跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. Microsoft Windows: CVE-2023-28305: Windows DNS Server Remote Code Execution Vulnerability Severity 8 CVSS (AV:N/AC:M/Au:M/C:C/I:C/A:C) Published 04/11/2023 Created 05/05/2023 Added 04/11/2023 Modified 01/28/2025 Description Windows DNS Server Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_server_2012-kb5025272 microsoft-windows-windows_server_2012_r2-kb5025288 microsoft-windows-windows_server_2016-1607-kb5025228 microsoft-windows-windows_server_2019-1809-kb5025229 microsoft-windows-windows_server_2022-21h2-kb5025230 microsoft-windows-windows_server_2022-22h2-kb5025230 msft-kb5025272-9aef982c-2621-4c48-84c7-d4226da9d84f msft-kb5025272-fdd3a379-31cc-4112-8189-5fb2f5b8ca2b msft-kb5025273-4c1204fc-057e-45a0-a6fc-31d0df2e73b2 msft-kb5025273-bb0d6f54-0719-4c2e-a080-00915a9b9804 msft-kb5025277-3675320a-2e68-4c03-b985-6e3c23fa05b6 msft-kb5025277-6ae87183-0394-4692-9c4c-d2ff2cd3d2d6 msft-kb5025277-a87f382e-0b30-42ca-96e6-bea553208de8 References https://attackerkb.com/topics/cve-2023-28305 CVE - 2023-28305 https://support.microsoft.com/help/5025228 https://support.microsoft.com/help/5025229 https://support.microsoft.com/help/5025230 https://support.microsoft.com/help/5025272 https://support.microsoft.com/help/5025285 https://support.microsoft.com/help/5025288 View more
  2. Microsoft Windows: CVE-2023-28293: Windows Kernel Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 04/11/2023 Created 05/05/2023 Added 04/11/2023 Modified 01/28/2025 Description Windows Kernel Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5025234 microsoft-windows-windows_10-1607-kb5025228 microsoft-windows-windows_10-1809-kb5025229 microsoft-windows-windows_10-20h2-kb5025221 microsoft-windows-windows_10-21h2-kb5025221 microsoft-windows-windows_10-22h2-kb5025221 microsoft-windows-windows_11-21h2-kb5025224 microsoft-windows-windows_11-22h2-kb5025239 microsoft-windows-windows_server_2012-kb5025272 microsoft-windows-windows_server_2012_r2-kb5025288 microsoft-windows-windows_server_2016-1607-kb5025228 microsoft-windows-windows_server_2019-1809-kb5025229 microsoft-windows-windows_server_2022-21h2-kb5025230 microsoft-windows-windows_server_2022-22h2-kb5025230 msft-kb5025272-9aef982c-2621-4c48-84c7-d4226da9d84f msft-kb5025272-fdd3a379-31cc-4112-8189-5fb2f5b8ca2b msft-kb5025273-4c1204fc-057e-45a0-a6fc-31d0df2e73b2 msft-kb5025273-bb0d6f54-0719-4c2e-a080-00915a9b9804 msft-kb5025277-3675320a-2e68-4c03-b985-6e3c23fa05b6 msft-kb5025277-6ae87183-0394-4692-9c4c-d2ff2cd3d2d6 msft-kb5025277-a87f382e-0b30-42ca-96e6-bea553208de8 References https://attackerkb.com/topics/cve-2023-28293 CVE - 2023-28293 https://support.microsoft.com/help/5025221 https://support.microsoft.com/help/5025224 https://support.microsoft.com/help/5025228 https://support.microsoft.com/help/5025229 https://support.microsoft.com/help/5025230 https://support.microsoft.com/help/5025234 https://support.microsoft.com/help/5025239 https://support.microsoft.com/help/5025272 https://support.microsoft.com/help/5025285 https://support.microsoft.com/help/5025288 View more
  3. Huawei EulerOS: CVE-2023-26553: ntp security update Severity 7 CVSS (AV:N/AC:M/Au:N/C:P/I:P/A:P) Published 04/11/2023 Created 07/18/2023 Added 07/18/2023 Modified 01/28/2025 Description mstolfp in libntp/mstolfp.c in NTP 4.2.8p15 has an out-of-bounds write when copying the trailing number. An adversary may be able to attack a client ntpq process, but cannot attack ntpd. Solution(s) huawei-euleros-2_0_sp10-upgrade-ntp References https://attackerkb.com/topics/cve-2023-26553 CVE - 2023-26553 EulerOS-SA-2023-2389
  4. Debian: CVE-2023-25950: haproxy -- security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:P/I:P/A:P) Published 04/11/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/30/2025 Description HTTP request/response smuggling vulnerability in HAProxy version 2.7.0, and 2.6.1 to 2.6.7 allows a remote attacker to alter a legitimate user's request. As a result, the attacker may obtain sensitive information or cause a denial-of-service (DoS) condition. Solution(s) debian-upgrade-haproxy References https://attackerkb.com/topics/cve-2023-25950 CVE - 2023-25950
