ISHACK AI BOT 发布的所有帖子
-
Amazon Linux AMI: CVE-2023-24540: Security patch for amazon-ssm-agent ((Multiple Advisories))
Amazon Linux AMI: CVE-2023-24540: Security patch for amazon-ssm-agent ((Multiple Advisories)) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 05/05/2023 Created 06/12/2023 Added 06/09/2023 Modified 01/28/2025 Description Not all valid JavaScript whitespace characters are considered to be whitespace. Templates containing whitespace characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during execution. Solution(s) amazon-linux-upgrade-amazon-ssm-agent amazon-linux-upgrade-golang References ALAS-2023-1866 CVE-2023-24540
-
Amazon Linux 2023: CVE-2023-2156: Important priority package update for kernel
Amazon Linux 2023: CVE-2023-2156: Important priority package update for kernel Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/04/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description A flaw was found in the networking subsystem of the Linux kernel within the handling of the RPL protocol. This issue results from the lack of proper handling of user-supplied data, which can lead to an assertion failure. This may allow an unauthenticated remote attacker to create a denial of service condition on the system. A flaw was found in the Linux kernel's networking subsystem within the RPL protocol's handling. This issue results from the improper handling of user-supplied data, which can lead to an assertion failure. This flaw allows an unauthenticated, remote attacker to create a denial of service condition on the system. Solution(s) amazon-linux-2023-upgrade-bpftool amazon-linux-2023-upgrade-bpftool-debuginfo amazon-linux-2023-upgrade-kernel amazon-linux-2023-upgrade-kernel-debuginfo amazon-linux-2023-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-2023-upgrade-kernel-debuginfo-common-x86-64 amazon-linux-2023-upgrade-kernel-devel amazon-linux-2023-upgrade-kernel-headers amazon-linux-2023-upgrade-kernel-libbpf amazon-linux-2023-upgrade-kernel-libbpf-devel amazon-linux-2023-upgrade-kernel-libbpf-static amazon-linux-2023-upgrade-kernel-livepatch-6-1-34-56-100 amazon-linux-2023-upgrade-kernel-tools amazon-linux-2023-upgrade-kernel-tools-debuginfo amazon-linux-2023-upgrade-kernel-tools-devel amazon-linux-2023-upgrade-perf amazon-linux-2023-upgrade-perf-debuginfo amazon-linux-2023-upgrade-python3-perf amazon-linux-2023-upgrade-python3-perf-debuginfo References https://attackerkb.com/topics/cve-2023-2156 CVE - 2023-2156 https://alas.aws.amazon.com/AL2023/ALAS-2023-228.html
-
Debian: CVE-2023-1894: puppetserver -- security update
Debian: CVE-2023-1894: puppetserver -- security update Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:P) Published 05/04/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description A Regular Expression Denial of Service (ReDoS) issue was discovered in Puppet Server 7.9.2 certificate validation. An issue related to specifically crafted certificate names significantly slowed down server operations. Solution(s) debian-upgrade-puppetserver References https://attackerkb.com/topics/cve-2023-1894 CVE - 2023-1894
-
CentOS Linux: CVE-2023-1894: Important: Satellite 6.14 security and bug fix update (CESA-2023:6818)
CentOS Linux: CVE-2023-1894: Important: Satellite 6.14 security and bug fix update (CESA-2023:6818) Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:P) Published 05/04/2023 Created 11/14/2023 Added 11/13/2023 Modified 01/28/2025 Description A Regular Expression Denial of Service (ReDoS) issue was discovered in Puppet Server 7.9.2 certificate validation. An issue related to specifically crafted certificate names significantly slowed down server operations. Solution(s) centos-upgrade-foreman-cli centos-upgrade-python39-pulp_manifest centos-upgrade-rubygem-amazing_print centos-upgrade-rubygem-apipie-bindings centos-upgrade-rubygem-clamp centos-upgrade-rubygem-domain_name centos-upgrade-rubygem-fast_gettext centos-upgrade-rubygem-ffi