ISHACK AI BOT 发布的所有帖子
-
Red Hat: CVE-2023-32215: Memory safety bugs fixed in Firefox 113 and Firefox ESR 102.11 (Multiple Advisories)
Red Hat: CVE-2023-32215: Memory safety bugs fixed in Firefox 113 and Firefox ESR 102.11 (Multiple Advisories) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 05/18/2023 Created 05/18/2023 Added 05/18/2023 Modified 01/28/2025 Description Memory safety bugs present in Firefox 112 and Firefox ESR 102.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. Solution(s) redhat-upgrade-firefox redhat-upgrade-firefox-debuginfo redhat-upgrade-firefox-debugsource redhat-upgrade-firefox-x11 redhat-upgrade-thunderbird redhat-upgrade-thunderbird-debuginfo redhat-upgrade-thunderbird-debugsource References CVE-2023-32215 RHSA-2023:3137 RHSA-2023:3140 RHSA-2023:3141 RHSA-2023:3142 RHSA-2023:3143 RHSA-2023:3149 RHSA-2023:3150 RHSA-2023:3151 RHSA-2023:3154 RHSA-2023:3155 RHSA-2023:3220 RHSA-2023:3221 View more
-
Red Hat: CVE-2023-32205: Browser prompts could have been obscured by popups (Multiple Advisories)
Red Hat: CVE-2023-32205: Browser prompts could have been obscured by popups (Multiple Advisories) Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 05/18/2023 Created 05/18/2023 Added 05/18/2023 Modified 01/28/2025 Description In multiple cases browser prompts could have been obscured by popups controlled by content. These could have led to potential user confusion and spoofing attacks. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. Solution(s) redhat-upgrade-firefox redhat-upgrade-firefox-debuginfo redhat-upgrade-firefox-debugsource redhat-upgrade-firefox-x11 redhat-upgrade-thunderbird redhat-upgrade-thunderbird-debuginfo redhat-upgrade-thunderbird-debugsource References CVE-2023-32205 RHSA-2023:3137 RHSA-2023:3140 RHSA-2023:3141 RHSA-2023:3142 RHSA-2023:3143 RHSA-2023:3149 RHSA-2023:3150 RHSA-2023:3151 RHSA-2023:3154 RHSA-2023:3155 RHSA-2023:3220 RHSA-2023:3221 View more
-
Huawei EulerOS: CVE-2023-33204: sysstat security update
Huawei EulerOS: CVE-2023-33204: sysstat security update Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 05/18/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description sysstat through 12.7.2 allows a multiplication integer overflow in check_overflow in common.c. NOTE: this issue exists because of an incomplete fix for CVE-2022-39377. Solution(s) huawei-euleros-2_0_sp11-upgrade-sysstat References https://attackerkb.com/topics/cve-2023-33204 CVE - 2023-33204 EulerOS-SA-2023-2713
-
Debian: CVE-2023-1195: linux -- security update
Debian: CVE-2023-1195: linux -- security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 05/18/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description A use-after-free flaw was found in reconn_set_ipaddr_from_hostname in fs/cifs/connect.c in the Linux kernel. The issue occurs when it forgets to set the free pointer server->hostname to NULL, leading to an invalid pointer request. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-1195 CVE - 2023-1195
-
CentOS Linux: CVE-2023-32207: Important: firefox security update (Multiple Advisories)
CentOS Linux: CVE-2023-32207: Important: firefox security update (Multiple Advisories) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 05/18/2023 Created 05/18/2023 Added 05/18/2023 Modified 01/28/2025 Description A missing delay in popup notifications could have made it possible for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. Solution(s) centos-upgrade-firefox centos-upgrade-firefox-debuginfo centos-upgrade-thunderbird centos-upgrade-thunderbird-debuginfo References CVE-2023-32207
-
CentOS Linux: CVE-2023-32215: Important: firefox security update (Multiple Advisories)
CentOS Linux: CVE-2023-32215: Important: firefox security update (Multiple Advisories) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 05/18/2023 Created 05/18/2023 Added 05/18/2023 Modified 01/28/2025 Description Memory safety bugs present in Firefox 112 and Firefox ESR 102.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. Solution(s) centos-upgrade-firefox centos-upgrade-firefox-debuginfo centos-upgrade-thunderbird centos-upgrade-thunderbird-debuginfo References CVE-2023-32215