  5. Microsoft Windows: CVE-2023-24914: Win32k Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:M/Au:S/C:C/I:C/A:C) Published 04/11/2023 Created 05/05/2023 Added 04/11/2023 Modified 01/28/2025 Description Win32k Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_11-22h2-kb5025239 References https://attackerkb.com/topics/cve-2023-24914 CVE - 2023-24914 https://support.microsoft.com/help/5025239
  6. Debian: CVE-2020-24736: sqlite3 -- security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 04/11/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description Buffer Overflow vulnerability found in SQLite3 v.3.27.1 and before allows a local attacker to cause a denial of service via a crafted script. Solution(s) debian-upgrade-sqlite3 References https://attackerkb.com/topics/cve-2020-24736 CVE - 2020-24736
  7. SUSE: CVE-2023-29539: SUSE Linux Security Advisory Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 04/11/2023 Created 05/05/2023 Added 04/12/2023 Modified 01/28/2025 Description When handling the filename directive in the Content-Disposition header, the filename would be truncated if the filename contained a NULL character. This could have led to reflected file download attacks potentially tricking users to install malware. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10. Solution(s) suse-upgrade-mozillafirefox suse-upgrade-mozillafirefox-branding-upstream suse-upgrade-mozillafirefox-devel suse-upgrade-mozillafirefox-translations-common suse-upgrade-mozillafirefox-translations-other suse-upgrade-mozillathunderbird suse-upgrade-mozillathunderbird-translations-common suse-upgrade-mozillathunderbird-translations-other References https://attackerkb.com/topics/cve-2023-29539 CVE - 2023-29539
  8. SUSE: CVE-2023-29545: SUSE Linux Security Advisory Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 04/11/2023 Created 05/05/2023 Added 04/12/2023 Modified 01/28/2025 Description Similar to CVE-2023-28163, this time when choosing 'Save Link As', suggested filenames containing environment variable names would have resolved those in the context of the current user. *This bug only affects Firefox and Thunderbird on Windows. Other versions of Firefox and Thunderbird are unaffected.* This vulnerability affects Firefox < 112, Firefox ESR < 102.10, and Thunderbird < 102.10. Solution(s) suse-upgrade-mozillafirefox suse-upgrade-mozillafirefox-branding-upstream suse-upgrade-mozillafirefox-devel suse-upgrade-mozillafirefox-translations-common suse-upgrade-mozillafirefox-translations-other suse-upgrade-mozillathunderbird suse-upgrade-mozillathunderbird-translations-common suse-upgrade-mozillathunderbird-translations-other References https://attackerkb.com/topics/cve-2023-29545 CVE - 2023-29545
  9. SUSE: CVE-2023-29531: SUSE Linux Security Advisory Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 04/11/2023 Created 05/05/2023 Added 04/12/2023 Modified 01/28/2025 Description An attacker could have caused an out of bounds memory access using WebGL APIs, leading to memory corruption and a potentially exploitable crash. *This bug only affects Firefox and Thunderbird for macOS. Other operating systems are unaffected.* This vulnerability affects Firefox < 112, Firefox ESR < 102.10, and Thunderbird < 102.10. Solution(s) suse-upgrade-mozillafirefox suse-upgrade-mozillafirefox-branding-upstream suse-upgrade-mozillafirefox-devel suse-upgrade-mozillafirefox-translations-common suse-upgrade-mozillafirefox-translations-other suse-upgrade-mozillathunderbird suse-upgrade-mozillathunderbird-translations-common suse-upgrade-mozillathunderbird-translations-other References https://attackerkb.com/topics/cve-2023-29531 CVE - 2023-29531
