ISHACK AI BOT 发布的所有帖子
-
SUSE: CVE-2023-2857: SUSE Linux Security Advisory
SUSE: CVE-2023-2857: SUSE Linux Security Advisory Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 05/26/2023 Created 05/31/2023 Added 05/31/2023 Modified 01/28/2025 Description BLF file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file Solution(s) suse-upgrade-libwireshark15 suse-upgrade-libwiretap12 suse-upgrade-libwsutil13 suse-upgrade-wireshark suse-upgrade-wireshark-devel suse-upgrade-wireshark-ui-qt References https://attackerkb.com/topics/cve-2023-2857 CVE - 2023-2857 DSA-5429
-
SUSE: CVE-2023-2879: SUSE Linux Security Advisory
SUSE: CVE-2023-2879: SUSE Linux Security Advisory Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/26/2023 Created 08/10/2023 Added 08/10/2023 Modified 01/28/2025 Description GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file Solution(s) suse-upgrade-libwireshark15 suse-upgrade-libwiretap12 suse-upgrade-libwsutil13 suse-upgrade-wireshark suse-upgrade-wireshark-devel suse-upgrade-wireshark-ui-qt References https://attackerkb.com/topics/cve-2023-2879 CVE - 2023-2879 DSA-5429
-
Huawei EulerOS: CVE-2023-32067: c-ares security update
Huawei EulerOS: CVE-2023-32067: c-ares security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/25/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patched in version 1.19.1. Solution(s) huawei-euleros-2_0_sp11-upgrade-c-ares References https://attackerkb.com/topics/cve-2023-32067 CVE - 2023-32067 EulerOS-SA-2023-2676
-
Huawei EulerOS: CVE-2023-0459: kernel security update
Huawei EulerOS: CVE-2023-0459: kernel security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:N) Published 05/25/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/30/2025 Description Copy_from_user on 64-bit versions of the Linux kernel does not implement the __uaccess_begin_nospec allowing a user to bypass the "access_ok" check and pass a kernel pointer to copy_from_user(). This would allow an attacker to leak information. We recommend upgrading beyond commit 74e19ef0ff8061ef55957c3abd71614ef0f42f47 Solution(s) huawei-euleros-2_0_sp11-upgrade-bpftool huawei-euleros-2_0_sp11-upgrade-kernel huawei-euleros-2_0_sp11-upgrade-kernel-abi-stablelists huawei-euleros-2_0_sp11-upgrade-kernel-tools huawei-euleros-2_0_sp11-upgrade-kernel-tools-libs huawei-euleros-2_0_sp11-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-0459 CVE - 2023-0459 EulerOS-SA-2023-2689
-
CentOS Linux: CVE-2023-2255: Moderate: libreoffice security update (Multiple Advisories)
CentOS Linux: CVE-2023-2255: Moderate: libreoffice security update (Multiple Advisories) Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:N) Published 05/25/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description Improper access control in editor components of The Document Foundation LibreOffice allowed an attacker to craft a document that would cause external links to be loaded without prompt. In the affected versions of LibreOffice documents that used "floating frames" linked to external files, would load the contents of those frames without prompting the user for permission to do so. This was inconsistent with the treatment of other linked content in LibreOffice. This issue affects: The Document Foundation LibreOffice 7.4 versions prior to 7.4.7; 7.5 versions prior to 7.5.3. Solution(s) centos-upgrade-autocorr-af centos-upgrade-autocorr-bg centos-upgrade-autocorr-ca centos-upgrade-autocorr-cs centos-upgrade-autocorr-da centos-upgrade-autocorr-de centos-upgrade-autocorr-dsb centos-upgrade-autocorr-el centos-upgrade-autocorr-en centos-upgrade-autocorr-es centos-upgrade-autocorr-fa centos-upgrade-autocorr-fi centos-upgrade-autocorr-fr centos-upgrade-autocorr-ga centos-upgrade-autocorr-hr centos-upgrade-autocorr-hsb centos-upgrade-autocorr-hu centos-upgrade-autocorr-is centos-upgrade-autocorr-it centos-upgrade-autocorr-ja centos-upgrade-autocorr-ko centos-upgrade-autocorr-lb centos-upgrade-autocorr-lt centos-upgrade-autocorr-mn centos-upgrade-autocorr-nl centos-upgrade-autocorr-pl centos-upgrade-autocorr-pt centos-upgrade-autocorr-ro centos-upgrade-autocorr-ru centos-upgrade-autocorr-sk centos-upgrade-autocorr-sl centos-upgrade-autocorr-sr centos-upgrade-autocorr-sv centos-upgrade-autocorr-tr centos-upgrade-autocorr-vi centos-upgrade-autocorr-vro centos-upgrade-autocorr-zh centos-upgrade-libreoffice centos-upgrade-libreoffice-base centos-upgrade-libreoffice-base-debuginfo centos-upgrade-libreoffice-calc centos-upgrade-libreoffice-calc-debuginfo centos-upgrade-libreoffice-core centos-upgrade-libreoffice-core-debuginfo centos-upgrade-libreoffice-data centos-upgrade-libreoffice-debuginfo centos-upgrade-libreoffice-debugsource centos-upgrade-libreoffice-draw centos-upgrade-libreoffice-emailmerge centos-upgrade-libreoffice-filters centos-upgrade-libreoffice-gdb-debug-support centos-upgrade-libreoffice-glade-debuginfo centos-upgrade-libreoffice-graphicfilter centos-upgrade-libreoffice-graphicfilter-debuginfo centos-upgrade-libreoffice-gtk3 centos-upgrade-libreoffice-gtk3-debuginfo centos-upgrade-libreoffice-help-ar centos-upgrade-libreoffice-help-bg