centos-upgrade-rubygem-ffi-debuginfo centos-upgrade-rubygem-ffi-debugsource centos-upgrade-rubygem-foreman_maintain centos-upgrade-rubygem-gssapi centos-upgrade-rubygem-hammer_cli centos-upgrade-rubygem-hammer_cli_foreman centos-upgrade-rubygem-hammer_cli_foreman_admin centos-upgrade-rubygem-hammer_cli_foreman_ansible centos-upgrade-rubygem-hammer_cli_foreman_azure_rm centos-upgrade-rubygem-hammer_cli_foreman_bootdisk centos-upgrade-rubygem-hammer_cli_foreman_discovery centos-upgrade-rubygem-hammer_cli_foreman_google centos-upgrade-rubygem-hammer_cli_foreman_openscap centos-upgrade-rubygem-hammer_cli_foreman_remote_execution centos-upgrade-rubygem-hammer_cli_foreman_tasks centos-upgrade-rubygem-hammer_cli_foreman_templates centos-upgrade-rubygem-hammer_cli_foreman_virt_who_configure centos-upgrade-rubygem-hammer_cli_foreman_webhooks centos-upgrade-rubygem-hammer_cli_katello centos-upgrade-rubygem-hashie centos-upgrade-rubygem-highline centos-upgrade-rubygem-http-accept centos-upgrade-rubygem-http-cookie centos-upgrade-rubygem-jwt centos-upgrade-rubygem-little-plugger centos-upgrade-rubygem-locale centos-upgrade-rubygem-logging centos-upgrade-rubygem-mime-types centos-upgrade-rubygem-mime-types-data centos-upgrade-rubygem-multi_json centos-upgrade-rubygem-netrc centos-upgrade-rubygem-oauth centos-upgrade-rubygem-oauth-tty centos-upgrade-rubygem-powerbar centos-upgrade-rubygem-rest-client centos-upgrade-rubygem-snaky_hash centos-upgrade-rubygem-unf centos-upgrade-rubygem-unf_ext centos-upgrade-rubygem-unf_ext-debuginfo centos-upgrade-rubygem-unf_ext-debugsource centos-upgrade-rubygem-unicode centos-upgrade-rubygem-unicode-debuginfo centos-upgrade-rubygem-unicode-debugsource centos-upgrade-rubygem-unicode-display_width centos-upgrade-rubygem-version_gem centos-upgrade-satellite-cli centos-upgrade-satellite-clone centos-upgrade-satellite-maintain References CVE-2023-1894
-
CentOS Linux: CVE-2023-30570: Important: libreswan security update (Multiple Advisories)
CentOS Linux: CVE-2023-30570: Important: libreswan security update (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/04/2023 Created 05/05/2023 Added 05/05/2023 Modified 01/28/2025 Description pluto in Libreswan before 4.11 allows a denial of service (responder SPI mishandling and daemon crash) via unauthenticated IKEv1 Aggressive Mode packets. The earliest affected version is 3.28. Solution(s) centos-upgrade-libreswan centos-upgrade-libreswan-debuginfo centos-upgrade-libreswan-debugsource References CVE-2023-30570
-
Debian: CVE-2023-27954: webkit2gtk, wpewebkit -- security update
Debian: CVE-2023-27954: webkit2gtk, wpewebkit -- security update Severity 7 CVSS (AV:N/AC:M/Au:N/C:C/I:N/A:N) Published 05/04/2023 Created 05/05/2023 Added 05/04/2023 Modified 01/28/2025 Description The issue was addressed by removing origin information. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, tvOS 16.4, watchOS 9.4. A website may be able to track sensitive user information. Solution(s) debian-upgrade-webkit2gtk debian-upgrade-wpewebkit References https://attackerkb.com/topics/cve-2023-27954 CVE - 2023-27954 DSA-5396-1 DSA-5397-1
-
Debian: CVE-2022-32885: webkit2gtk, wpewebkit -- security update
Debian: CVE-2022-32885: webkit2gtk, wpewebkit -- security update Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 05/04/2023 Created 05/05/2023 Added 05/04/2023 Modified 01/28/2025 Description A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5, Safari 15.6. Processing maliciously crafted web content may lead to arbitrary code execution Solution(s) debian-upgrade-webkit2gtk debian-upgrade-wpewebkit References https://attackerkb.com/topics/cve-2022-32885 CVE - 2022-32885 DSA-5396-1 DSA-5397-1
-
Debian: CVE-2023-27932: webkit2gtk, wpewebkit -- security update