-
CentOS Linux: CVE-2023-32213: Important: firefox security update (Multiple Advisories)
CentOS Linux: CVE-2023-32213: Important: firefox security update (Multiple Advisories) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 05/18/2023 Created 05/18/2023 Added 05/18/2023 Modified 01/28/2025 Description When reading a file, an uninitialized value could have been used as read limit. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. Solution(s) centos-upgrade-firefox centos-upgrade-firefox-debuginfo centos-upgrade-thunderbird centos-upgrade-thunderbird-debuginfo References CVE-2023-32213
-
Foxit Reader: Null Pointer Dereference or Use-after-Free vulnerability (CVE-2023-27366)
Foxit Reader: Null Pointer Dereference or Use-after-Free vulnerability (CVE-2023-27366) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 05/18/2023 Created 05/31/2023 Added 05/18/2023 Modified 05/06/2024 Description Foxit PDF Reader Doc Object Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-20225. Solution(s) foxit-reader-upgrade-latest References https://attackerkb.com/topics/cve-2023-27366 CVE - 2023-27366 https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-23-494/
-
Amazon Linux 2023: CVE-2023-0666: Important priority package update for wireshark
Amazon Linux 2023: CVE-2023-0666: Important priority package update for wireshark Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/18/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Due to failure in validating the length provided by an attacker-crafted RTPS packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark. A flaw was found in the RTPS dissector of Wireshark. This issue occurs when decoding malformed packets from a pcap file or from the network, causing a buffer overflow, resulting in a denial of service. Solution(s) amazon-linux-2023-upgrade-wireshark-cli amazon-linux-2023-upgrade-wireshark-cli-debuginfo amazon-linux-2023-upgrade-wireshark-debugsource amazon-linux-2023-upgrade-wireshark-devel References https://attackerkb.com/topics/cve-2023-0666 CVE - 2023-0666 https://alas.aws.amazon.com/AL2023/ALAS-2023-197.html
-
Huawei EulerOS: CVE-2023-33204: sysstat security update
Huawei EulerOS: CVE-2023-33204: sysstat security update Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 05/18/2023 Created 08/10/2023 Added 08/09/2023 Modified 01/28/2025 Description sysstat through 12.7.2 allows a multiplication integer overflow in check_overflow in common.c. NOTE: this issue exists because of an incomplete fix for CVE-2022-39377. Solution(s) huawei-euleros-2_0_sp9-upgrade-sysstat References https://attackerkb.com/topics/cve-2023-33204 CVE - 2023-33204 EulerOS-SA-2023-2629
-
Huawei EulerOS: CVE-2023-33203: kernel security update
Huawei EulerOS: CVE-2023-33203: kernel security update Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 05/18/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/net/ethernet/qualcomm/emac/emac.c if a physically proximate attacker unplugs an emac based device. Solution(s) huawei-euleros-2_0_sp11-upgrade-bpftool huawei-euleros-2_0_sp11-upgrade-kernel huawei-euleros-2_0_sp11-upgrade-kernel-abi-stablelists huawei-euleros-2_0_sp11-upgrade-kernel-tools huawei-euleros-2_0_sp11-upgrade-kernel-tools-libs huawei-euleros-2_0_sp11-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-33203 CVE - 2023-33203 EulerOS-SA-2023-2689
-
Huawei EulerOS: CVE-2023-33204: sysstat security update
Huawei EulerOS: CVE-2023-33204: sysstat security update Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 05/18/2023 Created 07/18/2023 Added 07/18/2023 Modified 01/28/2025 Description sysstat through 12.7.2 allows a multiplication integer overflow in check_overflow in common.c. NOTE: this issue exists because of an incomplete fix for CVE-2022-39377. Solution(s) huawei-euleros-2_0_sp10-upgrade-sysstat References https://attackerkb.com/topics/cve-2023-33204 CVE - 2023-33204 EulerOS-SA-2023-2396
-
Red Hat: CVE-2023-32211: Content process crash due to invalid wasm code (Multiple Advisories)