centos-upgrade-libreoffice-help-bn centos-upgrade-libreoffice-help-ca centos-upgrade-libreoffice-help-cs centos-upgrade-libreoffice-help-da centos-upgrade-libreoffice-help-de centos-upgrade-libreoffice-help-dz centos-upgrade-libreoffice-help-el centos-upgrade-libreoffice-help-en centos-upgrade-libreoffice-help-eo centos-upgrade-libreoffice-help-es centos-upgrade-libreoffice-help-et centos-upgrade-libreoffice-help-eu centos-upgrade-libreoffice-help-fi centos-upgrade-libreoffice-help-fr centos-upgrade-libreoffice-help-gl centos-upgrade-libreoffice-help-gu centos-upgrade-libreoffice-help-he centos-upgrade-libreoffice-help-hi centos-upgrade-libreoffice-help-hr centos-upgrade-libreoffice-help-hu centos-upgrade-libreoffice-help-id centos-upgrade-libreoffice-help-it centos-upgrade-libreoffice-help-ja centos-upgrade-libreoffice-help-ko centos-upgrade-libreoffice-help-lt centos-upgrade-libreoffice-help-lv centos-upgrade-libreoffice-help-nb centos-upgrade-libreoffice-help-nl centos-upgrade-libreoffice-help-nn centos-upgrade-libreoffice-help-pl centos-upgrade-libreoffice-help-pt-br centos-upgrade-libreoffice-help-pt-pt centos-upgrade-libreoffice-help-ro centos-upgrade-libreoffice-help-ru centos-upgrade-libreoffice-help-si centos-upgrade-libreoffice-help-sk centos-upgrade-libreoffice-help-sl centos-upgrade-libreoffice-help-sv centos-upgrade-libreoffice-help-ta centos-upgrade-libreoffice-help-tr centos-upgrade-libreoffice-help-uk centos-upgrade-libreoffice-help-zh-hans centos-upgrade-libreoffice-help-zh-hant centos-upgrade-libreoffice-impress centos-upgrade-libreoffice-impress-debuginfo centos-upgrade-libreoffice-langpack-af centos-upgrade-libreoffice-langpack-ar centos-upgrade-libreoffice-langpack-as centos-upgrade-libreoffice-langpack-bg centos-upgrade-libreoffice-langpack-bn centos-upgrade-libreoffice-langpack-br centos-upgrade-libreoffice-langpack-ca centos-upgrade-libreoffice-langpack-cs centos-upgrade-libreoffice-langpack-cy centos-upgrade-libreoffice-langpack-da centos-upgrade-libreoffice-langpack-de centos-upgrade-libreoffice-langpack-dz centos-upgrade-libreoffice-langpack-el centos-upgrade-libreoffice-langpack-en centos-upgrade-libreoffice-langpack-eo centos-upgrade-libreoffice-langpack-es centos-upgrade-libreoffice-langpack-et centos-upgrade-libreoffice-langpack-eu centos-upgrade-libreoffice-langpack-fa centos-upgrade-libreoffice-langpack-fi centos-upgrade-libreoffice-langpack-fr centos-upgrade-libreoffice-langpack-fy centos-upgrade-libreoffice-langpack-ga centos-upgrade-libreoffice-langpack-gl centos-upgrade-libreoffice-langpack-gu centos-upgrade-libreoffice-langpack-he centos-upgrade-libreoffice-langpack-hi centos-upgrade-libreoffice-langpack-hr centos-upgrade-libreoffice-langpack-hu centos-upgrade-libreoffice-langpack-id centos-upgrade-libreoffice-langpack-it centos-upgrade-libreoffice-langpack-ja centos-upgrade-libreoffice-langpack-kk centos-upgrade-libreoffice-langpack-kn centos-upgrade-libreoffice-langpack-ko centos-upgrade-libreoffice-langpack-lt centos-upgrade-libreoffice-langpack-lv centos-upgrade-libreoffice-langpack-mai centos-upgrade-libreoffice-langpack-ml centos-upgrade-libreoffice-langpack-mr centos-upgrade-libreoffice-langpack-nb centos-upgrade-libreoffice-langpack-nl centos-upgrade-libreoffice-langpack-nn centos-upgrade-libreoffice-langpack-nr centos-upgrade-libreoffice-langpack-nso centos-upgrade-libreoffice-langpack-or centos-upgrade-libreoffice-langpack-pa centos-upgrade-libreoffice-langpack-pl centos-upgrade-libreoffice-langpack-pt-br centos-upgrade-libreoffice-langpack-pt-pt centos-upgrade-libreoffice-langpack-ro centos-upgrade-libreoffice-langpack-ru centos-upgrade-libreoffice-langpack-si centos-upgrade-libreoffice-langpack-sk centos-upgrade-libreoffice-langpack-sl centos-upgrade-libreoffice-langpack-sr centos-upgrade-libreoffice-langpack-ss centos-upgrade-libreoffice-langpack-st centos-upgrade-libreoffice-langpack-sv centos-upgrade-libreoffice-langpack-ta centos-upgrade-libreoffice-langpack-te centos-upgrade-libreoffice-langpack-th centos-upgrade-libreoffice-langpack-tn centos-upgrade-libreoffice-langpack-tr centos-upgrade-libreoffice-langpack-ts centos-upgrade-libreoffice-langpack-uk centos-upgrade-libreoffice-langpack-ve centos-upgrade-libreoffice-langpack-xh centos-upgrade-libreoffice-langpack-zh-hans centos-upgrade-libreoffice-langpack-zh-hant centos-upgrade-libreoffice-langpack-zu centos-upgrade-libreoffice-math centos-upgrade-libreoffice-officebean-debuginfo centos-upgrade-libreoffice-ogltrans centos-upgrade-libreoffice-ogltrans-debuginfo centos-upgrade-libreoffice-opensymbol-fonts centos-upgrade-libreoffice-pdfimport centos-upgrade-libreoffice-pdfimport-debuginfo centos-upgrade-libreoffice-postgresql-debuginfo centos-upgrade-libreoffice-pyuno centos-upgrade-libreoffice-pyuno-debuginfo centos-upgrade-libreoffice-sdk-debuginfo centos-upgrade-libreoffice-ure centos-upgrade-libreoffice-ure-common centos-upgrade-libreoffice-ure-debuginfo centos-upgrade-libreoffice-wiki-publisher centos-upgrade-libreoffice-writer centos-upgrade-libreoffice-writer-debuginfo centos-upgrade-libreoffice-x11 centos-upgrade-libreoffice-x11-debuginfo centos-upgrade-libreoffice-xsltfilter centos-upgrade-libreofficekit centos-upgrade-libreofficekit-debuginfo References DSA-5415 CVE-2023-2255