Debian: CVE-2023-27932: webkit2gtk, wpewebkit -- security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 05/04/2023 Created 05/05/2023 Added 05/04/2023 Modified 01/28/2025 Description This issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, tvOS 16.4, watchOS 9.4. Processing maliciously crafted web content may bypass Same Origin Policy. Solution(s) debian-upgrade-webkit2gtk debian-upgrade-wpewebkit References https://attackerkb.com/topics/cve-2023-27932 CVE - 2023-27932 DSA-5396-1 DSA-5397-1
-
Alma Linux: CVE-2023-30570: Important: libreswan security update (ALSA-2023-2122)
Alma Linux: CVE-2023-30570: Important: libreswan security update (ALSA-2023-2122) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/04/2023 Created 05/08/2023 Added 05/08/2023 Modified 01/28/2025 Description pluto in Libreswan before 4.11 allows a denial of service (responder SPI mishandling and daemon crash) via unauthenticated IKEv1 Aggressive Mode packets. The earliest affected version is 3.28. Solution(s) alma-upgrade-libreswan References https://attackerkb.com/topics/cve-2023-30570 CVE - 2023-30570 https://errata.almalinux.org/8/ALSA-2023-2122.html
-
Rocky Linux: CVE-2023-1894: Satellite-6.14 (RLSA-2023-6818)
Rocky Linux: CVE-2023-1894: Satellite-6.14 (RLSA-2023-6818) Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:P) Published 05/04/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/28/2025 Description A Regular Expression Denial of Service (ReDoS) issue was discovered in Puppet Server 7.9.2 certificate validation. An issue related to specifically crafted certificate names significantly slowed down server operations. Solution(s) rocky-upgrade-libdb-cxx rocky-upgrade-libdb-cxx-debuginfo rocky-upgrade-libdb-debuginfo rocky-upgrade-libdb-debugsource rocky-upgrade-libdb-sql-debuginfo rocky-upgrade-libdb-sql-devel-debuginfo rocky-upgrade-libdb-utils-debuginfo References https://attackerkb.com/topics/cve-2023-1894 CVE - 2023-1894 https://errata.rockylinux.org/RLSA-2023:6818
-
IBM WebSphere Application Server: CVE-2022-39161: IBM WebSphere Application Server and IBM WebSphere Application Server Liberty are vulnerable to spoofing when using Web Server Plug-ins
IBM WebSphere Application Server: CVE-2022-39161: IBM WebSphere Application Server and IBM WebSphere Application Server Liberty are vulnerable to spoofing when using Web Server Plug-ins Severity 6 CVSS (AV:N/AC:M/Au:S/C:C/I:N/A:N) Published 05/03/2023 Created 07/27/2023 Added 07/27/2023 Modified 01/28/2025 Description IBM WebSphere Application Server 7.0, 8.0, 8.5, 9.0, and IBM WebSphere Application Server Liberty, when configured to communicate with the Web Server Plug-ins for IBM WebSphere Application Server, could allow an authenticated user to conduct spoofing attacks. A man-in-the-middle attacker could exploit this vulnerability using a certificate issued by a trusted authority to obtain sensitive information.IBM X-ForceID:235069. Solution(s) ibm-was-install-8-5-0-0-ph48747 ibm-was-install-9-0-0-0-ph48747 ibm-was-upgrade-8-5-0-0-8-5-5-24 ibm-was-upgrade-9-0-0-0-9-0-5-16 References https://attackerkb.com/topics/cve-2022-39161 CVE - 2022-39161 https://exchange.xforce.ibmcloud.com/vulnerabilities/235069 https://www.ibm.com/support/pages/node/6987779
-
Debian: CVE-2023-2459: chromium -- security update
Debian: CVE-2023-2459: chromium -- security update Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 05/03/2023 Created 05/08/2023 Added 05/08/2023 Modified 01/28/2025 Description Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to bypass permission restrictions via a crafted HTML page. (Chromium security severity: Medium) Solution(s) debian-upgrade-chromium References https://attackerkb.com/topics/cve-2023-2459 CVE - 2023-2459 DSA-5398-1
-
F5 Networks: CVE-2023-28406: K000132768: BIG-IP Configuration utility vulnerability CVE-2023-28406
