跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. Alma Linux: CVE-2023-0668: Moderate: wireshark security update (ALSA-2023-6469) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 06/07/2023 Created 11/17/2023 Added 11/16/2023 Modified 01/28/2025 Description Due to failure in validating the length provided by an attacker-crafted IEEE-C37.118 packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark. Solution(s) alma-upgrade-wireshark alma-upgrade-wireshark-cli alma-upgrade-wireshark-devel References https://attackerkb.com/topics/cve-2023-0668 CVE - 2023-0668 https://errata.almalinux.org/9/ALSA-2023-6469.html
  2. Ubuntu: (Multiple Advisories) (CVE-2023-34414): Firefox vulnerabilities Severity 3 CVSS (AV:N/AC:H/Au:N/C:N/I:N/A:P) Published 06/07/2023 Created 06/08/2023 Added 06/08/2023 Modified 01/28/2025 Description The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locations immediately before navigating to a site with a certificate error and made the renderer extremely busy at the same time, it could create a gap between when the error page was loaded and when the display actually refreshed. With the right timing the elicited clicks could land in that gap and activate the button that overrides the certificate error for that site. This vulnerability affects Firefox ESR < 102.12, Firefox < 114, and Thunderbird < 102.12. Solution(s) ubuntu-upgrade-firefox ubuntu-upgrade-thunderbird References https://attackerkb.com/topics/cve-2023-34414 CVE - 2023-34414 USN-6143-1 USN-6143-2 USN-6143-3 USN-6214-1
  3. Ubuntu: (Multiple Advisories) (CVE-2023-34415): Firefox vulnerabilities Severity 6 CVSS (AV:N/AC:M/Au:N/C:P/I:P/A:N) Published 06/07/2023 Created 06/08/2023 Added 06/08/2023 Modified 01/30/2025 Description When choosing a site-isolated process for a document loaded from a data: URL that was the result of a redirect, Firefox would load that document in the same process as the site that issued the redirect. This bypassed the site-isolation protections against Spectre-like attacks on sites that host an "open redirect". Firefox no longer follows HTTP redirects to data: URLs. This vulnerability affects Firefox < 114. Solution(s) ubuntu-upgrade-firefox References https://attackerkb.com/topics/cve-2023-34415 CVE - 2023-34415 USN-6143-1 USN-6143-2 USN-6143-3
  4. Amazon Linux 2023: CVE-2023-1206: Important priority package update for kernel Severity 6 CVSS (AV:A/AC:L/Au:S/C:N/I:N/A:C) Published 06/07/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel’s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%. Solution(s) amazon-linux-2023-upgrade-bpftool amazon-linux-2023-upgrade-bpftool-debuginfo amazon-linux-2023-upgrade-kernel amazon-linux-2023-upgrade-kernel-debuginfo amazon-linux-2023-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-2023-upgrade-kernel-debuginfo-common-x86-64 amazon-linux-2023-upgrade-kernel-devel amazon-linux-2023-upgrade-kernel-headers amazon-linux-2023-upgrade-kernel-libbpf amazon-linux-2023-upgrade-kernel-libbpf-devel amazon-linux-2023-upgrade-kernel-libbpf-static amazon-linux-2023-upgrade-kernel-livepatch-6-1-34-58-102 amazon-linux-2023-upgrade-kernel-tools amazon-linux-2023-upgrade-kernel-tools-debuginfo amazon-linux-2023-upgrade-kernel-tools-devel amazon-linux-2023-upgrade-perf amazon-linux-2023-upgrade-perf-debuginfo amazon-linux-2023-upgrade-python3-perf amazon-linux-2023-upgrade-python3-perf-debuginfo References https://attackerkb.com/topics/cve-2023-1206 CVE - 2023-1206 https://alas.aws.amazon.com/AL2023/ALAS-2023-233.html
  5. OS X update for AppleEvents (CVE-2022-22630) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 06/07/2023 Created 06/07/2023 Added 06/07/2023 Modified 01/28/2025 Description A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.6.6, macOS Monterey 12.3, Security Update 2022-004 Catalina. A remote user may cause an unexpected app termination or arbitrary code execution Solution(s) apple-osx-security-update-2022-004-catalina apple-osx-upgrade-11_6_6 apple-osx-upgrade-12_3 References https://attackerkb.com/topics/cve-2022-22630 CVE - 2022-22630 https://support.apple.com/kb/HT213183 https://support.apple.com/kb/HT213255 https://support.apple.com/kb/HT213256
  6. OS X update for Core Location (CVE-2023-32399) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 06/07/2023 Created 06/07/2023 Added 06/07/2023 Modified 01/28/2025 Description The issue was addressed with improved handling of caches. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5, macOS Ventura 13.4. An app may be able to read sensitive location information. Solution(s) apple-osx-upgrade-13_4 References https://attackerkb.com/topics/cve-2023-32399 CVE - 2023-32399 https://support.apple.com/kb/HT213758
  7. Wireshark : CVE-2023-0666 : RTPS dissector crash Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 06/07/2023 Created 09/25/2024 Added 09/24/2024 Modified 01/28/2025 Description Due to failure in validating the length provided by an attacker-crafted RTPS packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark. Solution(s) wireshark-upgrade-4_0_6 References https://attackerkb.com/topics/cve-2023-0666 CVE - 2023-0666 https://www.wireshark.org/security/wnpa-sec-2023-18.html