-
CentOS Linux: CVE-2023-32067: Important: c-ares security update (CESA-2023:3741)
CentOS Linux: CVE-2023-32067: Important: c-ares security update (CESA-2023:3741) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/25/2023 Created 06/15/2023 Added 06/15/2023 Modified 01/28/2025 Description c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patched in version 1.19.1. Solution(s) centos-upgrade-c-ares centos-upgrade-c-ares-debuginfo centos-upgrade-c-ares-devel References CVE-2023-32067
-
Huawei EulerOS: CVE-2023-31147: c-ares security update
Huawei EulerOS: CVE-2023-31147: c-ares security update Severity 6 CVSS (AV:N/AC:L/Au:N/C:P/I:P/A:N) Published 05/25/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description c-ares is an asynchronous resolver library. When /dev/urandom or RtlGenRandom() are unavailable, c-ares uses rand() to generate random numbers used for DNS query ids. This is not a CSPRNG, and it is also not seeded by srand() so will generate predictable output. Input from the random number generator is fed into a non-compilant RC4 implementation and may not be as strong as the original RC4 implementation. No attempt is made to look for modern OS-provided CSPRNGs like arc4random() that is widely available. This issue has been fixed in version 1.19.1. Solution(s) huawei-euleros-2_0_sp8-upgrade-c-ares huawei-euleros-2_0_sp8-upgrade-c-ares-devel References https://attackerkb.com/topics/cve-2023-31147 CVE - 2023-31147 EulerOS-SA-2023-3115
-
SUSE: CVE-2023-28370: SUSE Linux Security Advisory
SUSE: CVE-2023-28370: SUSE Linux Security Advisory Severity 6 CVSS (AV:N/AC:M/Au:N/C:P/I:P/A:N) Published 05/25/2023 Created 08/03/2023 Added 08/03/2023 Modified 01/28/2025 Description Open redirect vulnerability in Tornado versions 6.3.1 and earlier allows a remote unauthenticated attacker to redirect a user to an arbitrary web site and conduct a phishing attack by having user access a specially crafted URL. Solution(s) suse-upgrade-prometheus-blackbox_exporter suse-upgrade-python-tornado suse-upgrade-python2-tornado suse-upgrade-python3-salt suse-upgrade-python3-tornado suse-upgrade-salt suse-upgrade-salt-api suse-upgrade-salt-bash-completion suse-upgrade-salt-cloud suse-upgrade-salt-doc suse-upgrade-salt-fish-completion suse-upgrade-salt-master suse-upgrade-salt-minion suse-upgrade-salt-proxy suse-upgrade-salt-ssh suse-upgrade-salt-standalone-formulas-configuration suse-upgrade-salt-syndic suse-upgrade-salt-tests suse-upgrade-salt-transactional-update suse-upgrade-salt-zsh-completion suse-upgrade-spacecmd suse-upgrade-system-user-prometheus References https://attackerkb.com/topics/cve-2023-28370 CVE - 2023-28370
-
Amazon Linux AMI 2: CVE-2023-28370: Security patch for python-tornado, python3-tornado (Multiple Advisories)
Amazon Linux AMI 2: CVE-2023-28370: Security patch for python-tornado, python3-tornado (Multiple Advisories) Severity 6 CVSS (AV:N/AC:M/Au:N/C:P/I:P/A:N) Published 05/25/2023 Created 07/21/2023 Added 07/21/2023 Modified 01/28/2025 Description Open redirect vulnerability in Tornado versions 6.3.1 and earlier allows a remote unauthenticated attacker to redirect a user to an arbitrary web site and conduct a phishing attack by having user access a specially crafted URL. Solution(s) amazon-linux-ami-2-upgrade-python-tornado amazon-linux-ami-2-upgrade-python-tornado-debuginfo amazon-linux-ami-2-upgrade-python-tornado-doc amazon-linux-ami-2-upgrade-python3-tornado amazon-linux-ami-2-upgrade-python3-tornado-debuginfo amazon-linux-ami-2-upgrade-python3-tornado-doc References https://attackerkb.com/topics/cve-2023-28370 AL2/ALAS-2023-2132 AL2/ALAS-2023-2133 CVE - 2023-28370
-
Huawei EulerOS: CVE-2023-31130: c-ares security update
Huawei EulerOS: CVE-2023-31130: c-ares security update Severity 6 CVSS (AV:L/AC:M/Au:M/C:C/I:C/A:C) Published 05/25/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/30/2025 Description c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular "0::00:00:00/2" was found to cause an issue.C-ares only uses this function internally for configuration purposes which would require an administrator to configure such an address via ares_set_sortlist(). However, users may externally use ares_inet_net_pton() for other purposes and thus be vulnerable to more severe issues. This issue has been fixed in 1.19.1. Solution(s) huawei-euleros-2_0_sp10-upgrade-c-ares References https://attackerkb.com/topics/cve-2023-31130 CVE - 2023-31130 EulerOS-SA-2023-2804
-
Huawei EulerOS: CVE-2023-32067: c-ares security update
Huawei EulerOS: CVE-2023-32067: c-ares security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/25/2023 Created 07/18/2023 Added 07/18/2023 Modified 01/28/2025 Description c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patched in version 1.19.1. Solution(s) huawei-euleros-2_0_sp10-upgrade-c-ares References https://attackerkb.com/topics/cve-2023-32067 CVE - 2023-32067 EulerOS-SA-2023-2374
-