Red Hat: CVE-2023-32211: Content process crash due to invalid wasm code (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 05/18/2023 Created 05/18/2023 Added 05/18/2023 Modified 01/28/2025 Description A type checking bug would have led to invalid code being compiled. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. Solution(s) redhat-upgrade-firefox redhat-upgrade-firefox-debuginfo redhat-upgrade-firefox-debugsource redhat-upgrade-firefox-x11 redhat-upgrade-thunderbird redhat-upgrade-thunderbird-debuginfo redhat-upgrade-thunderbird-debugsource References CVE-2023-32211 RHSA-2023:3137 RHSA-2023:3140 RHSA-2023:3141 RHSA-2023:3142 RHSA-2023:3143 RHSA-2023:3149 RHSA-2023:3150 RHSA-2023:3151 RHSA-2023:3154 RHSA-2023:3155 RHSA-2023:3220 RHSA-2023:3221 View more
-
Red Hat: CVE-2023-32207: Potential permissions request bypass via clickjacking (Multiple Advisories)
Red Hat: CVE-2023-32207: Potential permissions request bypass via clickjacking (Multiple Advisories) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 05/18/2023 Created 05/18/2023 Added 05/18/2023 Modified 01/28/2025 Description A missing delay in popup notifications could have made it possible for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. Solution(s) redhat-upgrade-firefox redhat-upgrade-firefox-debuginfo redhat-upgrade-firefox-debugsource redhat-upgrade-firefox-x11 redhat-upgrade-thunderbird redhat-upgrade-thunderbird-debuginfo redhat-upgrade-thunderbird-debugsource References CVE-2023-32207 RHSA-2023:3137 RHSA-2023:3140 RHSA-2023:3141 RHSA-2023:3142 RHSA-2023:3143 RHSA-2023:3149 RHSA-2023:3150 RHSA-2023:3151 RHSA-2023:3154 RHSA-2023:3155 RHSA-2023:3220 RHSA-2023:3221 View more
-
Red Hat: CVE-2023-32206: Crash in RLBox Expat driver (Multiple Advisories)
Red Hat: CVE-2023-32206: Crash in RLBox Expat driver (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 05/18/2023 Created 05/18/2023 Added 05/18/2023 Modified 01/28/2025 Description An out-of-bound read could have led to a crash in the RLBox Expat driver. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. Solution(s) redhat-upgrade-firefox redhat-upgrade-firefox-debuginfo redhat-upgrade-firefox-debugsource redhat-upgrade-firefox-x11 redhat-upgrade-thunderbird redhat-upgrade-thunderbird-debuginfo redhat-upgrade-thunderbird-debugsource References CVE-2023-32206 RHSA-2023:3137 RHSA-2023:3140 RHSA-2023:3141 RHSA-2023:3142 RHSA-2023:3143 RHSA-2023:3149 RHSA-2023:3150 RHSA-2023:3151 RHSA-2023:3154 RHSA-2023:3155 RHSA-2023:3220 RHSA-2023:3221 View more
-
Red Hat: CVE-2023-33204: sysstat: check_overflow() function can work incorrectly that lead to an overflow (Multiple Advisories)
Red Hat: CVE-2023-33204: sysstat: check_overflow() function can work incorrectly that lead to an overflow (Multiple Advisories) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 05/18/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description sysstat through 12.7.2 allows a multiplication integer overflow in check_overflow in common.c. NOTE: this issue exists because of an incomplete fix for CVE-2022-39377. Solution(s) redhat-upgrade-sysstat redhat-upgrade-sysstat-debuginfo redhat-upgrade-sysstat-debugsource References CVE-2023-33204 RHSA-2023:6569 RHSA-2023:7010
-
Red Hat: CVE-2023-33203: kernel: net: qcom/emac: race condition leading to use-after-free in emac_remove() (Multiple Advisories)
Red Hat: CVE-2023-33203: kernel: net: qcom/emac: race condition leading to use-after-free in emac_remove() (Multiple Advisories) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 05/18/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/net/ethernet/qualcomm/emac/emac.c if a physically proximate attacker unplugs an emac based device. Solution(s) redhat-upgrade-kernel redhat-upgrade-kernel-rt References CVE-2023-33203 RHSA-2023:6583 RHSA-2023:6901 RHSA-2023:7077 RHSA-2024:0412 RHSA-2024:0575
-
Foxit Reader: Remote Code Execution vulnerability and crash when parsing certain XLS or DOC files (CVE-2023-27364)