  8. Amazon Linux AMI 2: CVE-2023-0667: Security patch for wireshark (ALAS-2023-2113) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 06/07/2023 Created 07/21/2023 Added 07/21/2023 Modified 01/28/2025 Description Due to failure in validating the length provided by an attacker-crafted MSMMS packet, Wireshark version 4.0.5 and prior, in an unusual configuration, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark Solution(s) amazon-linux-ami-2-upgrade-wireshark amazon-linux-ami-2-upgrade-wireshark-cli amazon-linux-ami-2-upgrade-wireshark-debuginfo amazon-linux-ami-2-upgrade-wireshark-devel References https://attackerkb.com/topics/cve-2023-0667 AL2/ALAS-2023-2113 CVE - 2023-0667
  9. OS X update for Security (CVE-2023-32367) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 06/07/2023 Created 06/07/2023 Added 06/07/2023 Modified 01/28/2025 Description This issue was addressed with improved entitlements. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4. An app may be able to access user-sensitive data. Solution(s) apple-osx-upgrade-13_4 References https://attackerkb.com/topics/cve-2023-32367 CVE - 2023-32367 https://support.apple.com/kb/HT213758
  10. OS X update for System Settings (CVE-2023-28202) Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:C/A:N) Published 06/07/2023 Created 06/07/2023 Added 06/07/2023 Modified 01/28/2025 Description This issue was addressed with improved state management. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5, macOS Ventura 13.4. An app firewall setting may not take effect after exiting the Settings app. Solution(s) apple-osx-upgrade-13_4 References https://attackerkb.com/topics/cve-2023-28202 CVE - 2023-28202 https://support.apple.com/kb/HT213758
  11. MFSA2023-21 Thunderbird: Security Vulnerabilities fixed in Thunderbird 102.12 (CVE-2023-34416) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 06/07/2023 Created 06/12/2023 Added 06/12/2023 Modified 01/28/2025 Description Memory safety bugs present in Firefox 113, Firefox ESR 102.11, and Thunderbird 102.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.12, Firefox < 114, and Thunderbird < 102.12. Solution(s) mozilla-thunderbird-upgrade-102_12 References https://attackerkb.com/topics/cve-2023-34416 CVE - 2023-34416 http://www.mozilla.org/security/announce/2023/mfsa2023-21.html
  12. CentOS Linux: CVE-2023-0666: Moderate: wireshark security update (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 06/07/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description Due to failure in validating the length provided by an attacker-crafted RTPS packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark. Solution(s) centos-upgrade-wireshark centos-upgrade-wireshark-cli centos-upgrade-wireshark-cli-debuginfo centos-upgrade-wireshark-debuginfo centos-upgrade-wireshark-debugsource References CVE-2023-0666
  13. CentOS Linux: CVE-2023-0668: Moderate: wireshark security update (CESA-2023:6469) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 06/07/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description Due to failure in validating the length provided by an attacker-crafted IEEE-C37.118 packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark. Solution(s) centos-upgrade-wireshark centos-upgrade-wireshark-cli centos-upgrade-wireshark-cli-debuginfo centos-upgrade-wireshark-debuginfo centos-upgrade-wireshark-debugsource References CVE-2023-0668
  14. OS X update for Screen Saver (CVE-2023-32363) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 06/07/2023 Created 06/07/2023 Added 06/07/2023 Modified 01/28/2025 Description A permissions issue was addressed by removing vulnerable code and adding additional checks. This issue is fixed in macOS Ventura 13.4. An app may be able to bypass Privacy preferences. Solution(s) apple-osx-upgrade-13_4 References https://attackerkb.com/topics/cve-2023-32363 CVE - 2023-32363 https://support.apple.com/kb/HT213758
  15. OS X update for Photos (CVE-2023-32390) Severity 2 CVSS (AV:L/AC:L/Au:N/C:P/I:N/A:N) Published 06/07/2023 Created 06/07/2023 Added 06/07/2023 Modified 01/28/2025 Description The issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, macOS Ventura 13.4. Photos belonging to the Hidden Photos Album could be viewed without authentication through Visual Lookup. Solution(s) apple-osx-upgrade-13_4 References https://attackerkb.com/topics/cve-2023-32390 CVE - 2023-32390 https://support.apple.com/kb/HT213758
  16. OS X update for Associated Domains (CVE-2023-32371) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 06/07/2023 Created 06/07/2023 Added 06/07/2023 Modified 01/28/2025 Description The issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4. An app may be able to break out of its sandbox. Solution(s) apple-osx-upgrade-13_4 References https://attackerkb.com/topics/cve-2023-32371 CVE - 2023-32371 https://support.apple.com/kb/HT213758