Huawei EulerOS: CVE-2023-31147: c-ares security update
Huawei EulerOS: CVE-2023-31147: c-ares security update Severity 6 CVSS (AV:N/AC:L/Au:N/C:P/I:P/A:N) Published 05/25/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description c-ares is an asynchronous resolver library. When /dev/urandom or RtlGenRandom() are unavailable, c-ares uses rand() to generate random numbers used for DNS query ids. This is not a CSPRNG, and it is also not seeded by srand() so will generate predictable output. Input from the random number generator is fed into a non-compilant RC4 implementation and may not be as strong as the original RC4 implementation. No attempt is made to look for modern OS-provided CSPRNGs like arc4random() that is widely available. This issue has been fixed in version 1.19.1. Solution(s) huawei-euleros-2_0_sp10-upgrade-c-ares References https://attackerkb.com/topics/cve-2023-31147 CVE - 2023-31147 EulerOS-SA-2023-2804
-
Alpine Linux: CVE-2023-2804: Out-of-bounds Write
Alpine Linux: CVE-2023-2804: Out-of-bounds Write Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 05/25/2023 Created 03/22/2024 Added 03/26/2024 Modified 10/02/2024 Description A heap-based buffer overflow issue was discovered in libjpeg-turbo in h2v2_merged_upsample_internal() function of jdmrgext.c file. The vulnerability can only be exploited with 12-bit data precision for which the range of the sample data type exceeds the valid sample range, hence, an attacker could craft a 12-bit lossless JPEG image that contains out-of-range 12-bit samples. An application attempting to decompress such image using merged upsampling would lead to segmentation fault or buffer overflows, causing an application to crash. Solution(s) alpine-linux-upgrade-libjpeg-turbo References https://attackerkb.com/topics/cve-2023-2804 CVE - 2023-2804 https://security.alpinelinux.org/vuln/CVE-2023-2804
-
Rocky Linux: CVE-2023-31124: nodejs-18 (Multiple Advisories)
Rocky Linux: CVE-2023-31124: nodejs-18 (Multiple Advisories) Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 05/25/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/28/2025 Description c-ares is an asynchronous resolver library. When cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross compiling aarch64 android.This will downgrade to using rand() as a fallback which could allow an attacker to take advantage of the lack of entropy by not using a CSPRNG. This issue was patched in version 1.19.1. Solution(s) rocky-upgrade-nodejs rocky-upgrade-nodejs-debuginfo rocky-upgrade-nodejs-debugsource rocky-upgrade-nodejs-devel rocky-upgrade-nodejs-full-i18n rocky-upgrade-npm References https://attackerkb.com/topics/cve-2023-31124 CVE - 2023-31124 https://errata.rockylinux.org/RLSA-2023:3577 https://errata.rockylinux.org/RLSA-2023:4034 https://errata.rockylinux.org/RLSA-2023:4035
-
Rocky Linux: CVE-2023-32067: nodejs-18 (Multiple Advisories)
Rocky Linux: CVE-2023-32067: nodejs-18 (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/25/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/28/2025 Description c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patched in version 1.19.1. Solution(s) rocky-upgrade-c-ares rocky-upgrade-c-ares-debuginfo rocky-upgrade-c-ares-debugsource rocky-upgrade-c-ares-devel rocky-upgrade-nodejs rocky-upgrade-nodejs-debuginfo rocky-upgrade-nodejs-debugsource rocky-upgrade-nodejs-devel rocky-upgrade-nodejs-full-i18n rocky-upgrade-npm References https://attackerkb.com/topics/cve-2023-32067 CVE - 2023-32067 https://errata.rockylinux.org/RLSA-2023:3559 https://errata.rockylinux.org/RLSA-2023:3577 https://errata.rockylinux.org/RLSA-2023:3584 https://errata.rockylinux.org/RLSA-2023:4034 https://errata.rockylinux.org/RLSA-2023:4035
-
Ubuntu: USN-6144-1 (CVE-2023-2255): LibreOffice vulnerabilities
Ubuntu: USN-6144-1 (CVE-2023-2255): LibreOffice vulnerabilities Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:N) Published 05/25/2023 Created 06/08/2023 Added 06/08/2023 Modified 01/30/2025 Description Improper access control in editor components of The Document Foundation LibreOffice allowed an attacker to craft a document that would cause external links to be loaded without prompt. In the affected versions of LibreOffice documents that used "floating frames" linked to external files, would load the contents of those frames without prompting the user for permission to do so. This was inconsistent with the treatment of other linked content in LibreOffice. This issue affects: The Document Foundation LibreOffice 7.4 versions prior to 7.4.7; 7.5 versions prior to 7.5.3. Solution(s) ubuntu-upgrade-libreoffice References https://attackerkb.com/topics/cve-2023-2255 CVE - 2023-2255 DSA-5415 USN-6144-1
-
Ubuntu: USN-6144-1 (CVE-2023-0950): LibreOffice vulnerabilities
