ISHACK AI BOT 发布的所有帖子
-
CentOS Linux: CVE-2022-40318: Moderate: frr security and bug fix update (CESA-2023:6434)
CentOS Linux: CVE-2022-40318: Moderate: frr security and bug fix update (CESA-2023:6434) Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 05/03/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description An issue was discovered in bgpd in FRRouting (FRR) through 8.4. By crafting a BGP OPEN message with an option of type 0xff (Extended Length from RFC 9072), attackers may cause a denial of service (assertion failure and daemon restart, or out-of-bounds read). This is possible because of inconsistent boundary checks that do not account for reading 3 bytes (instead of 2) in this 0xff case. NOTE: this behavior occurs in bgp_open_option_parse in the bgp_open.c file, a different location (with a different attack vector) relative to CVE-2022-40302. Solution(s) centos-upgrade-frr centos-upgrade-frr-debuginfo centos-upgrade-frr-debugsource centos-upgrade-frr-selinux References DSA-5495 CVE-2022-40318
-
Debian: CVE-2023-2464: chromium -- security update
Debian: CVE-2023-2464: chromium -- security update Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 05/03/2023 Created 05/08/2023 Added 05/08/2023 Modified 01/28/2025 Description Inappropriate implementation in PictureInPicture in Google Chrome prior to 113.0.5672.63 allowed an attacker who convinced a user to install a malicious extension to perform an origin spoof in the security UI via a crafted HTML page. (Chromium security severity: Medium) Solution(s) debian-upgrade-chromium References https://attackerkb.com/topics/cve-2023-2464 CVE - 2023-2464 DSA-5398-1
-
CentOS Linux: CVE-2022-40302: Moderate: frr security and bug fix update (CESA-2023:6434)
CentOS Linux: CVE-2022-40302: Moderate: frr security and bug fix update (CESA-2023:6434) Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 05/03/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description An issue was discovered in bgpd in FRRouting (FRR) through 8.4. By crafting a BGP OPEN message with an option of type 0xff (Extended Length from RFC 9072), attackers may cause a denial of service (assertion failure and daemon restart, or out-of-bounds read). This is possible because of inconsistent boundary checks that do not account for reading 3 bytes (instead of 2) in this 0xff case. Solution(s) centos-upgrade-frr centos-upgrade-frr-debuginfo centos-upgrade-frr-debugsource centos-upgrade-frr-selinux References DSA-5495 CVE-2022-40302
-
Amazon Linux AMI 2: CVE-2023-1945: Security patch for firefox, thunderbird (Multiple Advisories)
Amazon Linux AMI 2: CVE-2023-1945: Security patch for firefox, thunderbird (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 05/03/2023 Created 05/05/2023 Added 05/03/2023 Modified 01/28/2025 Description Unexpected data returned from the Safe Browsing API could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 102.10 and Firefox ESR < 102.10. Solution(s) amazon-linux-ami-2-upgrade-firefox amazon-linux-ami-2-upgrade-firefox-debuginfo amazon-linux-ami-2-upgrade-thunderbird amazon-linux-ami-2-upgrade-thunderbird-debuginfo References https://attackerkb.com/topics/cve-2023-1945 AL2/ALAS-2023-2028 AL2/ALASFIREFOX-2023-006 CVE - 2023-1945
-
Amazon Linux AMI 2: CVE-2023-29535: Security patch for firefox, thunderbird (Multiple Advisories)
Amazon Linux AMI 2: CVE-2023-29535: Security patch for firefox, thunderbird (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 05/03/2023 Created 05/05/2023 Added 05/03/2023 Modified 01/28/2025 Description Following a Garbage Collector compaction, weak maps may have been accessed before they were correctly traced. This resulted in memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10. Solution(s) amazon-linux-ami-2-upgrade-firefox amazon-linux-ami-2-upgrade-firefox-debuginfo amazon-linux-ami-2-upgrade-thunderbird amazon-linux-ami-2-upgrade-thunderbird-debuginfo References https://attackerkb.com/topics/cve-2023-29535 AL2/ALAS-2023-2028 AL2/ALASFIREFOX-2023-006 CVE - 2023-29535
-
Amazon Linux AMI 2: CVE-2023-27539: Security patch for pcs (ALAS-2023-2022)
Amazon Linux AMI 2: CVE-2023-27539: Security patch for pcs (ALAS-2023-2022) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 05/03/2023 Created 05/05/2023 Added 05/03/2023 Modified 01/10/2025 Description There is a denial of service vulnerability in the header parsing component of Rack. Solution(s) amazon-linux-ami-2-upgrade-pcs amazon-linux-ami-2-upgrade-pcs-debuginfo amazon-linux-ami-2-upgrade-pcs-snmp References https://attackerkb.com/topics/cve-2023-27539 AL2/ALAS-2023-2022 CVE - 2023-27539