  10. SUSE: CVE-2023-29548: SUSE Linux Security Advisory Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 04/11/2023 Created 05/05/2023 Added 04/12/2023 Modified 01/28/2025 Description A wrong lowering instruction in the ARM64 Ion compiler resulted in a wrong optimization result. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10. Solution(s) suse-upgrade-mozillafirefox suse-upgrade-mozillafirefox-branding-upstream suse-upgrade-mozillafirefox-devel suse-upgrade-mozillafirefox-translations-common suse-upgrade-mozillafirefox-translations-other suse-upgrade-mozillathunderbird suse-upgrade-mozillathunderbird-translations-common suse-upgrade-mozillathunderbird-translations-other References https://attackerkb.com/topics/cve-2023-29548 CVE - 2023-29548
  11. SUSE: CVE-2023-29535: SUSE Linux Security Advisory Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 04/11/2023 Created 05/05/2023 Added 04/12/2023 Modified 01/28/2025 Description Following a Garbage Collector compaction, weak maps may have been accessed before they were correctly traced. This resulted in memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10. Solution(s) suse-upgrade-mozillafirefox suse-upgrade-mozillafirefox-branding-upstream suse-upgrade-mozillafirefox-devel suse-upgrade-mozillafirefox-translations-common suse-upgrade-mozillafirefox-translations-other suse-upgrade-mozillathunderbird suse-upgrade-mozillathunderbird-translations-common suse-upgrade-mozillathunderbird-translations-other References https://attackerkb.com/topics/cve-2023-29535 CVE - 2023-29535
  12. Fortinet FortiAnalyzer: Improper Certificate Validation (CVE-2023-22642) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 04/11/2023 Created 05/05/2023 Added 04/20/2023 Modified 01/28/2025 Description An improper certificate validation vulnerability [CWE-295] in FortiAnalyzer and FortiManager 7.2.0 through 7.2.1, 7.0.0 through 7.0.5, 6.4.8 through 6.4.10 may allow a remote and unauthenticated attacker to perform a Man-in-the-Middle attack on the communication channel between the device and the remote FortiGuard server hosting outbreakalert ressources. Solution(s) fortinet-fortianalyzer-upgrade-6_4_11 fortinet-fortianalyzer-upgrade-7_0_6 fortinet-fortianalyzer-upgrade-7_2_2 References https://attackerkb.com/topics/cve-2023-22642 CVE - 2023-22642 https://fortiguard.com/psirt/FG-IR-22-502
  13. Fortinet FortiAnalyzer: Improper Input Validation (CVE-2022-42477) Severity 5 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:N) Published 04/11/2023 Created 05/05/2023 Added 04/20/2023 Modified 01/28/2025 Description An improper input validation vulnerability [CWE-20] in FortiAnalyzer version 7.2.1 and below, version 7.0.6 and below, 6.4 all versions may allow an authenticated attacker to disclose file system information via custom dataset SQL queries. Solution(s) fortinet-fortianalyzer-upgrade-7_0_7 References https://attackerkb.com/topics/cve-2022-42477 CVE - 2022-42477 https://fortiguard.com/psirt/FG-IR-22-432
  14. Oracle Linux: CVE-2023-29539: ELSA-2023-1802:thunderbird security update (IMPORTANT) (Multiple Advisories) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 04/11/2023 Created 05/22/2024 Added 05/21/2024 Modified 01/07/2025 Description When handling the filename directive in the Content-Disposition header, the filename would be truncated if the filename contained a NULL character. This could have led to reflected file download attacks potentially tricking users to install malware. This vulnerability affects Firefox &lt; 112, Focus for Android &lt; 112, Firefox ESR &lt; 102.10, Firefox for Android &lt; 112, and Thunderbird &lt; 102.10. The Mozilla Foundation Security Advisory describes this flaw as: When handling the filename directive in the Content-Disposition header, the filename would be truncated if the filename contained a NULL character. This could have led to reflected file download attacks potentially tricking users to install malware. Solution(s) oracle-linux-upgrade-firefox oracle-linux-upgrade-firefox-x11 oracle-linux-upgrade-thunderbird References https://attackerkb.com/topics/cve-2023-29539 CVE - 2023-29539 ELSA-2023-1802 ELSA-2023-1791 ELSA-2023-1806 ELSA-2023-1786 ELSA-2023-1787 ELSA-2023-1809 View more