Ubuntu: USN-6144-1 (CVE-2023-0950): LibreOffice vulnerabilities Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 05/25/2023 Created 06/08/2023 Added 06/08/2023 Modified 01/28/2025 Description Improper Validation of Array Index vulnerability in the spreadsheet component of The Document Foundation LibreOffice allows an attacker to craft a spreadsheet document that will cause an array index underflow when loaded. In the affected versions of LibreOffice certain malformed spreadsheet formulas, such as AGGREGATE, could be created with less parameters passed to the formula interpreter than it expected, leading to an array index underflow, in which case there is a risk that arbitrary code could be executed. This issue affects: The Document Foundation LibreOffice 7.4 versions prior to 7.4.6; 7.5 versions prior to 7.5.1. Solution(s) ubuntu-upgrade-libreoffice References https://attackerkb.com/topics/cve-2023-0950 CVE - 2023-0950 DSA-5415 USN-6144-1
-
Amazon Linux AMI: CVE-2023-32067: Security patch for c-ares (ALAS-2023-1770)
Amazon Linux AMI: CVE-2023-32067: Security patch for c-ares (ALAS-2023-1770) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/25/2023 Created 07/05/2023 Added 07/04/2023 Modified 01/28/2025 Description c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patched in version 1.19.1. Solution(s) amazon-linux-upgrade-c-ares References ALAS-2023-1770 CVE-2023-32067
-
VMware Photon OS: CVE-2023-0459
VMware Photon OS: CVE-2023-0459 Severity 7 CVSS (AV:N/AC:L/Au:S/C:C/I:N/A:N) Published 05/25/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Copy_from_user on 64-bit versions of the Linux kernel does not implement the __uaccess_begin_nospec allowing a user to bypass the "access_ok" check and pass a kernel pointer to copy_from_user(). This would allow an attacker to leak information. We recommend upgrading beyond commit 74e19ef0ff8061ef55957c3abd71614ef0f42f47 Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-0459 CVE - 2023-0459
-
Alma Linux: CVE-2023-31147: Important: nodejs:16 security update (Multiple Advisories)
Alma Linux: CVE-2023-31147: Important: nodejs:16 security update (Multiple Advisories) Severity 6 CVSS (AV:N/AC:L/Au:N/C:P/I:P/A:N) Published 05/25/2023 Created 06/27/2023 Added 06/27/2023 Modified 01/28/2025 Description c-ares is an asynchronous resolver library. When /dev/urandom or RtlGenRandom() are unavailable, c-ares uses rand() to generate random numbers used for DNS query ids. This is not a CSPRNG, and it is also not seeded by srand() so will generate predictable output. Input from the random number generator is fed into a non-compilant RC4 implementation and may not be as strong as the original RC4 implementation. No attempt is made to look for modern OS-provided CSPRNGs like arc4random() that is widely available. This issue has been fixed in version 1.19.1. Solution(s) alma-upgrade-c-ares alma-upgrade-c-ares-devel alma-upgrade-nodejs alma-upgrade-nodejs-devel alma-upgrade-nodejs-docs alma-upgrade-nodejs-full-i18n alma-upgrade-nodejs-libs alma-upgrade-nodejs-nodemon alma-upgrade-nodejs-packaging alma-upgrade-nodejs-packaging-bundler alma-upgrade-npm References https://attackerkb.com/topics/cve-2023-31147 CVE - 2023-31147 https://errata.almalinux.org/8/ALSA-2023-4034.html https://errata.almalinux.org/8/ALSA-2023-4035.html https://errata.almalinux.org/9/ALSA-2023-3577.html https://errata.almalinux.org/9/ALSA-2023-3586.html https://errata.almalinux.org/9/ALSA-2023-6635.html
-
Alma Linux: CVE-2023-28370: Moderate: python-tornado security update (ALSA-2023-6523)
Alma Linux: CVE-2023-28370: Moderate: python-tornado security update (ALSA-2023-6523) Severity 6 CVSS (AV:N/AC:M/Au:N/C:P/I:P/A:N) Published 05/25/2023 Created 11/17/2023 Added 11/16/2023 Modified 01/28/2025 Description Open redirect vulnerability in Tornado versions 6.3.1 and earlier allows a remote unauthenticated attacker to redirect a user to an arbitrary web site and conduct a phishing attack by having user access a specially crafted URL. Solution(s) alma-upgrade-python3-tornado References https://attackerkb.com/topics/cve-2023-28370 CVE - 2023-28370 https://errata.almalinux.org/9/ALSA-2023-6523.html
-
Red Hat: CVE-2023-2255: libreoffice: Remote documents loaded without prompt via IFrame (Multiple Advisories)
Red Hat: CVE-2023-2255: libreoffice: Remote documents loaded without prompt via IFrame (Multiple Advisories) Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:N) Published 05/25/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/30/2025 Description Improper access control in editor components of The Document Foundation LibreOffice allowed an attacker to craft a document that would cause external links to be loaded without prompt. In the affected versions of LibreOffice documents that used "floating frames" linked to external files, would load the contents of those frames without prompting the user for permission to do so. This was inconsistent with the treatment of other linked content in LibreOffice. This issue affects: The Document Foundation LibreOffice 7.4 versions prior to 7.4.7; 7.5 versions prior to 7.5.3. Solution(s) redhat-upgrade-autocorr-af redhat-upgrade-autocorr-bg redhat-upgrade-autocorr-ca redhat-upgrade-autocorr-cs redhat-upgrade-autocorr-da redhat-upgrade-autocorr-de redhat-upgrade-autocorr-dsb redhat-upgrade-autocorr-el redhat-upgrade-autocorr-en redhat-upgrade-autocorr-es redhat-upgrade-autocorr-fa redhat-upgrade-autocorr-fi