跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. Rocky Linux: CVE-2023-32206: thunderbird (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 06/02/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/28/2025 Description An out-of-bound read could have led to a crash in the RLBox Expat driver. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. Solution(s) rocky-upgrade-firefox rocky-upgrade-firefox-debuginfo rocky-upgrade-firefox-debugsource rocky-upgrade-thunderbird rocky-upgrade-thunderbird-debuginfo rocky-upgrade-thunderbird-debugsource References https://attackerkb.com/topics/cve-2023-32206 CVE - 2023-32206 https://errata.rockylinux.org/RLSA-2023:3220 https://errata.rockylinux.org/RLSA-2023:3221
  2. VMware Photon OS: CVE-2023-28164 Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:C/A:N) Published 06/02/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Dragging a URL from a cross-origin iframe that was removed during the drag could have led to user confusion and website spoofing attacks. This vulnerability affects Firefox < 111, Firefox ESR < 102.9, and Thunderbird < 102.9. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-28164 CVE - 2023-28164
  3. VMware Photon OS: CVE-2023-28163 Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:C/A:N) Published 06/02/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description When downloading files through the Save As dialog on Windows with suggested filenames containing environment variable names, Windows would have resolved those in the context of the current user. <br>*This bug only affects Firefox on Windows. Other versions of Firefox are unaffected.*. This vulnerability affects Firefox < 111, Firefox ESR < 102.9, and Thunderbird < 102.9. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-28163 CVE - 2023-28163
  4. VMware Photon OS: CVE-2023-29548 Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 06/02/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description A wrong lowering instruction in the ARM64 Ion compiler resulted in a wrong optimization result. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-29548 CVE - 2023-29548
  5. VMware Photon OS: CVE-2023-29536 Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 06/02/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description An attacker could cause the memory manager to incorrectly free a pointer that addresses attacker-controlled memory, resulting in an assertion, memory corruption, or a potentially exploitable crash. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-29536 CVE - 2023-29536
  6. VMware Photon OS: CVE-2023-29539 Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 06/02/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description When handling the filename directive in the Content-Disposition header, the filename would be truncated if the filename contained a NULL character. This could have led to reflected file download attacks potentially tricking users to install malware. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-29539 CVE - 2023-29539
  7. VMware Photon OS: CVE-2023-29547 Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 06/02/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description When a secure cookie existed in the Firefox cookie jar an insecure cookie for the same domain could have been created, when it should have silently failed. This could have led to a desynchronization in expected results when reading from the secure cookie. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android < 112. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-29547 CVE - 2023-29547
  8. VMware Photon OS: CVE-2023-29535 Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 06/02/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Following a Garbage Collector compaction, weak maps may have been accessed before they were correctly traced. This resulted in memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-29535 CVE - 2023-29535
  9. VMware Photon OS: CVE-2023-29533 Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:N) Published 06/02/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description A website could have obscured the fullscreen notification by using a combination of <code>window.open</code>, fullscreen requests, <code>window.name</code> assignments, and <code>setInterval</code> calls. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-29533 CVE - 2023-29533
