULE=off, may be affected). Solution(s) alpine-linux-upgrade-go References https://attackerkb.com/topics/cve-2023-29402 CVE - 2023-29402 https://security.alpinelinux.org/vuln/CVE-2023-29402
-
Rocky Linux: CVE-2023-29405: go-toolset-and-golang (RLSA-2023-3923)
Rocky Linux: CVE-2023-29405: go-toolset-and-golang (RLSA-2023-3923) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 06/08/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/30/2025 Description The go command may execute arbitrary code at build time when using cgo. This may occur when running "go get" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a "#cgo LDFLAGS" directive. Flags containing embedded spaces are mishandled, allowing disallowed flags to be smuggled through the LDFLAGS sanitization by including them in the argument of another flag. This only affects usage of the gccgo compiler. Solution(s) rocky-upgrade-go-toolset rocky-upgrade-golang rocky-upgrade-golang-bin rocky-upgrade-golang-race References https://attackerkb.com/topics/cve-2023-29405 CVE - 2023-29405 https://errata.rockylinux.org/RLSA-2023:3923
-
Rocky Linux: CVE-2023-29402: go-toolset-and-golang (RLSA-2023-3923)
Rocky Linux: CVE-2023-29402: go-toolset-and-golang (RLSA-2023-3923) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 06/08/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/30/2025 Description The go command may generate unexpected code at build time when using cgo. This may result in unexpected behavior when running a go program which uses cgo. This may occur when running an untrusted module which contains directories with newline characters in their names. Modules which are retrieved using the go command, i.e. via "go get", are not affected (modules retrieved using GOPATH-mode, i.e. GO111MODULE=off, may be affected). Solution(s) rocky-upgrade-go-toolset rocky-upgrade-golang rocky-upgrade-golang-bin rocky-upgrade-golang-race References https://attackerkb.com/topics/cve-2023-29402 CVE - 2023-29402 https://errata.rockylinux.org/RLSA-2023:3923
-
Rocky Linux: CVE-2023-34969: dbus (Multiple Advisories)
Rocky Linux: CVE-2023-34969: dbus (Multiple Advisories) Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 06/08/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/28/2025 Description D-Bus before 1.15.6 sometimes allows unprivileged users to crash dbus-daemon. If a privileged user with control over the dbus-daemon is using the org.freedesktop.DBus.Monitoring interface to monitor message bus traffic, then an unprivileged user with the ability to connect to the same dbus-daemon can cause a dbus-daemon crash under some circumstances via an unreplyable message. When done on the well-known system bus, this is a denial-of-service vulnerability. The fixed versions are 1.12.28, 1.14.8, and 1.15.6. Solution(s) rocky-upgrade-dbus rocky-upgrade-dbus-daemon rocky-upgrade-dbus-daemon-debuginfo rocky-upgrade-dbus-debuginfo rocky-upgrade-dbus-debugsource rocky-upgrade-dbus-devel rocky-upgrade-dbus-libs rocky-upgrade-dbus-libs-debuginfo rocky-upgrade-dbus-tools rocky-upgrade-dbus-tools-debuginfo rocky-upgrade-dbus-x11 rocky-upgrade-dbus-x11-debuginfo References https://attackerkb.com/topics/cve-2023-34969 CVE - 2023-34969 https://errata.rockylinux.org/RLSA-2023:4498 https://errata.rockylinux.org/RLSA-2023:4569
-
Alma Linux: CVE-2023-0666: Moderate: wireshark security update (Multiple Advisories)
Alma Linux: CVE-2023-0666: Moderate: wireshark security update (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 06/07/2023 Created 11/17/2023 Added 11/16/2023 Modified 01/28/2025 Description Due to failure in validating the length provided by an attacker-crafted RTPS packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark. Solution(s) alma-upgrade-wireshark alma-upgrade-wireshark-cli alma-upgrade-wireshark-devel References https://attackerkb.com/topics/cve-2023-0666 CVE - 2023-0666 https://errata.almalinux.org/8/ALSA-2023-7015.html https://errata.almalinux.org/9/ALSA-2023-6469.html
-
Gentoo Linux: CVE-2023-0668: Wireshark: Multiple Vulnerabilities
Gentoo Linux: CVE-2023-0668: Wireshark: Multiple Vulnerabilities Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 06/07/2023 Created 09/18/2023 Added 09/18/2023 Modified 01/28/2025 Description Due to failure in validating the length provided by an attacker-crafted IEEE-C37.118 packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark. Solution(s) gentoo-linux-upgrade-net-analyzer-wireshark References https://attackerkb.com/topics/cve-2023-0668 CVE - 2023-0668 202309-02
-
OS X update for PDFKit (CVE-2023-32385)
OS X update for PDFKit (CVE-2023-32385) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 06/07/2023 Created 06/07/2023 Added 06/07/2023 Modified 01/28/2025 Description A denial-of-service issue was addressed with improved memory handling. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4. Opening a PDF file may lead to unexpected app termination. Solution(s) apple-osx-upgrade-13_4 References https://attackerkb.com/topics/cve-2023-32385 CVE - 2023-32385 https://support.apple.com/kb/HT213758