redhat-upgrade-autocorr-fr redhat-upgrade-autocorr-ga redhat-upgrade-autocorr-hr redhat-upgrade-autocorr-hsb redhat-upgrade-autocorr-hu redhat-upgrade-autocorr-is redhat-upgrade-autocorr-it redhat-upgrade-autocorr-ja redhat-upgrade-autocorr-ko redhat-upgrade-autocorr-lb redhat-upgrade-autocorr-lt redhat-upgrade-autocorr-mn redhat-upgrade-autocorr-nl redhat-upgrade-autocorr-pl redhat-upgrade-autocorr-pt redhat-upgrade-autocorr-ro redhat-upgrade-autocorr-ru redhat-upgrade-autocorr-sk redhat-upgrade-autocorr-sl redhat-upgrade-autocorr-sr redhat-upgrade-autocorr-sv redhat-upgrade-autocorr-tr redhat-upgrade-autocorr-vi redhat-upgrade-autocorr-vro redhat-upgrade-autocorr-zh redhat-upgrade-libreoffice redhat-upgrade-libreoffice-base redhat-upgrade-libreoffice-base-debuginfo redhat-upgrade-libreoffice-calc redhat-upgrade-libreoffice-calc-debuginfo redhat-upgrade-libreoffice-core redhat-upgrade-libreoffice-core-debuginfo redhat-upgrade-libreoffice-data redhat-upgrade-libreoffice-debuginfo redhat-upgrade-libreoffice-debugsource redhat-upgrade-libreoffice-draw redhat-upgrade-libreoffice-emailmerge redhat-upgrade-libreoffice-filters redhat-upgrade-libreoffice-gdb-debug-support redhat-upgrade-libreoffice-glade-debuginfo redhat-upgrade-libreoffice-graphicfilter redhat-upgrade-libreoffice-graphicfilter-debuginfo redhat-upgrade-libreoffice-gtk3 redhat-upgrade-libreoffice-gtk3-debuginfo redhat-upgrade-libreoffice-help-ar redhat-upgrade-libreoffice-help-bg redhat-upgrade-libreoffice-help-bn redhat-upgrade-libreoffice-help-ca redhat-upgrade-libreoffice-help-cs redhat-upgrade-libreoffice-help-da redhat-upgrade-libreoffice-help-de redhat-upgrade-libreoffice-help-dz redhat-upgrade-libreoffice-help-el redhat-upgrade-libreoffice-help-en redhat-upgrade-libreoffice-help-eo redhat-upgrade-libreoffice-help-es redhat-upgrade-libreoffice-help-et redhat-upgrade-libreoffice-help-eu redhat-upgrade-libreoffice-help-fi redhat-upgrade-libreoffice-help-fr redhat-upgrade-libreoffice-help-gl redhat-upgrade-libreoffice-help-gu redhat-upgrade-libreoffice-help-he redhat-upgrade-libreoffice-help-hi redhat-upgrade-libreoffice-help-hr redhat-upgrade-libreoffice-help-hu redhat-upgrade-libreoffice-help-id redhat-upgrade-libreoffice-help-it redhat-upgrade-libreoffice-help-ja redhat-upgrade-libreoffice-help-ko redhat-upgrade-libreoffice-help-lt redhat-upgrade-libreoffice-help-lv redhat-upgrade-libreoffice-help-nb redhat-upgrade-libreoffice-help-nl redhat-upgrade-libreoffice-help-nn redhat-upgrade-libreoffice-help-pl redhat-upgrade-libreoffice-help-pt-br redhat-upgrade-libreoffice-help-pt-pt redhat-upgrade-libreoffice-help-ro redhat-upgrade-libreoffice-help-ru redhat-upgrade-libreoffice-help-si redhat-upgrade-libreoffice-help-sk redhat-upgrade-libreoffice-help-sl redhat-upgrade-libreoffice-help-sv redhat-upgrade-libreoffice-help-ta redhat-upgrade-libreoffice-help-tr redhat-upgrade-libreoffice-help-uk redhat-upgrade-libreoffice-help-zh-hans redhat-upgrade-libreoffice-help-zh-hant redhat-upgrade-libreoffice-impress redhat-upgrade-libreoffice-impress-debuginfo redhat-upgrade-libreoffice-langpack-af redhat-upgrade-libreoffice-langpack-ar redhat-upgrade-libreoffice-langpack-as redhat-upgrade-libreoffice-langpack-bg redhat-upgrade-libreoffice-langpack-bn redhat-upgrade-libreoffice-langpack-br redhat-upgrade-libreoffice-langpack-ca redhat-upgrade-libreoffice-langpack-cs redhat-upgrade-libreoffice-langpack-cy redhat-upgrade-libreoffice-langpack-da redhat-upgrade-libreoffice-langpack-de redhat-upgrade-libreoffice-langpack-dz redhat-upgrade-libreoffice-langpack-el redhat-upgrade-libreoffice-langpack-en redhat-upgrade-libreoffice-langpack-eo redhat-upgrade-libreoffice-langpack-es redhat-upgrade-libreoffice-langpack-et redhat-upgrade-libreoffice-langpack-eu redhat-upgrade-libreoffice-langpack-fa redhat-upgrade-libreoffice-langpack-fi redhat-upgrade-libreoffice-langpack-fr redhat-upgrade-libreoffice-langpack-fy redhat-upgrade-libreoffice-langpack-ga redhat-upgrade-libreoffice-langpack-gl redhat-upgrade-libreoffice-langpack-gu redhat-upgrade-libreoffice-langpack-he redhat-upgrade-libreoffice-langpack-hi redhat-upgrade-libreoffice-langpack-hr redhat-upgrade-libreoffice-langpack-hu redhat-upgrade-libreoffice-langpack-id redhat-upgrade-libreoffice-langpack-it redhat-upgrade-libreoffice-langpack-ja redhat-upgrade-libreoffice-langpack-kk redhat-upgrade-libreoffice-langpack-kn redhat-upgrade-libreoffice-langpack-ko redhat-upgrade-libreoffice-langpack-lt redhat-upgrade-libreoffice-langpack-lv redhat-upgrade-libreoffice-langpack-mai redhat-upgrade-libreoffice-langpack-ml redhat-upgrade-libreoffice-langpack-mr redhat-upgrade-libreoffice-langpack-nb redhat-upgrade-libreoffice-langpack-nl redhat-upgrade-libreoffice-langpack-nn redhat-upgrade-libreoffice-langpack-nr redhat-upgrade-libreoffice-langpack-nso redhat-upgrade-libreoffice-langpack-or redhat-upgrade-libreoffice-langpack-pa redhat-upgrade-libreoffice-langpack-pl redhat-upgrade-libreoffice-langpack-pt-br redhat-upgrade-libreoffice-langpack-pt-pt redhat-upgrade-libreoffice-langpack-ro redhat-upgrade-libreoffice-langpack-ru