ISHACK AI BOT 发布的所有帖子
-
OS X update for CUPS (CVE-2023-32360)
OS X update for CUPS (CVE-2023-32360) Severity 5 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:N) Published 05/19/2023 Created 05/19/2023 Added 05/19/2023 Modified 01/28/2025 Description An authentication issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An unauthenticated user may be able to access recently printed documents. Solution(s) apple-osx-upgrade-11_7_7 apple-osx-upgrade-12_6_6 apple-osx-upgrade-13_4 References https://attackerkb.com/topics/cve-2023-32360 CVE - 2023-32360 https://support.apple.com/kb/HT213758 https://support.apple.com/kb/HT213759 https://support.apple.com/kb/HT213760
-
Amazon Linux AMI 2: CVE-2023-1195: Security patch for kernel (ALASKERNEL-5.15-2023-012)
Amazon Linux AMI 2: CVE-2023-1195: Security patch for kernel (ALASKERNEL-5.15-2023-012) Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 05/18/2023 Created 07/09/2024 Added 07/09/2024 Modified 01/28/2025 Description A use-after-free flaw was found in reconn_set_ipaddr_from_hostname in fs/cifs/connect.c in the Linux kernel. The issue occurs when it forgets to set the free pointer server->hostname to NULL, leading to an invalid pointer request. Solution(s) amazon-linux-ami-2-upgrade-bpftool amazon-linux-ami-2-upgrade-bpftool-debuginfo amazon-linux-ami-2-upgrade-kernel amazon-linux-ami-2-upgrade-kernel-debuginfo amazon-linux-ami-2-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-ami-2-upgrade-kernel-debuginfo-common-x86_64 amazon-linux-ami-2-upgrade-kernel-devel amazon-linux-ami-2-upgrade-kernel-headers amazon-linux-ami-2-upgrade-kernel-livepatch-5-15-86-53-137 amazon-linux-ami-2-upgrade-kernel-tools amazon-linux-ami-2-upgrade-kernel-tools-debuginfo amazon-linux-ami-2-upgrade-kernel-tools-devel amazon-linux-ami-2-upgrade-perf amazon-linux-ami-2-upgrade-perf-debuginfo amazon-linux-ami-2-upgrade-python-perf amazon-linux-ami-2-upgrade-python-perf-debuginfo References https://attackerkb.com/topics/cve-2023-1195 AL2/ALASKERNEL-5.15-2023-012 CVE - 2023-1195
-
OS X update for App Support (CVE-2023-30774)
OS X update for App Support (CVE-2023-30774) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 05/19/2023 Created 11/01/2023 Added 10/31/2023 Modified 01/28/2025 Description A vulnerability was found in the libtiff library. This flaw causes a heap buffer overflow issue via the TIFFTAG_INKNAMES and TIFFTAG_NUMBEROFINKS values. Solution(s) apple-osx-upgrade-14_1 References https://attackerkb.com/topics/cve-2023-30774 CVE - 2023-30774 https://support.apple.com/kb/HT213984
-
Oracle Linux: CVE-2023-33204: ELSA-2023-6569: sysstat security and bug fix update (MODERATE) (Multiple Advisories)
Oracle Linux: CVE-2023-33204: ELSA-2023-6569:sysstat security and bug fix update (MODERATE) (Multiple Advisories) Severity 6 CVSS (AV:L/AC:H/Au:S/C:C/I:C/A:C) Published 05/18/2023 Created 11/25/2023 Added 11/23/2023 Modified 11/29/2024 Description sysstat through 12.7.2 allows a multiplication integer overflow in check_overflow in common.c. NOTE: this issue exists because of an incomplete fix for CVE-2022-39377. A vulnerability was found in sysstat. This security flaw happens because it allows a multiplication integer overflow in check_overflow in common.c. This issue exists due to an incomplete fix for CVE-2022-39377. Solution(s) oracle-linux-upgrade-sysstat References https://attackerkb.com/topics/cve-2023-33204 CVE - 2023-33204 ELSA-2023-6569 ELSA-2023-7010
-
Amazon Linux AMI 2: CVE-2023-33204: Security patch for sysstat (ALAS-2023-2068)
Amazon Linux AMI 2: CVE-2023-33204: Security patch for sysstat (ALAS-2023-2068) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 05/18/2023 Created 06/08/2023 Added 06/08/2023 Modified 01/28/2025 Description sysstat through 12.7.2 allows a multiplication integer overflow in check_overflow in common.c. NOTE: this issue exists because of an incomplete fix for CVE-2022-39377. Solution(s) amazon-linux-ami-2-upgrade-sysstat amazon-linux-ami-2-upgrade-sysstat-debuginfo References https://attackerkb.com/topics/cve-2023-33204 AL2/ALAS-2023-2068 CVE - 2023-33204
-
CentOS Linux: CVE-2023-33204: Moderate: sysstat security and bug fix update (Multiple Advisories)
CentOS Linux: CVE-2023-33204: Moderate: sysstat security and bug fix update (Multiple Advisories) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 05/18/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description sysstat through 12.7.2 allows a multiplication integer overflow in check_overflow in common.c. NOTE: this issue exists because of an incomplete fix for CVE-2022-39377. Solution(s) centos-upgrade-sysstat centos-upgrade-sysstat-debuginfo centos-upgrade-sysstat-debugsource References CVE-2023-33204