  10. VMware Photon OS: CVE-2023-25738 Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 06/02/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Members of the <code>DEVMODEW</code> struct set by the printer device driver weren't being validated and could have resulted in invalid values which in turn would cause the browser to attempt out of bounds access to related variables.<br>*This bug only affects Firefox on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-25738 CVE - 2023-25738
  11. VMware Photon OS: CVE-2023-32207 Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 06/02/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description A missing delay in popup notifications could have made it possible for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-32207 CVE - 2023-32207
  12. VMware Photon OS: CVE-2023-32205 Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:N) Published 06/02/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description In multiple cases browser prompts could have been obscured by popups controlled by content. These could have led to potential user confusion and spoofing attacks. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-32205 CVE - 2023-32205
  13. VMware Photon OS: CVE-2023-32215 Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 06/02/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Memory safety bugs present in Firefox 112 and Firefox ESR 102.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-32215 CVE - 2023-32215
  14. VMware Photon OS: CVE-2023-25740 Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 06/02/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description After downloading a Windows <code>.scf</code> script from the local filesystem, an attacker could supply a remote path that would lead to unexpected network requests from the operating system. This also had the potential to leak NTLM credentials to the resource.<br>*This bug only affects Firefox for Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox < 110. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-25740 CVE - 2023-25740
  15. VMware Photon OS: CVE-2023-32213 Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 06/02/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description When reading a file, an uninitialized value could have been used as read limit. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-32213 CVE - 2023-32213
  16. VMware Photon OS: CVE-2023-25742 Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 06/02/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description When importing a SPKI RSA public key as ECDSA P-256, the key would be handled incorrectly causing the tab to crash. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-25742 CVE - 2023-25742
  17. Red Hat: CVE-2023-32324: cups: heap buffer overflow may lead to DoS (Multiple Advisories) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 06/01/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description OpenPrinting CUPS is an open source printing system. In versions 2.4.2 and prior, a heap buffer overflow vulnerability would allow a remote attacker to launch a denial of service (DoS) attack. A buffer overflow vulnerability in the function `format_log_line` could allow remote attackers to cause a DoS on the affected system. Exploitation of the vulnerability can be triggered when the configuration file `cupsd.conf` sets the value of `loglevel `to `DEBUG`. No known patches or workarounds exist at time of publication. Solution(s) redhat-upgrade-cups redhat-upgrade-cups-client redhat-upgrade-cups-client-debuginfo redhat-upgrade-cups-debuginfo redhat-upgrade-cups-debugsource redhat-upgrade-cups-devel redhat-upgrade-cups-filesystem redhat-upgrade-cups-ipptool redhat-upgrade-cups-ipptool-debuginfo redhat-upgrade-cups-libs redhat-upgrade-cups-libs-debuginfo redhat-upgrade-cups-lpd redhat-upgrade-cups-lpd-debuginfo redhat-upgrade-cups-printerapp redhat-upgrade-cups-printerapp-debuginfo References CVE-2023-32324 RHSA-2023:6596 RHSA-2023:7165 RHSA-2024:1101 RHSA-2024:1409
  18. VMware Photon OS: CVE-2023-32212 Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:N) Published 06/02/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description An attacker could have positioned a <code>datalist</code> element to obscure the address bar. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-32212 CVE - 2023-32212