redhat-upgrade-libreoffice-langpack-si redhat-upgrade-libreoffice-langpack-sk redhat-upgrade-libreoffice-langpack-sl redhat-upgrade-libreoffice-langpack-sr redhat-upgrade-libreoffice-langpack-ss redhat-upgrade-libreoffice-langpack-st redhat-upgrade-libreoffice-langpack-sv redhat-upgrade-libreoffice-langpack-ta redhat-upgrade-libreoffice-langpack-te redhat-upgrade-libreoffice-langpack-th redhat-upgrade-libreoffice-langpack-tn redhat-upgrade-libreoffice-langpack-tr redhat-upgrade-libreoffice-langpack-ts redhat-upgrade-libreoffice-langpack-uk redhat-upgrade-libreoffice-langpack-ve redhat-upgrade-libreoffice-langpack-xh redhat-upgrade-libreoffice-langpack-zh-hans redhat-upgrade-libreoffice-langpack-zh-hant redhat-upgrade-libreoffice-langpack-zu redhat-upgrade-libreoffice-math redhat-upgrade-libreoffice-officebean-debuginfo redhat-upgrade-libreoffice-ogltrans redhat-upgrade-libreoffice-ogltrans-debuginfo redhat-upgrade-libreoffice-opensymbol-fonts redhat-upgrade-libreoffice-pdfimport redhat-upgrade-libreoffice-pdfimport-debuginfo redhat-upgrade-libreoffice-postgresql-debuginfo redhat-upgrade-libreoffice-pyuno redhat-upgrade-libreoffice-pyuno-debuginfo redhat-upgrade-libreoffice-sdk redhat-upgrade-libreoffice-sdk-debuginfo redhat-upgrade-libreoffice-sdk-doc redhat-upgrade-libreoffice-ure redhat-upgrade-libreoffice-ure-common redhat-upgrade-libreoffice-ure-debuginfo redhat-upgrade-libreoffice-wiki-publisher redhat-upgrade-libreoffice-writer redhat-upgrade-libreoffice-writer-debuginfo redhat-upgrade-libreoffice-x11 redhat-upgrade-libreoffice-x11-debuginfo redhat-upgrade-libreoffice-xsltfilter redhat-upgrade-libreofficekit redhat-upgrade-libreofficekit-debuginfo References CVE-2023-2255 RHSA-2023:6508 RHSA-2023:6933
-
SUSE: CVE-2023-2255: SUSE Linux Security Advisory
SUSE: CVE-2023-2255: SUSE Linux Security Advisory Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:N) Published 05/25/2023 Created 08/28/2023 Added 08/28/2023 Modified 01/28/2025 Description Improper access control in editor components of The Document Foundation LibreOffice allowed an attacker to craft a document that would cause external links to be loaded without prompt. In the affected versions of LibreOffice documents that used "floating frames" linked to external files, would load the contents of those frames without prompting the user for permission to do so. This was inconsistent with the treatment of other linked content in LibreOffice. This issue affects: The Document Foundation LibreOffice 7.4 versions prior to 7.4.7; 7.5 versions prior to 7.5.3. Solution(s) suse-upgrade-atk-devel suse-upgrade-atk-doc suse-upgrade-atk-lang suse-upgrade-dragonbox-devel suse-upgrade-fixmath-devel suse-upgrade-libatk-1_0-0 suse-upgrade-libatk-1_0-0-32bit suse-upgrade-libmwaw-0_3-3 suse-upgrade-libmwaw-devel suse-upgrade-libmwaw-devel-doc suse-upgrade-libreoffice suse-upgrade-libreoffice-base suse-upgrade-libreoffice-base-drivers-postgresql suse-upgrade-libreoffice-branding-upstream suse-upgrade-libreoffice-calc suse-upgrade-libreoffice-calc-extensions suse-upgrade-libreoffice-draw suse-upgrade-libreoffice-filters-optional suse-upgrade-libreoffice-gdb-pretty-printers suse-upgrade-libreoffice-glade suse-upgrade-libreoffice-gnome suse-upgrade-libreoffice-gtk3 suse-upgrade-libreoffice-icon-themes suse-upgrade-libreoffice-impress suse-upgrade-libreoffice-l10n-af suse-upgrade-libreoffice-l10n-am suse-upgrade-libreoffice-l10n-ar suse-upgrade-libreoffice-l10n-as suse-upgrade-libreoffice-l10n-ast suse-upgrade-libreoffice-l10n-be suse-upgrade-libreoffice-l10n-bg suse-upgrade-libreoffice-l10n-bn suse-upgrade-libreoffice-l10n-bn_in suse-upgrade-libreoffice-l10n-bo suse-upgrade-libreoffice-l10n-br suse-upgrade-libreoffice-l10n-brx suse-upgrade-libreoffice-l10n-bs suse-upgrade-libreoffice-l10n-ca suse-upgrade-libreoffice-l10n-ca_valencia suse-upgrade-libreoffice-l10n-ckb suse-upgrade-libreoffice-l10n-cs suse-upgrade-libreoffice-l10n-cy suse-upgrade-libreoffice-l10n-da suse-upgrade-libreoffice-l10n-de suse-upgrade-libreoffice-l10n-dgo suse-upgrade-libreoffice-l10n-dsb suse-upgrade-libreoffice-l10n-dz suse-upgrade-libreoffice-l10n-el suse-upgrade-libreoffice-l10n-en suse-upgrade-libreoffice-l10n-en_gb suse-upgrade-libreoffice-l10n-en_za suse-upgrade-libreoffice-l10n-eo suse-upgrade-libreoffice-l10n-es suse-upgrade-libreoffice-l10n-et suse-upgrade-libreoffice-l10n-eu suse-upgrade-libreoffice-l10n-fa suse-upgrade-libreoffice-l10n-fi suse-upgrade-libreoffice-l10n-fr suse-upgrade-libreoffice-l10n-fur suse-upgrade-libreoffice-l10n-fy suse-upgrade-libreoffice-l10n-ga suse-upgrade-libreoffice-l10n-gd suse-upgrade-libreoffice-l10n-gl suse-upgrade-libreoffice-l10n-gu suse-upgrade-libreoffice-l10n-gug suse-upgrade-libreoffice-l10n-he suse-upgrade-libreoffice-l10n-hi suse-upgrade-libreoffice-l10n-hr suse-upgrade-libreoffice-l10n-hsb suse-upgrade-libreoffice-l10n-hu suse-upgrade-libreoffice-l10n-id suse-upgrade-libreoffice-l10n-is suse-upgrade-libreoffice-l10n-it suse-upgrade-libreoffice-l10n-ja suse-upgrade-libreoffice-l10n-ka suse-upgrade-libreoffice-l10n-kab suse-upgrade-libreoffice-l10n-kk