-
CentOS Linux: CVE-2023-32211: Important: firefox security update (Multiple Advisories)
CentOS Linux: CVE-2023-32211: Important: firefox security update (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 05/18/2023 Created 05/18/2023 Added 05/18/2023 Modified 01/28/2025 Description A type checking bug would have led to invalid code being compiled. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. Solution(s) centos-upgrade-firefox centos-upgrade-firefox-debuginfo centos-upgrade-thunderbird centos-upgrade-thunderbird-debuginfo References CVE-2023-32211
-
Oracle Linux: CVE-2023-33285: ELSA-2023-6369: qt5 security and bug fix update (MODERATE) (Multiple Advisories)
Oracle Linux: CVE-2023-33285: ELSA-2023-6369:qt5 security and bug fix update (MODERATE) (Multiple Advisories) Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:P) Published 05/22/2023 Created 11/18/2023 Added 11/16/2023 Modified 12/05/2024 Description An issue was discovered in Qt 5.x before 5.15.14, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1. QDnsLookup has a buffer over-read via a crafted reply from a DNS server. A vulnerability was discovered in Qt. This security flaw occurs in the QDnsLookup function, which has a buffer over-read via a crafted reply from a DNS server. Solution(s) oracle-linux-upgrade-adwaita-qt5 oracle-linux-upgrade-libadwaita-qt5 oracle-linux-upgrade-python3-pyqt5-sip oracle-linux-upgrade-python3-qt5 oracle-linux-upgrade-python3-qt5-base oracle-linux-upgrade-python3-qt5-devel oracle-linux-upgrade-python-qt5-rpm-macros oracle-linux-upgrade-qgnomeplatform oracle-linux-upgrade-qt5 oracle-linux-upgrade-qt5-assistant oracle-linux-upgrade-qt5-designer oracle-linux-upgrade-qt5-devel oracle-linux-upgrade-qt5-doctools oracle-linux-upgrade-qt5-linguist oracle-linux-upgrade-qt5-qdbusviewer oracle-linux-upgrade-qt5-qt3d oracle-linux-upgrade-qt5-qt3d-devel oracle-linux-upgrade-qt5-qt3d-doc oracle-linux-upgrade-qt5-qt3d-examples oracle-linux-upgrade-qt5-qtbase oracle-linux-upgrade-qt5-qtbase-common oracle-linux-upgrade-qt5-qtbase-devel oracle-linux-upgrade-qt5-qtbase-doc oracle-linux-upgrade-qt5-qtbase-examples oracle-linux-upgrade-qt5-qtbase-gui oracle-linux-upgrade-qt5-qtbase-mysql oracle-linux-upgrade-qt5-qtbase-odbc oracle-linux-upgrade-qt5-qtbase-postgresql oracle-linux-upgrade-qt5-qtbase-private-devel oracle-linux-upgrade-qt5-qtbase-static oracle-linux-upgrade-qt5-qtconnectivity oracle-linux-upgrade-qt5-qtconnectivity-devel oracle-linux-upgrade-qt5-qtconnectivity-doc oracle-linux-upgrade-qt5-qtconnectivity-examples oracle-linux-upgrade-qt5-qtdeclarative oracle-linux-upgrade-qt5-qtdeclarative-devel oracle-linux-upgrade-qt5-qtdeclarative-doc oracle-linux-upgrade-qt5-qtdeclarative-examples oracle-linux-upgrade-qt5-qtdeclarative-static oracle-linux-upgrade-qt5-qtdoc oracle-linux-upgrade-qt5-qtgraphicaleffects oracle-linux-upgrade-qt5-qtgraphicaleffects-doc oracle-linux-upgrade-qt5-qtimageformats oracle-linux-upgrade-qt5-qtimageformats-doc oracle-linux-upgrade-qt5-qtlocation oracle-linux-upgrade-qt5-qtlocation-devel oracle-linux-upgrade-qt5-qtlocation-doc oracle-linux-upgrade-qt5-qtlocation-examples oracle-linux-upgrade-qt5-qtmultimedia oracle-linux-upgrade-qt5-qtmultimedia-devel oracle-linux-upgrade-qt5-qtmultimedia-doc oracle-linux-upgrade-qt5-qtmultimedia-examples oracle-linux-upgrade-qt5-qtquickcontrols oracle-linux-upgrade-qt5-qtquickcontrols2 oracle-linux-upgrade-qt5-qtquickcontrols2-devel oracle-linux-upgrade-qt5-qtquickcontrols2-doc oracle-linux-upgrade-qt5-qtquickcontrols2-examples oracle-linux-upgrade-qt5-qtquickcontrols-doc oracle-linux-upgrade-qt5-qtquickcontrols-examples oracle-linux-upgrade-qt5-qtscript oracle-linux-upgrade-qt5-qtscript-devel oracle-linux-upgrade-qt5-qtscript-doc oracle-linux-upgrade-qt5-qtscript-examples oracle-linux-upgrade-qt5-qtsensors oracle-linux-upgrade-qt5-qtsensors-devel oracle-linux-upgrade-qt5-qtsensors-doc oracle-linux-upgrade-qt5-qtsensors-examples oracle-linux-upgrade-qt5-qtserialbus oracle-linux-upgrade-qt5-qtserialbus-devel oracle-linux-upgrade-qt5-qtserialbus-doc oracle-linux-upgrade-qt5-qtserialbus-examples oracle-linux-upgrade-qt5-qtserialport oracle-linux-upgrade-qt5-qtserialport-devel oracle-linux-upgrade-qt5-qtserialport-doc