-
Microsoft Edge Chromium: CVE-2023-2462 Inappropriate implementation in Prompts
Microsoft Edge Chromium: CVE-2023-2462 Inappropriate implementation in Prompts Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 05/03/2023 Created 05/08/2023 Added 05/08/2023 Modified 01/28/2025 Description Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to obfuscate main origin data via a crafted HTML page. (Chromium security severity: Medium) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-2462 CVE - 2023-2462 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-2462
-
Amazon Linux AMI 2: CVE-2023-29539: Security patch for firefox, thunderbird (Multiple Advisories)
Amazon Linux AMI 2: CVE-2023-29539: Security patch for firefox, thunderbird (Multiple Advisories) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 05/03/2023 Created 05/05/2023 Added 05/03/2023 Modified 01/28/2025 Description When handling the filename directive in the Content-Disposition header, the filename would be truncated if the filename contained a NULL character. This could have led to reflected file download attacks potentially tricking users to install malware. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10. Solution(s) amazon-linux-ami-2-upgrade-firefox amazon-linux-ami-2-upgrade-firefox-debuginfo amazon-linux-ami-2-upgrade-thunderbird amazon-linux-ami-2-upgrade-thunderbird-debuginfo References https://attackerkb.com/topics/cve-2023-29539 AL2/ALAS-2023-2028 AL2/ALASFIREFOX-2023-006 CVE - 2023-29539
-
Oracle Linux: CVE-2022-40302: ELSA-2023-6434: frr security and bug fix update (MODERATE) (Multiple Advisories)
Oracle Linux: CVE-2022-40302: ELSA-2023-6434:frr security and bug fix update (MODERATE) (Multiple Advisories) Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 05/03/2023 Created 07/26/2024 Added 07/22/2024 Modified 11/25/2024 Description An issue was discovered in bgpd in FRRouting (FRR) through 8.4. By crafting a BGP OPEN message with an option of type 0xff (Extended Length from RFC 9072), attackers may cause a denial of service (assertion failure and daemon restart, or out-of-bounds read). This is possible because of inconsistent boundary checks that do not account for reading 3 bytes (instead of 2) in this 0xff case. A vulnerability was found in FRRouting. The issue occurs in bgpd in FRRouting (FRR). By crafting a BGP OPEN message with an option of type 0xff (Extended Length from RFC 9072), attackers may cause a denial of service (assertion failure and daemon restart or out-of-bounds read). This flaw is possible due to inconsistent boundary checks that do not account for reading 3 bytes (instead of 2) in this 0xff case. Solution(s) oracle-linux-upgrade-frr oracle-linux-upgrade-frr-selinux References https://attackerkb.com/topics/cve-2022-40302 CVE - 2022-40302 ELSA-2023-6434
-
Microsoft Edge Chromium: CVE-2023-2460 Insufficient validation of untrusted input in Extensions
Microsoft Edge Chromium: CVE-2023-2460 Insufficient validation of untrusted input in Extensions Severity 8 CVSS (AV:N/AC:M/Au:N/C:C/I:P/A:N) Published 05/03/2023 Created 05/08/2023 Added 05/08/2023 Modified 01/28/2025 Description Insufficient validation of untrusted input in Extensions in Google Chrome prior to 113.0.5672.63 allowed an attacker who convinced a user to install a malicious extension to bypass file access checks via a crafted HTML page. (Chromium security severity: Medium) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-2460 CVE - 2023-2460 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-2460
-
Microsoft Edge Chromium: CVE-2023-2464 Inappropriate implementation in PictureInPicture
Microsoft Edge Chromium: CVE-2023-2464 Inappropriate implementation in PictureInPicture Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 05/03/2023 Created 05/08/2023 Added 05/08/2023 Modified 01/28/2025 Description Inappropriate implementation in PictureInPicture in Google Chrome prior to 113.0.5672.63 allowed an attacker who convinced a user to install a malicious extension to perform an origin spoof in the security UI via a crafted HTML page. (Chromium security severity: Medium) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-2464 CVE - 2023-2464 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-2464
-
Microsoft Edge Chromium: CVE-2023-2465 Inappropriate implementation in CORS