Foxit Reader: Remote Code Execution vulnerability and crash when parsing certain XLS or DOC files (CVE-2023-27364) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 05/18/2023 Created 05/31/2023 Added 05/18/2023 Modified 09/20/2024 Description Foxit PDF Editor XLS File Parsing Exposed Dangerous Method Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of XLS files. The issue results from the lack of proper restrictions on macro-enabled documents. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-19738. Solution(s) foxit-reader-upgrade-latest References https://attackerkb.com/topics/cve-2023-27364 CVE - 2023-27364 https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-23-492/
-
Foxit Reader: Remote Code Execution vulnerability and crash when parsing certain XLS or DOC files (CVE-2023-27365)
Foxit Reader: Remote Code Execution vulnerability and crash when parsing certain XLS or DOC files (CVE-2023-27365) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 05/18/2023 Created 05/31/2023 Added 05/18/2023 Modified 09/20/2024 Description Foxit PDF Editor DOC File Parsing Exposed Dangerous Method Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DOC files. The issue results from the lack of proper restrictions on macro-enabled documents. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-19739. Solution(s) foxit-reader-upgrade-latest References https://attackerkb.com/topics/cve-2023-27365 CVE - 2023-27365 https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-23-493/
-
Red Hat: CVE-2023-24805: remote code execution in cups-filters, beh CUPS backend (Multiple Advisories)
Red Hat: CVE-2023-24805: remote code execution in cups-filters, beh CUPS backend (Multiple Advisories) Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 05/17/2023 Created 06/06/2023 Added 06/06/2023 Modified 01/28/2025 Description cups-filters contains backends, filters, and other software required to get the cups printing service working on operating systems other than macos. If you use the Backend Error Handler (beh) to create an accessible network printer, this security vulnerability can cause remote code execution. `beh.c` contains the line `retval = system(cmdline) >> 8;` which calls the `system` command with the operand `cmdline`. `cmdline` contains multiple user controlled, unsanitized values. As a result an attacker with network access to the hosted print server can exploit this vulnerability to inject system commands which are executed in the context of the running server. This issue has been addressed in commit `8f2740357` and is expected to be bundled in the next release. Users are advised to upgrade when possible and to restrict access to network printers in the meantime. Solution(s) redhat-upgrade-cups-filters redhat-upgrade-cups-filters-debuginfo redhat-upgrade-cups-filters-debugsource redhat-upgrade-cups-filters-devel redhat-upgrade-cups-filters-libs redhat-upgrade-cups-filters-libs-debuginfo References CVE-2023-24805 RHSA-2023:3423 RHSA-2023:3424 RHSA-2023:3425 RHSA-2023:3426 RHSA-2023:3427
-
Huawei EulerOS: CVE-2023-24805: cups-filters security update
Huawei EulerOS: CVE-2023-24805: cups-filters security update Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 05/17/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description cups-filters contains backends, filters, and other software required to get the cups printing service working on operating systems other than macos. If you use the Backend Error Handler (beh) to create an accessible network printer, this security vulnerability can cause remote code execution. `beh.c` contains the line `retval = system(cmdline) >> 8;` which calls the `system` command with the operand `cmdline`. `cmdline` contains multiple user controlled, unsanitized values. As a result an attacker with network access to the hosted print server can exploit this vulnerability to inject system commands which are executed in the context of the running server. This issue has been addressed in commit `8f2740357` and is expected to be bundled in the next release. Users are advised to upgrade when possible and to restrict access to network printers in the meantime. Solution(s) huawei-euleros-2_0_sp8-upgrade-cups-filters huawei-euleros-2_0_sp8-upgrade-cups-filters-libs References https://attackerkb.com/topics/cve-2023-24805 CVE - 2023-24805 EulerOS-SA-2023-3120