oracle-linux-upgrade-qt5-qtserialport-examples oracle-linux-upgrade-qt5-qtsvg oracle-linux-upgrade-qt5-qtsvg-devel oracle-linux-upgrade-qt5-qtsvg-doc oracle-linux-upgrade-qt5-qtsvg-examples oracle-linux-upgrade-qt5-qttools oracle-linux-upgrade-qt5-qttools-common oracle-linux-upgrade-qt5-qttools-devel oracle-linux-upgrade-qt5-qttools-doc oracle-linux-upgrade-qt5-qttools-examples oracle-linux-upgrade-qt5-qttools-libs-designer oracle-linux-upgrade-qt5-qttools-libs-designercomponents oracle-linux-upgrade-qt5-qttools-libs-help oracle-linux-upgrade-qt5-qttools-static oracle-linux-upgrade-qt5-qttranslations oracle-linux-upgrade-qt5-qtwayland oracle-linux-upgrade-qt5-qtwayland-devel oracle-linux-upgrade-qt5-qtwayland-doc oracle-linux-upgrade-qt5-qtwayland-examples oracle-linux-upgrade-qt5-qtwebchannel oracle-linux-upgrade-qt5-qtwebchannel-devel oracle-linux-upgrade-qt5-qtwebchannel-doc oracle-linux-upgrade-qt5-qtwebchannel-examples oracle-linux-upgrade-qt5-qtwebsockets oracle-linux-upgrade-qt5-qtwebsockets-devel oracle-linux-upgrade-qt5-qtwebsockets-doc oracle-linux-upgrade-qt5-qtwebsockets-examples oracle-linux-upgrade-qt5-qtx11extras oracle-linux-upgrade-qt5-qtx11extras-devel oracle-linux-upgrade-qt5-qtx11extras-doc oracle-linux-upgrade-qt5-qtxmlpatterns oracle-linux-upgrade-qt5-qtxmlpatterns-devel oracle-linux-upgrade-qt5-qtxmlpatterns-doc oracle-linux-upgrade-qt5-qtxmlpatterns-examples oracle-linux-upgrade-qt5-rpm-macros oracle-linux-upgrade-qt5-srpm-macros References https://attackerkb.com/topics/cve-2023-33285 CVE - 2023-33285 ELSA-2023-6369 ELSA-2023-6967
-
SUSE: CVE-2023-2597: SUSE Linux Security Advisory
SUSE: CVE-2023-2597: SUSE Linux Security Advisory Severity 9 CVSS (AV:N/AC:L/Au:N/C:C/I:N/A:C) Published 05/22/2023 Created 06/12/2023 Added 06/12/2023 Modified 01/28/2025 Description In Eclipse Openj9 before version 0.38.0, in the implementation of the shared cache (which is enabled by default in OpenJ9 builds) the size of a string is not properly checked against the size of the buffer. Solution(s) suse-upgrade-java-1_8_0-ibm suse-upgrade-java-1_8_0-ibm-32bit suse-upgrade-java-1_8_0-ibm-alsa suse-upgrade-java-1_8_0-ibm-demo suse-upgrade-java-1_8_0-ibm-devel suse-upgrade-java-1_8_0-ibm-devel-32bit suse-upgrade-java-1_8_0-ibm-plugin suse-upgrade-java-1_8_0-ibm-src suse-upgrade-java-1_8_0-openj9 suse-upgrade-java-1_8_0-openj9-accessibility suse-upgrade-java-1_8_0-openj9-demo suse-upgrade-java-1_8_0-openj9-devel suse-upgrade-java-1_8_0-openj9-headless suse-upgrade-java-1_8_0-openj9-javadoc suse-upgrade-java-1_8_0-openj9-src References https://attackerkb.com/topics/cve-2023-2597 CVE - 2023-2597
-
Amazon Linux 2023: CVE-2023-31130: Important priority package update for c-ares (Multiple Advisories)
Amazon Linux 2023: CVE-2023-31130: Important priority package update for c-ares (Multiple Advisories) Severity 5 CVSS (AV:L/AC:H/Au:M/C:N/I:C/A:C) Published 05/22/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular "0::00:00:00/2" was found to cause an issue.C-ares only uses this function internally for configuration purposes which would require an administrator to configure such an address via ares_set_sortlist(). However, users may externally use ares_inet_net_pton() for other purposes and thus be vulnerable to more severe issues. This issue has been fixed in 1.19.1. A vulnerability was found in c-ares. This issue occurs in the ares_inet_net_pton() function, which is vulnerable to a buffer underflow for certain ipv6 addresses. "0::00:00:00/2" in particular was found to cause an issue. C-ares only uses this function internally for configuration purposes, which would require an administrator to configure such an address via ares_set_sortlist(). Solution(s) amazon-linux-2023-upgrade-c-ares amazon-linux-2023-upgrade-c-ares-debuginfo amazon-linux-2023-upgrade-c-ares-debugsource amazon-linux-2023-upgrade-c-ares-devel amazon-linux-2023-upgrade-ecs-service-connect-agent References https://attackerkb.com/topics/cve-2023-31130 CVE - 2023-31130 https://alas.aws.amazon.com/AL2023/ALAS-2023-198.html https://alas.aws.amazon.com/AL2023/ALAS-2023-344.html
-
SUSE: CVE-2023-33288: SUSE Linux Security Advisory