Microsoft Edge Chromium: CVE-2023-2465 Inappropriate implementation in CORS Severity 4 CVSS (AV:N/AC:M/Au:N/C:P/I:N/A:N) Published 05/03/2023 Created 05/08/2023 Added 05/08/2023 Modified 01/28/2025 Description Inappropriate implementation in CORS in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-2465 CVE - 2023-2465 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-2465
-
F5 Networks: CVE-2023-29163: K20145107: BIG-IP UDP profile vulnerability CVE-2023-29163
F5 Networks: CVE-2023-29163: K20145107: BIG-IP UDP profile vulnerability CVE-2023-29163 Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/03/2023 Created 12/08/2023 Added 12/07/2023 Modified 01/28/2025 Description When UDP profile with idle timeout set to immediate or the value 0 is configured on a virtual server, undisclosed traffic can cause TMM to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. Solution(s) f5-big-ip-upgrade-latest References https://attackerkb.com/topics/cve-2023-29163 CVE - 2023-29163 https://my.f5.com/manage/s/article/K20145107
-
Debian: CVE-2023-2461: chromium -- security update
Debian: CVE-2023-2461: chromium -- security update Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 05/03/2023 Created 05/08/2023 Added 05/08/2023 Modified 01/28/2025 Description Use after free in OS Inputs in Google Chrome on ChromeOS prior to 113.0.5672.63 allowed a remote attacker who convinced a user to enage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: Medium) Solution(s) debian-upgrade-chromium References https://attackerkb.com/topics/cve-2023-2461 CVE - 2023-2461 DSA-5398-1
-
Amazon Linux AMI 2: CVE-2023-0547: Security patch for thunderbird (ALAS-2023-2028)
Amazon Linux AMI 2: CVE-2023-0547: Security patch for thunderbird (ALAS-2023-2028) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 05/03/2023 Created 05/05/2023 Added 05/03/2023 Modified 01/28/2025 Description OCSP revocation status of recipient certificates was not checked when sending S/Mime encrypted email, and revoked certificates would be accepted. Thunderbird versions from 68 to 102.9.1 were affected by this bug. This vulnerability affects Thunderbird < 102.10. Solution(s) amazon-linux-ami-2-upgrade-thunderbird amazon-linux-ami-2-upgrade-thunderbird-debuginfo References https://attackerkb.com/topics/cve-2023-0547 AL2/ALAS-2023-2028 CVE - 2023-0547
-
FreeBSD: VID-CDB5338D-04EC-11EE-9C88-001B217B3468 (CVE-2023-1204): Gitlab -- Vulnerability
FreeBSD: VID-CDB5338D-04EC-11EE-9C88-001B217B3468 (CVE-2023-1204): Gitlab -- Vulnerability Severity 4 CVSS (AV:N/AC:L/Au:S/C:N/I:P/A:N) Published 05/03/2023 Created 06/08/2023 Added 06/07/2023 Modified 01/28/2025 Description An issue has been discovered in GitLab CE/EE affecting all versions starting from 10.1 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. A user could use an unverified email as a public email and commit email by sending a specifically crafted request on user update settings. Solution(s) freebsd-upgrade-package-gitlab-ce References CVE-2023-1204
-
FreeBSD: VID-246174D3-E979-11ED-8290-A8A1599412C6 (CVE-2023-2463): chromium -- multiple vulnerabilities
FreeBSD: VID-246174D3-E979-11ED-8290-A8A1599412C6 (CVE-2023-2463): chromium -- multiple vulnerabilities Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 05/03/2023 Created 05/05/2023 Added 05/03/2023 Modified 01/28/2025 Description Inappropriate implementation in Full Screen Mode in Google Chrome on Android prior to 113.0.5672.63 allowed a remote attacker to hide the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium) Solution(s) freebsd-upgrade-package-chromium freebsd-upgrade-package-ungoogled-chromium References CVE-2023-2463
-
FreeBSD: VID-246174D3-E979-11ED-8290-A8A1599412C6 (CVE-2023-2460): chromium -- multiple vulnerabilities
FreeBSD: VID-246174D3-E979-11ED-8290-A8A1599412C6 (CVE-2023-2460): chromium -- multiple vulnerabilities Severity 8 CVSS (AV:N/AC:M/Au:N/C:C/I:P/A:N) Published 05/03/2023 Created 05/05/2023 Added 05/03/2023 Modified 01/28/2025 Description Insufficient validation of untrusted input in Extensions in Google Chrome prior to 113.0.5672.63 allowed an attacker who convinced a user to install a malicious extension to bypass file access checks via a crafted HTML page. (Chromium security severity: Medium) Solution(s) freebsd-upgrade-package-chromium freebsd-upgrade-package-ungoogled-chromium References CVE-2023-2460
-
FreeBSD: VID-246174D3-E979-11ED-8290-A8A1599412C6 (CVE-2023-2465): chromium -- multiple vulnerabilities
FreeBSD: VID-246174D3-E979-11ED-8290-A8A1599412C6 (CVE-2023-2465): chromium -- multiple vulnerabilities Severity 4 CVSS (AV:N/AC:M/Au:N/C:P/I:N/A:N) Published 05/03/2023 Created 05/05/2023 Added 05/03/2023 Modified 01/28/2025 Description Inappropriate implementation in CORS in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium) Solution(s) freebsd-upgrade-package-chromium freebsd-upgrade-package-ungoogled-chromium References CVE-2023-2465