  19. VMware Photon OS: CVE-2023-32324 Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 06/01/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description OpenPrinting CUPS is an open source printing system. In versions 2.4.2 and prior, a heap buffer overflow vulnerability would allow a remote attacker to launch a denial of service (DoS) attack. A buffer overflow vulnerability in the function `format_log_line` could allow remote attackers to cause a DoS on the affected system. Exploitation of the vulnerability can be triggered when the configuration file `cupsd.conf` sets the value of `loglevel `to `DEBUG`. No known patches or workarounds exist at time of publication. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-32324 CVE - 2023-32324
  20. Chamilo unauthenticated command injection in PowerPoint upload Disclosed 06/01/2023 Created 08/24/2023 Description Chamilo is an e-learning platform, also called Learning Management Systems (LMS). This module exploits an unauthenticated remote command execution vulnerability that affects Chamilo versions `1.11.18` and below (CVE-2023-34960). Due to a functionality called Chamilo Rapid to easily convert PowerPoint slides to courses on Chamilo, it is possible for an unauthenticated remote attacker to execute arbitrary commands at OS level using a malicious SOAP request at the vulnerable endpoint `/main/webservices/additional_webservices.php`. Author(s) h00die-gr3y <[email protected]> Randorisec Platform Linux,PHP,Unix Architectures php, cmd, x64, x86, aarch64 Development Source Code History
  21. CentOS Linux: CVE-2023-22652: Moderate: libeconf security update (CESA-2023:4347) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 06/01/2023 Created 08/02/2023 Added 08/02/2023 Modified 01/28/2025 Description A Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in openSUSE libeconf leads to DoS via malformed config files. This issue affects libeconf: before 0.5.2. Solution(s) centos-upgrade-libeconf centos-upgrade-libeconf-debuginfo centos-upgrade-libeconf-debugsource centos-upgrade-libeconf-utils-debuginfo References CVE-2023-22652
  22. Alma Linux: CVE-2023-32324: Moderate: cups security and bug fix update (Multiple Advisories) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 06/01/2023 Created 11/17/2023 Added 11/16/2023 Modified 01/28/2025 Description OpenPrinting CUPS is an open source printing system. In versions 2.4.2 and prior, a heap buffer overflow vulnerability would allow a remote attacker to launch a denial of service (DoS) attack. A buffer overflow vulnerability in the function `format_log_line` could allow remote attackers to cause a DoS on the affected system. Exploitation of the vulnerability can be triggered when the configuration file `cupsd.conf` sets the value of `loglevel `to `DEBUG`. No known patches or workarounds exist at time of publication. Solution(s) alma-upgrade-cups alma-upgrade-cups-client alma-upgrade-cups-devel alma-upgrade-cups-filesystem alma-upgrade-cups-ipptool alma-upgrade-cups-libs alma-upgrade-cups-lpd alma-upgrade-cups-printerapp References https://attackerkb.com/topics/cve-2023-32324 CVE - 2023-32324 https://errata.almalinux.org/8/ALSA-2023-7165.html https://errata.almalinux.org/9/ALSA-2023-6596.html
  23. Debian: CVE-2023-2977: opensc -- security update Severity 6 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:C) Published 06/01/2023 Created 06/23/2023 Added 06/22/2023 Modified 01/28/2025 Description A vulnerbility was found in OpenSC. This security flaw cause a buffer overrun vulnerability in pkcs15 cardos_have_verifyrc_package. The attacker can supply a smart card package with malformed ASN1 context. The cardos_have_verifyrc_package function scans the ASN1 buffer for 2 tags, where remaining length is wrongly caculated due to moved starting pointer. This leads to possible heap-based buffer oob read. In cases where ASAN is enabled while compiling this causes a crash. Further info leak or more damage is possible. Solution(s) debian-upgrade-opensc References https://attackerkb.com/topics/cve-2023-2977 CVE - 2023-2977 DLA-3463-1