SUSE: CVE-2023-33288: SUSE Linux Security Advisory Severity 4 CVSS (AV:L/AC:M/Au:S/C:N/I:N/A:C) Published 05/22/2023 Created 06/15/2023 Added 06/15/2023 Modified 01/28/2025 Description An issue was discovered in the Linux kernel before 6.2.9. A use-after-free was found in bq24190_remove in drivers/power/supply/bq24190_charger.c. It could allow a local attacker to crash the system due to a race condition. Solution(s) suse-upgrade-cluster-md-kmp-64kb suse-upgrade-cluster-md-kmp-azure suse-upgrade-cluster-md-kmp-default suse-upgrade-cluster-md-kmp-rt suse-upgrade-dlm-kmp-64kb suse-upgrade-dlm-kmp-azure suse-upgrade-dlm-kmp-default suse-upgrade-dlm-kmp-rt suse-upgrade-dtb-al suse-upgrade-dtb-allwinner suse-upgrade-dtb-altera suse-upgrade-dtb-amazon suse-upgrade-dtb-amd suse-upgrade-dtb-amlogic suse-upgrade-dtb-apm suse-upgrade-dtb-apple suse-upgrade-dtb-arm suse-upgrade-dtb-broadcom suse-upgrade-dtb-cavium suse-upgrade-dtb-exynos suse-upgrade-dtb-freescale suse-upgrade-dtb-hisilicon suse-upgrade-dtb-lg suse-upgrade-dtb-marvell suse-upgrade-dtb-mediatek suse-upgrade-dtb-nvidia suse-upgrade-dtb-qcom suse-upgrade-dtb-renesas suse-upgrade-dtb-rockchip suse-upgrade-dtb-socionext suse-upgrade-dtb-sprd suse-upgrade-dtb-xilinx suse-upgrade-dtb-zte suse-upgrade-gfs2-kmp-64kb suse-upgrade-gfs2-kmp-azure suse-upgrade-gfs2-kmp-default suse-upgrade-gfs2-kmp-rt suse-upgrade-kernel-64kb suse-upgrade-kernel-64kb-devel suse-upgrade-kernel-64kb-extra suse-upgrade-kernel-64kb-livepatch-devel suse-upgrade-kernel-64kb-optional suse-upgrade-kernel-azure suse-upgrade-kernel-azure-devel suse-upgrade-kernel-azure-extra suse-upgrade-kernel-azure-livepatch-devel suse-upgrade-kernel-azure-optional suse-upgrade-kernel-azure-vdso suse-upgrade-kernel-debug suse-upgrade-kernel-debug-devel suse-upgrade-kernel-debug-livepatch-devel suse-upgrade-kernel-debug-vdso suse-upgrade-kernel-default suse-upgrade-kernel-default-base suse-upgrade-kernel-default-base-rebuild suse-upgrade-kernel-default-devel suse-upgrade-kernel-default-extra suse-upgrade-kernel-default-livepatch suse-upgrade-kernel-default-livepatch-devel suse-upgrade-kernel-default-optional suse-upgrade-kernel-default-vdso suse-upgrade-kernel-devel suse-upgrade-kernel-devel-azure suse-upgrade-kernel-devel-rt suse-upgrade-kernel-docs suse-upgrade-kernel-docs-html suse-upgrade-kernel-kvmsmall suse-upgrade-kernel-kvmsmall-devel suse-upgrade-kernel-kvmsmall-livepatch-devel suse-upgrade-kernel-kvmsmall-vdso suse-upgrade-kernel-macros suse-upgrade-kernel-obs-build suse-upgrade-kernel-obs-qa suse-upgrade-kernel-preempt suse-upgrade-kernel-preempt-devel suse-upgrade-kernel-rt suse-upgrade-kernel-rt-devel suse-upgrade-kernel-rt-extra suse-upgrade-kernel-rt-livepatch suse-upgrade-kernel-rt-livepatch-devel suse-upgrade-kernel-rt-optional suse-upgrade-kernel-rt-vdso suse-upgrade-kernel-rt_debug suse-upgrade-kernel-rt_debug-devel suse-upgrade-kernel-rt_debug-livepatch-devel suse-upgrade-kernel-rt_debug-vdso suse-upgrade-kernel-source suse-upgrade-kernel-source-azure suse-upgrade-kernel-source-rt suse-upgrade-kernel-source-vanilla suse-upgrade-kernel-syms suse-upgrade-kernel-syms-azure suse-upgrade-kernel-syms-rt suse-upgrade-kernel-zfcpdump suse-upgrade-kselftests-kmp-64kb suse-upgrade-kselftests-kmp-azure suse-upgrade-kselftests-kmp-default suse-upgrade-kselftests-kmp-rt suse-upgrade-ocfs2-kmp-64kb suse-upgrade-ocfs2-kmp-azure suse-upgrade-ocfs2-kmp-default suse-upgrade-ocfs2-kmp-rt suse-upgrade-reiserfs-kmp-64kb suse-upgrade-reiserfs-kmp-azure suse-upgrade-reiserfs-kmp-default suse-upgrade-reiserfs-kmp-rt References https://attackerkb.com/topics/cve-2023-33288 CVE - 2023-33288
-
Debian: CVE-2023-2837: gpac -- security update
Debian: CVE-2023-2837: gpac -- security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 05/22/2023 Created 05/29/2023 Added 05/29/2023 Modified 01/28/2025 Description Stack-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.2.2. Solution(s) debian-upgrade-gpac References https://attackerkb.com/topics/cve-2023-2837 CVE - 2023-2837 DSA-5411 DSA-5411-1
-
SUSE: CVE-2023-28709: SUSE Linux Security Advisory
SUSE: CVE-2023-28709: SUSE Linux Security Advisory Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/22/2023 Created 05/31/2023 Added 05/31/2023 Modified 01/28/2025 Description The fix for CVE-2023-24998 was incomplete for Apache Tomcat 11.0.0-M2 to 11.0.0-M4, 10.1.5 to 10.1.7, 9.0.71 to 9.0.73 and 8.5.85 to 8.5.87. If non-default HTTP connector settings were used such that the maxParameterCount could be reached using query string parameters and a request was submitted that supplied exactly maxParameterCount parameters in the query string, the limit for uploaded request parts could be bypassed with the potential for a denial of service to occur. Solution(s) suse-upgrade-tomcat suse-upgrade-tomcat-admin-webapps suse-upgrade-tomcat-docs-webapp suse-upgrade-tomcat-el-3_0-api suse-upgrade-tomcat-embed suse-upgrade-tomcat-javadoc suse-upgrade-tomcat-jsp-2_3-api suse-upgrade-tomcat-jsvc suse-upgrade-tomcat-lib suse-upgrade-tomcat-servlet-3_1-api suse-upgrade-tomcat-servlet-4_0-api suse-upgrade-tomcat-webapps References https://attackerkb.com/topics/cve-2023-28709 CVE - 2023-28709