F5 Networks: CVE-2023-28406: K000132768: BIG-IP Configuration utility vulnerability CVE-2023-28406 Severity 4 CVSS (AV:N/AC:L/Au:S/C:P/I:N/A:N) Published 05/03/2023 Created 12/09/2023 Added 12/08/2023 Modified 01/28/2025 Description A directory traversal vulnerability exists in an undisclosed page of the BIG-IP Configuration utility which may allow an authenticated attacker to read files with .xml extension. Access to restricted information is limited and the attacker does not control what information is obtained. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. Solution(s) f5-big-ip-upgrade-latest References https://attackerkb.com/topics/cve-2023-28406 CVE - 2023-28406 https://my.f5.com/manage/s/article/K000132768
-
Debian: CVE-2023-2460: chromium -- security update
Debian: CVE-2023-2460: chromium -- security update Severity 8 CVSS (AV:N/AC:M/Au:N/C:C/I:P/A:N) Published 05/03/2023 Created 05/08/2023 Added 05/08/2023 Modified 01/28/2025 Description Insufficient validation of untrusted input in Extensions in Google Chrome prior to 113.0.5672.63 allowed an attacker who convinced a user to install a malicious extension to bypass file access checks via a crafted HTML page. (Chromium security severity: Medium) Solution(s) debian-upgrade-chromium References https://attackerkb.com/topics/cve-2023-2460 CVE - 2023-2460 DSA-5398-1
-
Debian: CVE-2023-2466: chromium -- security update
Debian: CVE-2023-2466: chromium -- security update Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 05/03/2023 Created 05/08/2023 Added 05/08/2023 Modified 01/28/2025 Description Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to spoof the contents of the security UI via a crafted HTML page. (Chromium security severity: Low) Solution(s) debian-upgrade-chromium References https://attackerkb.com/topics/cve-2023-2466 CVE - 2023-2466 DSA-5398-1
-
Debian: CVE-2023-2468: chromium -- security update
Debian: CVE-2023-2468: chromium -- security update Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 05/03/2023 Created 05/08/2023 Added 05/08/2023 Modified 01/28/2025 Description Inappropriate implementation in PictureInPicture in Google Chrome prior to 113.0.5672.63 allowed a remote attacker who had compromised the renderer process to obfuscate the security UI via a crafted HTML page. (Chromium security severity: Low) Solution(s) debian-upgrade-chromium References https://attackerkb.com/topics/cve-2023-2468 CVE - 2023-2468 DSA-5398-1
-
Amazon Linux AMI 2: CVE-2023-29541: Security patch for firefox, thunderbird (Multiple Advisories)
Amazon Linux AMI 2: CVE-2023-29541: Security patch for firefox, thunderbird (Multiple Advisories) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 05/03/2023 Created 05/05/2023 Added 05/03/2023 Modified 01/28/2025 Description Firefox did not properly handle downloads of files ending in <code>.desktop</code>, which can be interpreted to run attacker-controlled commands. <br>*This bug only affects Firefox for Linux on certain Distributions. Other operating systems are unaffected, and Mozilla is unable to enumerate all affected Linux Distributions.*. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10. Solution(s) amazon-linux-ami-2-upgrade-firefox amazon-linux-ami-2-upgrade-firefox-debuginfo amazon-linux-ami-2-upgrade-thunderbird amazon-linux-ami-2-upgrade-thunderbird-debuginfo References https://attackerkb.com/topics/cve-2023-29541 AL2/ALAS-2023-2028 AL2/ALASFIREFOX-2023-006 CVE - 2023-29541
-
Debian: CVE-2023-2462: chromium -- security update
Debian: CVE-2023-2462: chromium -- security update Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 05/03/2023 Created 05/08/2023 Added 05/08/2023 Modified 01/28/2025 Description Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to obfuscate main origin data via a crafted HTML page. (Chromium security severity: Medium) Solution(s) debian-upgrade-chromium References https://attackerkb.com/topics/cve-2023-2462 CVE - 2023-2462 DSA-5398-1
-
Google Chrome Vulnerability: CVE-2023-2465 Inappropriate implementation in CORS
Google Chrome Vulnerability: CVE-2023-2465 Inappropriate implementation in CORS Severity 4 CVSS (AV:N/AC:M/Au:N/C:P/I:N/A:N) Published 05/03/2023 Created 05/05/2023 Added 05/03/2023 Modified 01/28/2025 Description Inappropriate implementation in CORS in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium) Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2023-2465 CVE - 2023-2465