  24. SUSE: CVE-2023-2985: SUSE Linux Security Advisory Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 06/01/2023 Created 08/04/2023 Added 08/04/2023 Modified 01/28/2025 Description A use after free flaw was found in hfsplus_put_super in fs/hfsplus/super.c in the Linux Kernel. This flaw could allow a local user to cause a denial of service problem. Solution(s) suse-upgrade-cluster-md-kmp-64kb suse-upgrade-cluster-md-kmp-azure suse-upgrade-cluster-md-kmp-default suse-upgrade-cluster-md-kmp-rt suse-upgrade-dlm-kmp-64kb suse-upgrade-dlm-kmp-azure suse-upgrade-dlm-kmp-default suse-upgrade-dlm-kmp-rt suse-upgrade-dtb-al suse-upgrade-dtb-allwinner suse-upgrade-dtb-altera suse-upgrade-dtb-amazon suse-upgrade-dtb-amd suse-upgrade-dtb-amlogic suse-upgrade-dtb-apm suse-upgrade-dtb-apple suse-upgrade-dtb-arm suse-upgrade-dtb-broadcom suse-upgrade-dtb-cavium suse-upgrade-dtb-exynos suse-upgrade-dtb-freescale suse-upgrade-dtb-hisilicon suse-upgrade-dtb-lg suse-upgrade-dtb-marvell suse-upgrade-dtb-mediatek suse-upgrade-dtb-nvidia suse-upgrade-dtb-qcom suse-upgrade-dtb-renesas suse-upgrade-dtb-rockchip suse-upgrade-dtb-socionext suse-upgrade-dtb-sprd suse-upgrade-dtb-xilinx suse-upgrade-dtb-zte suse-upgrade-gfs2-kmp-64kb suse-upgrade-gfs2-kmp-azure suse-upgrade-gfs2-kmp-default suse-upgrade-gfs2-kmp-rt suse-upgrade-kernel-64kb suse-upgrade-kernel-64kb-devel suse-upgrade-kernel-64kb-extra suse-upgrade-kernel-64kb-livepatch-devel suse-upgrade-kernel-64kb-optional suse-upgrade-kernel-azure suse-upgrade-kernel-azure-base suse-upgrade-kernel-azure-devel suse-upgrade-kernel-azure-extra suse-upgrade-kernel-azure-livepatch-devel suse-upgrade-kernel-azure-optional suse-upgrade-kernel-azure-vdso suse-upgrade-kernel-debug suse-upgrade-kernel-debug-base suse-upgrade-kernel-debug-devel suse-upgrade-kernel-debug-livepatch-devel suse-upgrade-kernel-debug-vdso suse-upgrade-kernel-default suse-upgrade-kernel-default-base suse-upgrade-kernel-default-base-rebuild suse-upgrade-kernel-default-devel suse-upgrade-kernel-default-extra suse-upgrade-kernel-default-livepatch suse-upgrade-kernel-default-livepatch-devel suse-upgrade-kernel-default-man suse-upgrade-kernel-default-optional suse-upgrade-kernel-default-vdso suse-upgrade-kernel-devel suse-upgrade-kernel-devel-azure suse-upgrade-kernel-devel-rt suse-upgrade-kernel-docs suse-upgrade-kernel-docs-html suse-upgrade-kernel-kvmsmall suse-upgrade-kernel-kvmsmall-base suse-upgrade-kernel-kvmsmall-devel suse-upgrade-kernel-kvmsmall-livepatch-devel suse-upgrade-kernel-kvmsmall-vdso suse-upgrade-kernel-macros suse-upgrade-kernel-obs-build suse-upgrade-kernel-obs-qa suse-upgrade-kernel-preempt suse-upgrade-kernel-preempt-devel suse-upgrade-kernel-rt suse-upgrade-kernel-rt-devel suse-upgrade-kernel-rt-extra suse-upgrade-kernel-rt-livepatch suse-upgrade-kernel-rt-livepatch-devel suse-upgrade-kernel-rt-optional suse-upgrade-kernel-rt-vdso suse-upgrade-kernel-rt_debug suse-upgrade-kernel-rt_debug-devel suse-upgrade-kernel-rt_debug-livepatch-devel suse-upgrade-kernel-rt_debug-vdso suse-upgrade-kernel-source suse-upgrade-kernel-source-azure suse-upgrade-kernel-source-rt suse-upgrade-kernel-source-vanilla suse-upgrade-kernel-syms suse-upgrade-kernel-syms-azure suse-upgrade-kernel-syms-rt suse-upgrade-kernel-vanilla suse-upgrade-kernel-vanilla-base suse-upgrade-kernel-vanilla-devel suse-upgrade-kernel-vanilla-livepatch-devel suse-upgrade-kernel-zfcpdump suse-upgrade-kernel-zfcpdump-man suse-upgrade-kselftests-kmp-64kb suse-upgrade-kselftests-kmp-azure suse-upgrade-kselftests-kmp-default suse-upgrade-kselftests-kmp-rt suse-upgrade-ocfs2-kmp-64kb suse-upgrade-ocfs2-kmp-azure suse-upgrade-ocfs2-kmp-default suse-upgrade-ocfs2-kmp-rt suse-upgrade-reiserfs-kmp-64kb suse-upgrade-reiserfs-kmp-azure suse-upgrade-reiserfs-kmp-default suse-upgrade-reiserfs-kmp-rt References https://attackerkb.com/topics/cve-2023-2985 CVE - 2023-2985
  25. CentOS Linux: CVE-2023-32324: Moderate: cups security and bug fix update (Multiple Advisories) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 06/01/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description OpenPrinting CUPS is an open source printing system. In versions 2.4.2 and prior, a heap buffer overflow vulnerability would allow a remote attacker to launch a denial of service (DoS) attack. A buffer overflow vulnerability in the function `format_log_line` could allow remote attackers to cause a DoS on the affected system. Exploitation of the vulnerability can be triggered when the configuration file `cupsd.conf` sets the value of `loglevel `to `DEBUG`. No known patches or workarounds exist at time of publication. Solution(s) centos-upgrade-cups centos-upgrade-cups-client centos-upgrade-cups-client-debuginfo centos-upgrade-cups-debuginfo centos-upgrade-cups-debugsource centos-upgrade-cups-devel centos-upgrade-cups-filesystem centos-upgrade-cups-ipptool centos-upgrade-cups-ipptool-debuginfo centos-upgrade-cups-libs centos-upgrade-cups-libs-debuginfo centos-upgrade-cups-lpd centos-upgrade-cups-lpd-debuginfo centos-upgrade-cups-printerapp centos-upgrade-cups-printerapp-debuginfo References CVE-2023-32324