-
CentOS Linux: CVE-2023-28709: Moderate: tomcat security and bug fix update (Multiple Advisories)
CentOS Linux: CVE-2023-28709: Moderate: tomcat security and bug fix update (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/22/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description The fix for CVE-2023-24998 was incomplete for Apache Tomcat 11.0.0-M2 to 11.0.0-M4, 10.1.5 to 10.1.7, 9.0.71 to 9.0.73 and 8.5.85 to 8.5.87. If non-default HTTP connector settings were used such that the maxParameterCount could be reached using query string parameters and a request was submitted that supplied exactly maxParameterCount parameters in the query string, the limit for uploaded request parts could be bypassed with the potential for a denial of service to occur. Solution(s) centos-upgrade-tomcat centos-upgrade-tomcat-admin-webapps centos-upgrade-tomcat-docs-webapp centos-upgrade-tomcat-el-3-0-api centos-upgrade-tomcat-jsp-2-3-api centos-upgrade-tomcat-lib centos-upgrade-tomcat-servlet-4-0-api centos-upgrade-tomcat-webapps References CVE-2023-28709
-
Red Hat: CVE-2023-33285: qt: buffer over-read via a crafted reply from a DNS server (Multiple Advisories)
Red Hat: CVE-2023-33285: qt: buffer over-read via a crafted reply from a DNS server (Multiple Advisories) Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:P) Published 05/22/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description An issue was discovered in Qt 5.x before 5.15.14, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1. QDnsLookup has a buffer over-read via a crafted reply from a DNS server. Solution(s) redhat-upgrade-adwaita-qt-debuginfo redhat-upgrade-adwaita-qt-debugsource redhat-upgrade-adwaita-qt5 redhat-upgrade-adwaita-qt5-debuginfo redhat-upgrade-libadwaita-qt5 redhat-upgrade-libadwaita-qt5-debuginfo redhat-upgrade-python-pyqt5-sip-debugsource redhat-upgrade-python-qt5-debuginfo redhat-upgrade-python-qt5-debugsource redhat-upgrade-python-qt5-rpm-macros redhat-upgrade-python3-pyqt5-sip redhat-upgrade-python3-pyqt5-sip-debuginfo redhat-upgrade-python3-qt5 redhat-upgrade-python3-qt5-base redhat-upgrade-python3-qt5-base-debuginfo redhat-upgrade-python3-qt5-debuginfo redhat-upgrade-python3-qt5-devel redhat-upgrade-qgnomeplatform redhat-upgrade-qgnomeplatform-debuginfo redhat-upgrade-qgnomeplatform-debugsource redhat-upgrade-qt5 redhat-upgrade-qt5-assistant redhat-upgrade-qt5-assistant-debuginfo redhat-upgrade-qt5-designer redhat-upgrade-qt5-designer-debuginfo redhat-upgrade-qt5-devel redhat-upgrade-qt5-doctools redhat-upgrade-qt5-doctools-debuginfo redhat-upgrade-qt5-linguist redhat-upgrade-qt5-linguist-debuginfo redhat-upgrade-qt5-qdbusviewer redhat-upgrade-qt5-qdbusviewer-debuginfo redhat-upgrade-qt5-qt3d redhat-upgrade-qt5-qt3d-debuginfo redhat-upgrade-qt5-qt3d-debugsource redhat-upgrade-qt5-qt3d-devel redhat-upgrade-qt5-qt3d-devel-debuginfo redhat-upgrade-qt5-qt3d-doc redhat-upgrade-qt5-qt3d-examples redhat-upgrade-qt5-qt3d-examples-debuginfo redhat-upgrade-qt5-qt3d-tests-debuginfo redhat-upgrade-qt5-qtbase redhat-upgrade-qt5-qtbase-common redhat-upgrade-qt5-qtbase-debuginfo redhat-upgrade-qt5-qtbase-debugsource redhat-upgrade-qt5-qtbase-devel redhat-upgrade-qt5-qtbase-devel-debuginfo redhat-upgrade-qt5-qtbase-doc redhat-upgrade-qt5-qtbase-examples redhat-upgrade-qt5-qtbase-examples-debuginfo redhat-upgrade-qt5-qtbase-gui redhat-upgrade-qt5-qtbase-gui-debuginfo redhat-upgrade-qt5-qtbase-mysql redhat-upgrade-qt5-qtbase-mysql-debuginfo redhat-upgrade-qt5-qtbase-odbc redhat-upgrade-qt5-qtbase-odbc-debuginfo redhat-upgrade-qt5-qtbase-postgresql redhat-upgrade-qt5-qtbase-postgresql-debuginfo redhat-upgrade-qt5-qtbase-private-devel redhat-upgrade-qt5-qtbase-static redhat-upgrade-qt5-qtbase-tests-debuginfo redhat-upgrade-qt5-qtconnectivity redhat-upgrade-qt5-qtconnectivity-debuginfo redhat-upgrade-qt5-qtconnectivity-debugsource redhat-upgrade-qt5-qtconnectivity-devel redhat-upgrade-qt5-qtconnectivity-doc redhat-upgrade-qt5-qtconnectivity-examples redhat-upgrade-qt5-qtconnectivity-examples-debuginfo redhat-upgrade-qt5-qtconnectivity-tests-debuginfo redhat-upgrade-qt5-qtdeclarative