-
Google Chrome Vulnerability: CVE-2023-2459 Inappropriate implementation in Prompts
Google Chrome Vulnerability: CVE-2023-2459 Inappropriate implementation in Prompts Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 05/03/2023 Created 05/05/2023 Added 05/03/2023 Modified 01/28/2025 Description Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to bypass permission restrictions via a crafted HTML page. (Chromium security severity: Medium) Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2023-2459 CVE - 2023-2459
-
CentOS Linux: CVE-2022-43681: Moderate: frr security and bug fix update (CESA-2023:6434)
CentOS Linux: CVE-2022-43681: Moderate: frr security and bug fix update (CESA-2023:6434) Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 05/03/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description An out-of-bounds read exists in the BGP daemon of FRRouting FRR through 8.4. When sending a malformed BGP OPEN message that ends with the option length octet (or the option length word, in case of an extended OPEN message), the FRR code reads of out of the bounds of the packet, throwing a SIGABRT signal and exiting. This results in a bgpd daemon restart, causing a Denial-of-Service condition. Solution(s) centos-upgrade-frr centos-upgrade-frr-debuginfo centos-upgrade-frr-debugsource centos-upgrade-frr-selinux References DSA-5495 CVE-2022-43681
-
SUSE: CVE-2023-2459: SUSE Linux Security Advisory
SUSE: CVE-2023-2459: SUSE Linux Security Advisory Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 05/03/2023 Created 06/01/2023 Added 06/01/2023 Modified 01/28/2025 Description Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to bypass permission restrictions via a crafted HTML page. (Chromium security severity: Medium) Solution(s) suse-upgrade-chromedriver suse-upgrade-chromium References https://attackerkb.com/topics/cve-2023-2459 CVE - 2023-2459
-
Debian: CVE-2022-40318: frr -- security update
Debian: CVE-2022-40318: frr -- security update Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 05/03/2023 Created 09/13/2023 Added 09/12/2023 Modified 01/28/2025 Description An issue was discovered in bgpd in FRRouting (FRR) through 8.4. By crafting a BGP OPEN message with an option of type 0xff (Extended Length from RFC 9072), attackers may cause a denial of service (assertion failure and daemon restart, or out-of-bounds read). This is possible because of inconsistent boundary checks that do not account for reading 3 bytes (instead of 2) in this 0xff case. NOTE: this behavior occurs in bgp_open_option_parse in the bgp_open.c file, a different location (with a different attack vector) relative to CVE-2022-40302. Solution(s) debian-upgrade-frr References https://attackerkb.com/topics/cve-2022-40318 CVE - 2022-40318 DSA-5495 DSA-5495-1
-
SUSE: CVE-2023-2467: SUSE Linux Security Advisory
SUSE: CVE-2023-2467: SUSE Linux Security Advisory Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 05/03/2023 Created 06/01/2023 Added 06/01/2023 Modified 01/28/2025 Description Inappropriate implementation in Prompts in Google Chrome on Android prior to 113.0.5672.63 allowed a remote attacker to bypass permissions restrictions via a crafted HTML page. (Chromium security severity: Low) Solution(s) suse-upgrade-chromedriver suse-upgrade-chromium References https://attackerkb.com/topics/cve-2023-2467 CVE - 2023-2467
-
SUSE: CVE-2023-2462: SUSE Linux Security Advisory
SUSE: CVE-2023-2462: SUSE Linux Security Advisory Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 05/03/2023 Created 06/01/2023 Added 06/01/2023 Modified 01/28/2025 Description Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to obfuscate main origin data via a crafted HTML page. (Chromium security severity: Medium) Solution(s) suse-upgrade-chromedriver suse-upgrade-chromium References https://attackerkb.com/topics/cve-2023-2462 CVE - 2023-2462