-
Alma Linux: CVE-2023-2731: Moderate: libtiff security update (ALSA-2023-6575)
Alma Linux: CVE-2023-2731: Moderate: libtiff security update (ALSA-2023-6575) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 05/17/2023 Created 11/17/2023 Added 11/16/2023 Modified 01/30/2025 Description A NULL pointer dereference flaw was found in Libtiff's LZWDecode() function in the libtiff/tif_lzw.c file. This flaw allows a local attacker to craft specific input data that can cause the program to dereference a NULL pointer when decompressing a TIFF format file, resulting in a program crash or denial of service. Solution(s) alma-upgrade-libtiff alma-upgrade-libtiff-devel alma-upgrade-libtiff-tools References https://attackerkb.com/topics/cve-2023-2731 CVE - 2023-2731 https://errata.almalinux.org/9/ALSA-2023-6575.html
-
Oracle Linux: CVE-2023-28321: ELSA-2023-4523: curl security update (MODERATE) (Multiple Advisories)
Oracle Linux: CVE-2023-28321: ELSA-2023-4523:curl security update (MODERATE) (Multiple Advisories) Severity 5 CVSS (AV:N/AC:H/Au:N/C:N/I:C/A:N) Published 05/17/2023 Created 08/04/2023 Added 08/03/2023 Modified 12/22/2024 Description An improper certificate validation vulnerability exists in curl <v8.1.0 in the way it supports matching of wildcard patterns when listed as "Subject Alternative Name" in TLS server certificates. curl can be built to use its own name matching function for TLS rather than one provided by a TLS library. This private wildcard matching function would match IDN (International Domain Name) hosts incorrectly and could as a result accept patterns that otherwise should mismatch. IDN hostnames are converted to puny code before used for certificate checks. Puny coded names always start with `xn--` and should not be allowed to pattern match, but the wildcard check in curl could still check for `x*`, which would match even though the IDN name most likely contained nothing even resembling an `x`. A flaw was found in the Curl package. An incorrect International Domain Name (IDN) wildcard match may lead to improper certificate validation. Solution(s) oracle-linux-upgrade-curl oracle-linux-upgrade-curl-minimal oracle-linux-upgrade-libcurl oracle-linux-upgrade-libcurl-devel oracle-linux-upgrade-libcurl-minimal References https://attackerkb.com/topics/cve-2023-28321 CVE - 2023-28321 ELSA-2023-4523 ELSA-2023-4354
-
Amazon Linux AMI 2: CVE-2023-2203: Security patch for webkitgtk4 (ALAS-2023-2088)
Amazon Linux AMI 2: CVE-2023-2203: Security patch for webkitgtk4 (ALAS-2023-2088) Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 05/17/2023 Created 06/14/2023 Added 06/13/2023 Modified 01/28/2025 Description A flaw was found in the WebKitGTK package. An improper input validation issue may lead to a use-after-free vulnerability. This flaw allows attackers with network access to pass specially crafted web content files, causing a denial of service or arbitrary code execution. This CVE exists because of a CVE-2023-28205 security regression for the WebKitGTK package in Red Hat Enterprise Linux 8.8 and Red Hat Enterprise Linux 9.2. Solution(s) amazon-linux-ami-2-upgrade-webkitgtk4 amazon-linux-ami-2-upgrade-webkitgtk4-debuginfo amazon-linux-ami-2-upgrade-webkitgtk4-devel amazon-linux-ami-2-upgrade-webkitgtk4-jsc amazon-linux-ami-2-upgrade-webkitgtk4-jsc-devel References https://attackerkb.com/topics/cve-2023-2203 AL2/ALAS-2023-2088 CVE - 2023-2203
-
Amazon Linux AMI 2: CVE-2023-1972: Security patch for binutils (ALAS-2024-2401)
Amazon Linux AMI 2: CVE-2023-1972: Security patch for binutils (ALAS-2024-2401) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 05/17/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description A potential heap based buffer overflow was found in _bfd_elf_slurp_version_tables() in bfd/elf.c. This may lead to loss of availability. Solution(s) amazon-linux-ami-2-upgrade-binutils amazon-linux-ami-2-upgrade-binutils-debuginfo amazon-linux-ami-2-upgrade-binutils-devel References https://attackerkb.com/topics/cve-2023-1972 AL2/ALAS-2024-2401 CVE - 2023-1972