redhat-upgrade-qt5-qtdeclarative-debuginfo redhat-upgrade-qt5-qtdeclarative-debugsource redhat-upgrade-qt5-qtdeclarative-devel redhat-upgrade-qt5-qtdeclarative-devel-debuginfo redhat-upgrade-qt5-qtdeclarative-doc redhat-upgrade-qt5-qtdeclarative-examples redhat-upgrade-qt5-qtdeclarative-examples-debuginfo redhat-upgrade-qt5-qtdeclarative-static redhat-upgrade-qt5-qtdeclarative-tests-debuginfo redhat-upgrade-qt5-qtdoc redhat-upgrade-qt5-qtgraphicaleffects redhat-upgrade-qt5-qtgraphicaleffects-debuginfo redhat-upgrade-qt5-qtgraphicaleffects-debugsource redhat-upgrade-qt5-qtgraphicaleffects-doc redhat-upgrade-qt5-qtgraphicaleffects-tests-debuginfo redhat-upgrade-qt5-qtimageformats redhat-upgrade-qt5-qtimageformats-debuginfo redhat-upgrade-qt5-qtimageformats-debugsource redhat-upgrade-qt5-qtimageformats-doc redhat-upgrade-qt5-qtimageformats-tests-debuginfo redhat-upgrade-qt5-qtlocation redhat-upgrade-qt5-qtlocation-debuginfo redhat-upgrade-qt5-qtlocation-debugsource redhat-upgrade-qt5-qtlocation-devel redhat-upgrade-qt5-qtlocation-doc redhat-upgrade-qt5-qtlocation-examples redhat-upgrade-qt5-qtlocation-examples-debuginfo redhat-upgrade-qt5-qtlocation-tests-debuginfo redhat-upgrade-qt5-qtmultimedia redhat-upgrade-qt5-qtmultimedia-debuginfo redhat-upgrade-qt5-qtmultimedia-debugsource redhat-upgrade-qt5-qtmultimedia-devel redhat-upgrade-qt5-qtmultimedia-doc redhat-upgrade-qt5-qtmultimedia-examples redhat-upgrade-qt5-qtmultimedia-examples-debuginfo redhat-upgrade-qt5-qtmultimedia-tests-debuginfo redhat-upgrade-qt5-qtquickcontrols redhat-upgrade-qt5-qtquickcontrols-debuginfo redhat-upgrade-qt5-qtquickcontrols-debugsource redhat-upgrade-qt5-qtquickcontrols-doc redhat-upgrade-qt5-qtquickcontrols-examples redhat-upgrade-qt5-qtquickcontrols-examples-debuginfo redhat-upgrade-qt5-qtquickcontrols-tests-debuginfo redhat-upgrade-qt5-qtquickcontrols2 redhat-upgrade-qt5-qtquickcontrols2-debuginfo redhat-upgrade-qt5-qtquickcontrols2-debugsource redhat-upgrade-qt5-qtquickcontrols2-devel redhat-upgrade-qt5-qtquickcontrols2-doc redhat-upgrade-qt5-qtquickcontrols2-examples redhat-upgrade-qt5-qtquickcontrols2-examples-debuginfo redhat-upgrade-qt5-qtquickcontrols2-tests-debuginfo redhat-upgrade-qt5-qtscript redhat-upgrade-qt5-qtscript-debuginfo redhat-upgrade-qt5-qtscript-debugsource redhat-upgrade-qt5-qtscript-devel redhat-upgrade-qt5-qtscript-doc redhat-upgrade-qt5-qtscript-examples redhat-upgrade-qt5-qtscript-examples-debuginfo redhat-upgrade-qt5-qtscript-tests-debuginfo redhat-upgrade-qt5-qtsensors redhat-upgrade-qt5-qtsensors-debuginfo redhat-upgrade-qt5-qtsensors-debugsource redhat-upgrade-qt5-qtsensors-devel redhat-upgrade-qt5-qtsensors-doc redhat-upgrade-qt5-qtsensors-examples redhat-upgrade-qt5-qtsensors-examples-debuginfo redhat-upgrade-qt5-qtsensors-tests-debuginfo redhat-upgrade-qt5-qtserialbus redhat-upgrade-qt5-qtserialbus-debuginfo redhat-upgrade-qt5-qtserialbus-debugsource redhat-upgrade-qt5-qtserialbus-devel redhat-upgrade-qt5-qtserialbus-doc redhat-upgrade-qt5-qtserialbus-examples redhat-upgrade-qt5-qtserialbus-examples-debuginfo redhat-upgrade-qt5-qtserialbus-tests-debuginfo redhat-upgrade-qt5-qtserialport redhat-upgrade-qt5-qtserialport-debuginfo redhat-upgrade-qt5-qtserialport-debugsource redhat-upgrade-qt5-qtserialport-devel redhat-upgrade-qt5-qtserialport-doc redhat-upgrade-qt5-qtserialport-examples redhat-upgrade-qt5-qtserialport-examples-debuginfo redhat-upgrade-qt5-qtserialport-tests-debuginfo redhat-upgrade-qt5-qtsvg redhat-upgrade-qt5-qtsvg-debuginfo redhat-upgrade-qt5-qtsvg-debugsource redhat-upgrade-qt5-qtsvg-devel redhat-upgrade-qt5-qtsvg-doc redhat-upgrade-qt5-qtsvg-examples redhat-upgrade-qt5-qtsvg-examples-debuginfo redhat-upgrade-qt5-qtsvg-tests-debuginfo redhat-upgrade-qt5-qttools redhat-upgrade-qt5-qttools-common redhat-upgrade-qt5-qttools-debuginfo redhat-upgrade-qt5-qttools-debugsource redhat-upgrade-qt5-qttools-devel redhat-upgrade-qt5-qttools-devel-debuginfo redhat-upgrade-qt5-qttools-doc redhat-upgrade-qt5-qttools-examples redhat-upgrade-qt5-qttools-examples-debuginfo redhat-upgrade-qt5-qttools-libs-designer redhat-upgrade-qt5-qttools-libs-designer-debuginfo redhat-upgrade-qt5-qttools-libs-designercomponents redhat-upgrade-qt5-qttools-libs-designercomponents-debuginfo redhat-upgrade-qt5-qttools-libs-help redhat-upgrade-qt5-qttools-libs-help-debuginfo redhat-upgrade-qt5-qttools-static redhat-upgrade-qt5-qttools-tests-debuginfo redhat-upgrade-qt5-qttranslations redhat-upgrade-qt5-qtwayland