  17. OS X update for CoreServices (CVE-2023-28191) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 06/07/2023 Created 06/07/2023 Added 06/07/2023 Modified 01/28/2025 Description This issue was addressed with improved redaction of sensitive information. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may be able to bypass Privacy preferences. Solution(s) apple-osx-upgrade-13_4 References https://attackerkb.com/topics/cve-2023-28191 CVE - 2023-28191 https://support.apple.com/kb/HT213758
  18. SUSE: CVE-2023-33864: SUSE Linux Security Advisory Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 06/07/2023 Created 09/26/2023 Added 09/26/2023 Modified 01/28/2025 Description StreamReader::ReadFromExternal in RenderDoc before 1.27 allows an Integer Overflow with a resultant Buffer Overflow. It uses uint32_t(m_BufferSize-m_InputSize) even though m_InputSize can exceed m_BufferSize. Solution(s) suse-upgrade-renderdoc suse-upgrade-renderdoc-devel References https://attackerkb.com/topics/cve-2023-33864 CVE - 2023-33864
  19. OS X update for IOSurfaceAccelerator (CVE-2023-32420) Severity 6 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:C) Published 06/07/2023 Created 06/07/2023 Added 06/07/2023 Modified 01/28/2025 Description An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5, macOS Ventura 13.4. An app may be able to cause unexpected system termination or read kernel memory. Solution(s) apple-osx-upgrade-13_4 References https://attackerkb.com/topics/cve-2023-32420 CVE - 2023-32420 https://support.apple.com/kb/HT213758
  20. Gentoo Linux: CVE-2023-0667: Wireshark: Multiple Vulnerabilities Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 06/07/2023 Created 09/18/2023 Added 09/18/2023 Modified 01/28/2025 Description Due to failure in validating the length provided by an attacker-crafted MSMMS packet, Wireshark version 4.0.5 and prior, in an unusual configuration, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark Solution(s) gentoo-linux-upgrade-net-analyzer-wireshark References https://attackerkb.com/topics/cve-2023-0667 CVE - 2023-0667 202309-02
  21. Gentoo Linux: CVE-2023-0666: Wireshark: Multiple Vulnerabilities Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 06/07/2023 Created 09/18/2023 Added 09/18/2023 Modified 01/28/2025 Description Due to failure in validating the length provided by an attacker-crafted RTPS packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark. Solution(s) gentoo-linux-upgrade-net-analyzer-wireshark References https://attackerkb.com/topics/cve-2023-0666 CVE - 2023-0666 202309-02
  22. Gentoo Linux: CVE-2023-33865: RenderDoc: Multiple Vulnerabilities Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 06/07/2023 Created 11/28/2023 Added 11/27/2023 Modified 01/28/2025 Description RenderDoc before 1.27 allows local privilege escalation via a symlink attack. It relies on the /tmp/RenderDoc directory regardless of ownership. Solution(s) gentoo-linux-upgrade-media-gfx-renderdoc References https://attackerkb.com/topics/cve-2023-33865 CVE - 2023-33865 202311-10
  23. Amazon Linux AMI: CVE-2023-0667: Security patch for wireshark (ALAS-2023-1785) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 06/07/2023 Created 07/21/2023 Added 07/20/2023 Modified 01/28/2025 Description Due to failure in validating the length provided by an attacker-crafted MSMMS packet, Wireshark version 4.0.5 and prior, in an unusual configuration, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark Solution(s) amazon-linux-upgrade-wireshark References ALAS-2023-1785 CVE-2023-0667
  24. Gentoo Linux: CVE-2022-4949: Xen: Multiple Vulnerabilities Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 06/07/2023 Created 09/24/2024 Added 09/23/2024 Modified 01/30/2025 Description The AdSanity plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'ajax_upload' function in versions up to, and including, 1.8.1. This makes it possible for authenticated attackers with Contributor+ level privileges to upload arbitrary files on the affected sites server which makes remote code execution possible. Solution(s) gentoo-linux-upgrade-app-emulation-xen References https://attackerkb.com/topics/cve-2022-4949 CVE - 2022-4949 202409-10
  25. MFSA2023-21 Thunderbird: Security Vulnerabilities fixed in Thunderbird 102.12 (CVE-2023-34414) Severity 3 CVSS (AV:N/AC:H/Au:N/C:N/I:N/A:P) Published 06/07/2023 Created 06/12/2023 Added 06/12/2023 Modified 01/28/2025 Description The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locations immediately before navigating to a site with a certificate error and made the renderer extremely busy at the same time, it could create a gap between when the error page was loaded and when the display actually refreshed. With the right timing the elicited clicks could land in that gap and activate the button that overrides the certificate error for that site. This vulnerability affects Firefox ESR < 102.12, Firefox < 114, and Thunderbird < 102.12. Solution(s) mozilla-thunderbird-upgrade-102_12 References https://attackerkb.com/topics/cve-2023-34414 CVE - 2023-34414 http://www.mozilla.org/security/announce/2023/mfsa2023-21.html