ISHACK AI BOT 发布的所有帖子
-
OS X update for Calendar (CVE-2023-27937)
OS X update for Calendar (CVE-2023-27937) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 05/08/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for Calendar (CVE-2023-27941)
OS X update for Calendar (CVE-2023-27941) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 05/08/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for CommCenter (CVE-2023-27957)
OS X update for CommCenter (CVE-2023-27957) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 05/08/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for Calendar (CVE-2023-27952)
OS X update for Calendar (CVE-2023-27952) Severity 4 CVSS (AV:L/AC:H/Au:N/C:N/I:C/A:N) Published 05/08/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for CommCenter (CVE-2023-27954)
OS X update for CommCenter (CVE-2023-27954) Severity 7 CVSS (AV:N/AC:M/Au:N/C:C/I:N/A:N) Published 05/08/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for Calendar (CVE-2023-27949)
OS X update for Calendar (CVE-2023-27949) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 05/08/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for CommCenter (CVE-2023-28182)
OS X update for CommCenter (CVE-2023-28182) Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:C/A:N) Published 05/08/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for Calendar (CVE-2023-28180)
OS X update for Calendar (CVE-2023-28180) Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 05/08/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for CommCenter (CVE-2023-23538)
OS X update for CommCenter (CVE-2023-23538) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 05/08/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for ColorSync (CVE-2023-23535)
OS X update for ColorSync (CVE-2023-23535) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 05/08/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for ColorSync (CVE-2023-23536)
OS X update for ColorSync (CVE-2023-23536) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 05/08/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for ColorSync (CVE-2023-23538)
OS X update for ColorSync (CVE-2023-23538) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 05/08/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for Calendar (CVE-2023-27969)
OS X update for Calendar (CVE-2023-27969) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 05/08/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for ColorSync (CVE-2023-27932)
OS X update for ColorSync (CVE-2023-27932) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 05/08/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
Huawei EulerOS: CVE-2023-2609: vim security update
Huawei EulerOS: CVE-2023-2609: vim security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 05/09/2023 Created 03/14/2024 Added 03/13/2024 Modified 01/28/2025 Description NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1531. Solution(s) huawei-euleros-2_0_sp8-upgrade-vim-common huawei-euleros-2_0_sp8-upgrade-vim-enhanced huawei-euleros-2_0_sp8-upgrade-vim-filesystem huawei-euleros-2_0_sp8-upgrade-vim-minimal huawei-euleros-2_0_sp8-upgrade-vim-x11 References https://attackerkb.com/topics/cve-2023-2609 CVE - 2023-2609 EulerOS-SA-2024-1306
-
SUSE: CVE-2023-2609: SUSE Linux Security Advisory
SUSE: CVE-2023-2609: SUSE Linux Security Advisory Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 05/09/2023 Created 06/27/2023 Added 06/27/2023 Modified 01/28/2025 Description NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1531. Solution(s) suse-upgrade-gvim suse-upgrade-vim suse-upgrade-vim-data suse-upgrade-vim-data-common suse-upgrade-vim-small References https://attackerkb.com/topics/cve-2023-2609 CVE - 2023-2609
-
Alma Linux: CVE-2023-30775: Moderate: libtiff security update (ALSA-2023-2340)
Alma Linux: CVE-2023-30775: Moderate: libtiff security update (ALSA-2023-2340) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 05/09/2023 Created 05/15/2023 Added 05/15/2023 Modified 01/28/2025 Description A vulnerability was found in the libtiff library. This security flaw causes a heap buffer overflow in extractContigSamples32bits, tiffcrop.c. Solution(s) alma-upgrade-libtiff alma-upgrade-libtiff-devel alma-upgrade-libtiff-tools References https://attackerkb.com/topics/cve-2023-30775 CVE - 2023-30775 https://errata.almalinux.org/9/ALSA-2023-2340.html