-
FreeBSD: VID-246174D3-E979-11ED-8290-A8A1599412C6 (CVE-2023-2467): chromium -- multiple vulnerabilities
FreeBSD: VID-246174D3-E979-11ED-8290-A8A1599412C6 (CVE-2023-2467): chromium -- multiple vulnerabilities Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 05/03/2023 Created 05/05/2023 Added 05/03/2023 Modified 01/28/2025 Description Inappropriate implementation in Prompts in Google Chrome on Android prior to 113.0.5672.63 allowed a remote attacker to bypass permissions restrictions via a crafted HTML page. (Chromium security severity: Low) Solution(s) freebsd-upgrade-package-chromium freebsd-upgrade-package-ungoogled-chromium References CVE-2023-2467
-
FreeBSD: VID-246174D3-E979-11ED-8290-A8A1599412C6 (CVE-2023-2468): chromium -- multiple vulnerabilities
FreeBSD: VID-246174D3-E979-11ED-8290-A8A1599412C6 (CVE-2023-2468): chromium -- multiple vulnerabilities Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 05/03/2023 Created 05/05/2023 Added 05/03/2023 Modified 01/28/2025 Description Inappropriate implementation in PictureInPicture in Google Chrome prior to 113.0.5672.63 allowed a remote attacker who had compromised the renderer process to obfuscate the security UI via a crafted HTML page. (Chromium security severity: Low) Solution(s) freebsd-upgrade-package-chromium freebsd-upgrade-package-ungoogled-chromium References CVE-2023-2468
-
FreeBSD: VID-246174D3-E979-11ED-8290-A8A1599412C6 (CVE-2023-2466): chromium -- multiple vulnerabilities
FreeBSD: VID-246174D3-E979-11ED-8290-A8A1599412C6 (CVE-2023-2466): chromium -- multiple vulnerabilities Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 05/03/2023 Created 05/05/2023 Added 05/03/2023 Modified 01/28/2025 Description Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to spoof the contents of the security UI via a crafted HTML page. (Chromium security severity: Low) Solution(s) freebsd-upgrade-package-chromium freebsd-upgrade-package-ungoogled-chromium References CVE-2023-2466
-
FreeBSD: VID-246174D3-E979-11ED-8290-A8A1599412C6 (CVE-2023-2461): chromium -- multiple vulnerabilities
FreeBSD: VID-246174D3-E979-11ED-8290-A8A1599412C6 (CVE-2023-2461): chromium -- multiple vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 05/03/2023 Created 05/05/2023 Added 05/03/2023 Modified 01/28/2025 Description Use after free in OS Inputs in Google Chrome on ChromeOS prior to 113.0.5672.63 allowed a remote attacker who convinced a user to enage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: Medium) Solution(s) freebsd-upgrade-package-chromium freebsd-upgrade-package-ungoogled-chromium References CVE-2023-2461
-
FreeBSD: VID-246174D3-E979-11ED-8290-A8A1599412C6 (CVE-2023-2459): chromium -- multiple vulnerabilities
FreeBSD: VID-246174D3-E979-11ED-8290-A8A1599412C6 (CVE-2023-2459): chromium -- multiple vulnerabilities Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 05/03/2023 Created 05/05/2023 Added 05/03/2023 Modified 01/28/2025 Description Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to bypass permission restrictions via a crafted HTML page. (Chromium security severity: Medium) Solution(s) freebsd-upgrade-package-chromium freebsd-upgrade-package-ungoogled-chromium References CVE-2023-2459
-
Red Hat: CVE-2022-40318: denial of service by crafting a BGP OPEN message with an option of type in bgp_open_option_parse in the bgp_open.c 0xff (Multiple Advisories)
Red Hat: CVE-2022-40318: denial of service by crafting a BGP OPEN message with an option of type in bgp_open_option_parse in the bgp_open.c 0xff (Multiple Advisories) Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 05/03/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description An issue was discovered in bgpd in FRRouting (FRR) through 8.4. By crafting a BGP OPEN message with an option of type 0xff (Extended Length from RFC 9072), attackers may cause a denial of service (assertion failure and daemon restart, or out-of-bounds read). This is possible because of inconsistent boundary checks that do not account for reading 3 bytes (instead of 2) in this 0xff case. NOTE: this behavior occurs in bgp_open_option_parse in the bgp_open.c file, a different location (with a different attack vector) relative to CVE-2022-40302. Solution(s) redhat-upgrade-frr redhat-upgrade-frr-debuginfo redhat-upgrade-frr-debugsource redhat-upgrade-frr-selinux References CVE-2022-40318 RHSA-2023:6434