redhat-upgrade-qt5-qtwayland-debuginfo redhat-upgrade-qt5-qtwayland-debugsource redhat-upgrade-qt5-qtwayland-devel redhat-upgrade-qt5-qtwayland-devel-debuginfo redhat-upgrade-qt5-qtwayland-doc redhat-upgrade-qt5-qtwayland-examples redhat-upgrade-qt5-qtwayland-examples-debuginfo redhat-upgrade-qt5-qtwayland-tests-debuginfo redhat-upgrade-qt5-qtwebchannel redhat-upgrade-qt5-qtwebchannel-debuginfo redhat-upgrade-qt5-qtwebchannel-debugsource redhat-upgrade-qt5-qtwebchannel-devel redhat-upgrade-qt5-qtwebchannel-doc redhat-upgrade-qt5-qtwebchannel-examples redhat-upgrade-qt5-qtwebchannel-examples-debuginfo redhat-upgrade-qt5-qtwebchannel-tests-debuginfo redhat-upgrade-qt5-qtwebsockets redhat-upgrade-qt5-qtwebsockets-debuginfo redhat-upgrade-qt5-qtwebsockets-debugsource redhat-upgrade-qt5-qtwebsockets-devel redhat-upgrade-qt5-qtwebsockets-doc redhat-upgrade-qt5-qtwebsockets-examples redhat-upgrade-qt5-qtwebsockets-examples-debuginfo redhat-upgrade-qt5-qtwebsockets-tests-debuginfo redhat-upgrade-qt5-qtx11extras redhat-upgrade-qt5-qtx11extras-debuginfo redhat-upgrade-qt5-qtx11extras-debugsource redhat-upgrade-qt5-qtx11extras-devel redhat-upgrade-qt5-qtx11extras-doc redhat-upgrade-qt5-qtx11extras-tests-debuginfo redhat-upgrade-qt5-qtxmlpatterns redhat-upgrade-qt5-qtxmlpatterns-debuginfo redhat-upgrade-qt5-qtxmlpatterns-debugsource redhat-upgrade-qt5-qtxmlpatterns-devel redhat-upgrade-qt5-qtxmlpatterns-devel-debuginfo redhat-upgrade-qt5-qtxmlpatterns-doc redhat-upgrade-qt5-qtxmlpatterns-examples redhat-upgrade-qt5-qtxmlpatterns-examples-debuginfo redhat-upgrade-qt5-qtxmlpatterns-tests-debuginfo redhat-upgrade-qt5-rpm-macros redhat-upgrade-qt5-srpm-macros References CVE-2023-33285 RHSA-2023:6369 RHSA-2023:6967
-
Amazon Linux AMI: CVE-2023-28709: Security patch for tomcat8 (ALAS-2023-1779)
Amazon Linux AMI: CVE-2023-28709: Security patch for tomcat8 (ALAS-2023-1779) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/22/2023 Created 07/21/2023 Added 07/20/2023 Modified 01/28/2025 Description The fix for CVE-2023-24998 was incomplete for Apache Tomcat 11.0.0-M2 to 11.0.0-M4, 10.1.5 to 10.1.7, 9.0.71 to 9.0.73 and 8.5.85 to 8.5.87. If non-default HTTP connector settings were used such that the maxParameterCount could be reached using query string parameters and a request was submitted that supplied exactly maxParameterCount parameters in the query string, the limit for uploaded request parts could be bypassed with the potential for a denial of service to occur. Solution(s) amazon-linux-upgrade-tomcat8 References ALAS-2023-1779 CVE-2023-28709
-
VMware Photon OS: CVE-2023-33203
VMware Photon OS: CVE-2023-33203 Severity 6 CVSS (AV:L/AC:H/Au:N/C:C/I:C/A:C) Published 05/18/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/net/ethernet/qualcomm/emac/emac.c if a physically proximate attacker unplugs an emac based device. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-33203 CVE - 2023-33203
-
Oracle Linux: CVE-2023-2856: ELSA-2023-6469: wireshark security update (MODERATE) (Multiple Advisories)
Oracle Linux: CVE-2023-2856: ELSA-2023-6469:wireshark security update (MODERATE) (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/18/2023 Created 11/18/2023 Added 11/16/2023 Modified 01/07/2025 Description VMS TCPIPtrace file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file A flaw was found in the VMS TCPIPtrace file parser of Wireshark. This issue occurs when decoding malformed packets from a pcap file or from the network, causing a buffer overflow, resulting in a denial of service. Solution(s) oracle-linux-upgrade-wireshark oracle-linux-upgrade-wireshark-cli oracle-linux-upgrade-wireshark-devel References https://attackerkb.com/topics/cve-2023-2856 CVE - 2023-2856 ELSA-2023-6469 ELSA-2023-7015
-
Red Hat: CVE-2023-32213: DoReadData() (Multiple Advisories)
Red Hat: CVE-2023-32213: DoReadData() (Multiple Advisories) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 05/18/2023 Created 05/18/2023 Added 05/18/2023 Modified 01/28/2025 Description When reading a file, an uninitialized value could have been used as read limit. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. Solution(s) redhat-upgrade-firefox redhat-upgrade-firefox-debuginfo redhat-upgrade-firefox-debugsource redhat-upgrade-firefox-x11 redhat-upgrade-thunderbird redhat-upgrade-thunderbird-debuginfo redhat-upgrade-thunderbird-debugsource References CVE-2023-32213 RHSA-2023:3137 RHSA-2023:3140 RHSA-2023:3141 RHSA-2023:3142 RHSA-2023:3143 RHSA-2023:3149 RHSA-2023:3150 RHSA-2023:3151 RHSA-2023:3154 RHSA-2023:3155 RHSA-2023:3220 RHSA-2023:3221 View more