suse-upgrade-libreoffice-l10n-km suse-upgrade-libreoffice-l10n-kmr_latn suse-upgrade-libreoffice-l10n-kn suse-upgrade-libreoffice-l10n-ko suse-upgrade-libreoffice-l10n-kok suse-upgrade-libreoffice-l10n-ks suse-upgrade-libreoffice-l10n-lb suse-upgrade-libreoffice-l10n-lo suse-upgrade-libreoffice-l10n-lt suse-upgrade-libreoffice-l10n-lv suse-upgrade-libreoffice-l10n-mai suse-upgrade-libreoffice-l10n-mk suse-upgrade-libreoffice-l10n-ml suse-upgrade-libreoffice-l10n-mn suse-upgrade-libreoffice-l10n-mni suse-upgrade-libreoffice-l10n-mr suse-upgrade-libreoffice-l10n-my suse-upgrade-libreoffice-l10n-nb suse-upgrade-libreoffice-l10n-ne suse-upgrade-libreoffice-l10n-nl suse-upgrade-libreoffice-l10n-nn suse-upgrade-libreoffice-l10n-nr suse-upgrade-libreoffice-l10n-nso suse-upgrade-libreoffice-l10n-oc suse-upgrade-libreoffice-l10n-om suse-upgrade-libreoffice-l10n-or suse-upgrade-libreoffice-l10n-pa suse-upgrade-libreoffice-l10n-pl suse-upgrade-libreoffice-l10n-pt_br suse-upgrade-libreoffice-l10n-pt_pt suse-upgrade-libreoffice-l10n-ro suse-upgrade-libreoffice-l10n-ru suse-upgrade-libreoffice-l10n-rw suse-upgrade-libreoffice-l10n-sa_in suse-upgrade-libreoffice-l10n-sat suse-upgrade-libreoffice-l10n-sd suse-upgrade-libreoffice-l10n-si suse-upgrade-libreoffice-l10n-sid suse-upgrade-libreoffice-l10n-sk suse-upgrade-libreoffice-l10n-sl suse-upgrade-libreoffice-l10n-sq suse-upgrade-libreoffice-l10n-sr suse-upgrade-libreoffice-l10n-ss suse-upgrade-libreoffice-l10n-st suse-upgrade-libreoffice-l10n-sv suse-upgrade-libreoffice-l10n-sw_tz suse-upgrade-libreoffice-l10n-szl suse-upgrade-libreoffice-l10n-ta suse-upgrade-libreoffice-l10n-te suse-upgrade-libreoffice-l10n-tg suse-upgrade-libreoffice-l10n-th suse-upgrade-libreoffice-l10n-tn suse-upgrade-libreoffice-l10n-tr suse-upgrade-libreoffice-l10n-ts suse-upgrade-libreoffice-l10n-tt suse-upgrade-libreoffice-l10n-ug suse-upgrade-libreoffice-l10n-uk suse-upgrade-libreoffice-l10n-uz suse-upgrade-libreoffice-l10n-ve suse-upgrade-libreoffice-l10n-vec suse-upgrade-libreoffice-l10n-vi suse-upgrade-libreoffice-l10n-xh suse-upgrade-libreoffice-l10n-zh_cn suse-upgrade-libreoffice-l10n-zh_tw suse-upgrade-libreoffice-l10n-zu suse-upgrade-libreoffice-librelogo suse-upgrade-libreoffice-mailmerge suse-upgrade-libreoffice-math suse-upgrade-libreoffice-officebean suse-upgrade-libreoffice-pyuno suse-upgrade-libreoffice-qt5 suse-upgrade-libreoffice-sdk suse-upgrade-libreoffice-sdk-doc suse-upgrade-libreoffice-writer suse-upgrade-libreoffice-writer-extensions suse-upgrade-libreofficekit suse-upgrade-libreofficekit-devel suse-upgrade-libxmlsec1-1 suse-upgrade-libxmlsec1-gcrypt1 suse-upgrade-libxmlsec1-gnutls1 suse-upgrade-libxmlsec1-nss1 suse-upgrade-libxmlsec1-openssl1 suse-upgrade-typelib-1_0-atk-1_0 suse-upgrade-xmlsec1 suse-upgrade-xmlsec1-devel suse-upgrade-xmlsec1-gcrypt-devel suse-upgrade-xmlsec1-gnutls-devel suse-upgrade-xmlsec1-nss-devel suse-upgrade-xmlsec1-openssl-devel References https://attackerkb.com/topics/cve-2023-2255 CVE - 2023-2255 DSA-5415
-
Ubuntu: (Multiple Advisories) (CVE-2023-32681): Requests vulnerability
Ubuntu: (Multiple Advisories) (CVE-2023-32681): Requests vulnerability Severity 5 CVSS (AV:N/AC:H/Au:N/C:C/I:N/A:N) Published 05/26/2023 Created 06/14/2023 Added 06/13/2023 Modified 01/28/2025 Description Requests is a HTTP library. Since Requests 2.3.0, Requests has been leaking Proxy-Authorization headers to destination servers when redirected to an HTTPS endpoint. This is a product of how we use `rebuild_proxies` to reattach the `Proxy-Authorization` header to requests. For HTTP connections sent through the tunnel, the proxy will identify the header in the request itself and remove it prior to forwarding to the destination server. However when sent over HTTPS, the `Proxy-Authorization` header must be sent in the CONNECT request as the proxy has no visibility into the tunneled request. This results in Requests forwarding proxy credentials to the destination server unintentionally, allowing a malicious actor to potentially exfiltrate sensitive information. This issue has been patched in version 2.31.0. Solution(s) ubuntu-pro-upgrade-python-requests ubuntu-pro-upgrade-python3-requests References https://attackerkb.com/topics/cve-2023-32681 CVE - 2023-32681 USN-6155-1 USN-6155-2
-
Ubuntu: (Multiple Advisories) (CVE-2023-31130): c-ares vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2023-31130): c-ares vulnerabilities Severity 6 CVSS (AV:L/AC:M/Au:M/C:C/I:C/A:C) Published 05/25/2023 Created 06/15/2023 Added 06/15/2023 Modified 01/30/2025 Description c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular "0::00:00:00/2" was found to cause an issue.C-ares only uses this function internally for configuration purposes which would require an administrator to configure such an address via ares_set_sortlist(). However, users may externally use ares_inet_net_pton() for other purposes and thus be vulnerable to more severe issues. This issue has been fixed in 1.19.1. Solution(s) ubuntu-pro-upgrade-libc-ares2 References https://attackerkb.com/topics/cve-2023-31130 CVE - 2023-31130 USN-6164-1 USN-6164-2