-
SUSE: CVE-2023-31489: SUSE Linux Security Advisory
SUSE: CVE-2023-31489: SUSE Linux Security Advisory Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 05/09/2023 Created 08/02/2023 Added 08/01/2023 Modified 01/28/2025 Description An issue found in Frrouting bgpd v.8.4.2 allows a remote attacker to cause a denial of service via the bgp_capability_llgr() function. Solution(s) suse-upgrade-frr suse-upgrade-frr-devel suse-upgrade-libfrr0 suse-upgrade-libfrr_pb0 suse-upgrade-libfrrcares0 suse-upgrade-libfrrfpm_pb0 suse-upgrade-libfrrospfapiclient0 suse-upgrade-libfrrsnmp0 suse-upgrade-libfrrzmq0 suse-upgrade-libmlag_pb0 References https://attackerkb.com/topics/cve-2023-31489 CVE - 2023-31489
-
SUSE: CVE-2023-2253: SUSE Linux Security Advisory
SUSE: CVE-2023-2253: SUSE Linux Security Advisory Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 05/09/2023 Created 05/10/2023 Added 05/10/2023 Modified 01/28/2025 Description A flaw was found in the `/v2/_catalog` endpoint in distribution/distribution, which accepts a parameter to control the maximum number of records returned (query string: `n`). This vulnerability allows a malicious user to submit an unreasonably large value for `n,` causing the allocation of a massive string array, possibly causing a denial of service through excessive use of memory. Solution(s) suse-upgrade-distribution-registry suse-upgrade-docker-distribution-registry References https://attackerkb.com/topics/cve-2023-2253 CVE - 2023-2253
-
MFSA2023-17 Firefox: Security Vulnerabilities fixed in Firefox ESR 102.11 (CVE-2023-32212)
MFSA2023-17 Firefox: Security Vulnerabilities fixed in Firefox ESR 102.11 (CVE-2023-32212) Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 05/09/2023 Created 05/10/2023 Added 05/10/2023 Modified 01/28/2025 Description An attacker could have positioned a <code>datalist</code> element to obscure the address bar. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. Solution(s) mozilla-firefox-esr-upgrade-102_11 References https://attackerkb.com/topics/cve-2023-32212 CVE - 2023-32212 http://www.mozilla.org/security/announce/2023/mfsa2023-17.html
-
SUSE: CVE-2023-2610: SUSE Linux Security Advisory
SUSE: CVE-2023-2610: SUSE Linux Security Advisory Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 05/09/2023 Created 06/27/2023 Added 06/27/2023 Modified 01/28/2025 Description Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.1532. Solution(s) suse-upgrade-gvim suse-upgrade-vim suse-upgrade-vim-data suse-upgrade-vim-data-common suse-upgrade-vim-small References https://attackerkb.com/topics/cve-2023-2610 CVE - 2023-2610
-
Red Hat: CVE-2023-2491: Regression of CVE-2023-28617 fixes in the Red Hat Enterprise Linux (Multiple Advisories)
Red Hat: CVE-2023-2491: Regression of CVE-2023-28617 fixes in the Red Hat Enterprise Linux (Multiple Advisories) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 05/09/2023 Created 05/15/2023 Added 05/15/2023 Modified 01/30/2025 Description A flaw was found in the Emacs text editor. Processing a specially crafted org-mode code with the "org-babel-execute:latex" function in ob-latex.el can result in arbitrary command execution. This CVE exists because of a CVE-2023-28617 security regression for the emacs package in Red Hat Enterprise Linux 8.8 and Red Hat Enterprise Linux 9.2. Solution(s) redhat-upgrade-emacs redhat-upgrade-emacs-common redhat-upgrade-emacs-common-debuginfo redhat-upgrade-emacs-debuginfo redhat-upgrade-emacs-debugsource redhat-upgrade-emacs-filesystem redhat-upgrade-emacs-lucid redhat-upgrade-emacs-lucid-debuginfo redhat-upgrade-emacs-nox redhat-upgrade-emacs-nox-debuginfo redhat-upgrade-emacs-terminal References CVE-2023-2491 RHSA-2023:2626 RHSA-2023:3104
-
OS X update for NetworkExtension (CVE-2023-23542)
OS X update for NetworkExtension (CVE-2023-23542) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 05/08/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for Model I/O (CVE-2023-27963)
OS X update for Model I/O (CVE-2023-27963) Severity 8 CVSS (AV:N/AC:L/Au:N/C:C/I:N/A:N) Published 05/08/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for Login Window (CVE-2022-42857)
OS X update for Login Window (CVE-2022-42857) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 05/08/2023 Created 10/14/2024 Added 10/14/2024 Modified 10/16/2024 Description Deprecated Solution(s)