-
Red Hat: CVE-2023-32212: Potential spoof due to obscured address bar (Multiple Advisories)
Red Hat: CVE-2023-32212: Potential spoof due to obscured address bar (Multiple Advisories) Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 05/18/2023 Created 05/18/2023 Added 05/18/2023 Modified 01/28/2025 Description An attacker could have positioned a <code>datalist</code> element to obscure the address bar. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. Solution(s) redhat-upgrade-firefox redhat-upgrade-firefox-debuginfo redhat-upgrade-firefox-debugsource redhat-upgrade-firefox-x11 redhat-upgrade-thunderbird redhat-upgrade-thunderbird-debuginfo redhat-upgrade-thunderbird-debugsource References CVE-2023-32212 RHSA-2023:3137 RHSA-2023:3140 RHSA-2023:3141 RHSA-2023:3142 RHSA-2023:3143 RHSA-2023:3149 RHSA-2023:3150 RHSA-2023:3151 RHSA-2023:3154 RHSA-2023:3155 RHSA-2023:3220 RHSA-2023:3221 View more
-
CentOS Linux: CVE-2023-32212: Important: firefox security update (Multiple Advisories)
CentOS Linux: CVE-2023-32212: Important: firefox security update (Multiple Advisories) Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 05/18/2023 Created 05/18/2023 Added 05/18/2023 Modified 01/28/2025 Description An attacker could have positioned a <code>datalist</code> element to obscure the address bar. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. Solution(s) centos-upgrade-firefox centos-upgrade-firefox-debuginfo centos-upgrade-thunderbird centos-upgrade-thunderbird-debuginfo References CVE-2023-32212
-
CentOS Linux: CVE-2023-33203: Important: kernel security, bug fix, and enhancement update (Multiple Advisories)
CentOS Linux: CVE-2023-33203: Important: kernel security, bug fix, and enhancement update (Multiple Advisories) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 05/18/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/net/ethernet/qualcomm/emac/emac.c if a physically proximate attacker unplugs an emac based device. Solution(s) centos-upgrade-kernel centos-upgrade-kernel-rt References CVE-2023-33203
-
CentOS Linux: CVE-2023-32206: Important: firefox security update (Multiple Advisories)
CentOS Linux: CVE-2023-32206: Important: firefox security update (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 05/18/2023 Created 05/18/2023 Added 05/18/2023 Modified 01/28/2025 Description An out-of-bound read could have led to a crash in the RLBox Expat driver. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. Solution(s) centos-upgrade-firefox centos-upgrade-firefox-debuginfo centos-upgrade-thunderbird centos-upgrade-thunderbird-debuginfo References CVE-2023-32206
-
Oracle Linux: CVE-2023-0668: ELSA-2023-6469: wireshark security update (MODERATE) (Multiple Advisories)
Oracle Linux: CVE-2023-0668: ELSA-2023-6469:wireshark security update (MODERATE) (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/18/2023 Created 11/18/2023 Added 11/16/2023 Modified 11/22/2024 Description Due to failure in validating the length provided by an attacker-crafted IEEE-C37.118 packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark. A flaw was found in the IEEE C37.118 Synchrophasor dissector of Wireshark. This issue occurs when decoding malformed packets from a pcap file or from the network, causing a buffer overflow, resulting in a denial of service. Solution(s) oracle-linux-upgrade-wireshark oracle-linux-upgrade-wireshark-cli oracle-linux-upgrade-wireshark-devel References https://attackerkb.com/topics/cve-2023-0668 CVE - 2023-0668 ELSA-2023-6469
-
Oracle Linux: CVE-2023-0666: ELSA-2023-6469: wireshark security update (MODERATE) (Multiple Advisories)
Oracle Linux: CVE-2023-0666: ELSA-2023-6469:wireshark security update (MODERATE) (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/18/2023 Created 11/18/2023 Added 11/16/2023 Modified 01/07/2025 Description Due to failure in validating the length provided by an attacker-crafted RTPS packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark. A flaw was found in the RTPS dissector of Wireshark. This issue occurs when decoding malformed packets from a pcap file or from the network, causing a buffer overflow, resulting in a denial of service. Solution(s) oracle-linux-upgrade-wireshark oracle-linux-upgrade-wireshark-cli oracle-linux-upgrade-wireshark-devel References https://attackerkb.com/topics/cve-2023-0666 CVE - 2023-0666 ELSA-2023-6469 ELSA-2023-7015