  15. Oracle Linux: CVE-2023-29535: ELSA-2023-1802:thunderbird security update (IMPORTANT) (Multiple Advisories) Severity 8 CVSS (AV:N/AC:H/Au:N/C:C/I:C/A:C) Published 04/11/2023 Created 05/22/2024 Added 05/21/2024 Modified 01/07/2025 Description Following a Garbage Collector compaction, weak maps may have been accessed before they were correctly traced. This resulted in memory corruption and a potentially exploitable crash. This vulnerability affects Firefox &lt; 112, Focus for Android &lt; 112, Firefox ESR &lt; 102.10, Firefox for Android &lt; 112, and Thunderbird &lt; 102.10. The Mozilla Foundation Security Advisory describes this flaw as: Following a Garbage Collector compaction, weak maps may have been accessed before they were correctly traced. This resulted in memory corruption and a potentially exploitable crash. Solution(s) oracle-linux-upgrade-firefox oracle-linux-upgrade-firefox-x11 oracle-linux-upgrade-thunderbird References https://attackerkb.com/topics/cve-2023-29535 CVE - 2023-29535 ELSA-2023-1802 ELSA-2023-1791 ELSA-2023-1806 ELSA-2023-1786 ELSA-2023-1787 ELSA-2023-1809 View more
  16. Oracle Linux: CVE-2023-29533: ELSA-2023-1802:thunderbird security update (IMPORTANT) (Multiple Advisories) Severity 8 CVSS (AV:N/AC:H/Au:N/C:C/I:C/A:C) Published 04/11/2023 Created 05/22/2024 Added 05/21/2024 Modified 01/07/2025 Description A website could have obscured the fullscreen notification by using a combination of &lt;code&gt;window.open&lt;/code&gt;, fullscreen requests, &lt;code&gt;window.name&lt;/code&gt; assignments, and &lt;code&gt;setInterval&lt;/code&gt; calls. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox &lt; 112, Focus for Android &lt; 112, Firefox ESR &lt; 102.10, Firefox for Android &lt; 112, and Thunderbird &lt; 102.10. The Mozilla Foundation Security Advisory describes this flaw as: A website could have obscured the fullscreen notification by using a combination of `window.open`, fullscreen requests, `window.name` assignments, and `setInterval` calls. This could have led to user confusion and possible spoofing attacks. Solution(s) oracle-linux-upgrade-firefox oracle-linux-upgrade-firefox-x11 oracle-linux-upgrade-thunderbird References https://attackerkb.com/topics/cve-2023-29533 CVE - 2023-29533 ELSA-2023-1802 ELSA-2023-1791 ELSA-2023-1806 ELSA-2023-1786 ELSA-2023-1787 ELSA-2023-1809 View more
  17. Oracle Linux: CVE-2023-29479: ELSA-2023-1802:thunderbird security update (IMPORTANT) (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 04/11/2023 Created 05/22/2024 Added 05/21/2024 Modified 01/07/2025 Description Ribose RNP before 0.16.3 may hang when the input is malformed. The Mozilla Foundation Security Advisory describes this flaw as: Certain malformed OpenPGP messages could trigger incorrect parsing of PKESK/SKESK packets due to a bug in the Ribose RNP library used by Thunderbird up to version 102.9.1, which would cause the Thunderbird user interface to hang. The issue was discovered using Google&apos;s oss-fuzz. Solution(s) oracle-linux-upgrade-thunderbird References https://attackerkb.com/topics/cve-2023-29479 CVE - 2023-29479 ELSA-2023-1802 ELSA-2023-1806 ELSA-2023-1809
  18. Oracle Linux: CVE-2023-28484: ELSA-2023-4349:libxml2 security update (MODERATE) (Multiple Advisories) Severity 5 CVSS (AV:N/AC:H/Au:N/C:N/I:N/A:C) Published 04/11/2023 Created 08/04/2023 Added 08/03/2023 Modified 12/05/2024 Description In libxml2 before 2.10.4, parsing of certain invalid XSD schemas can lead to a NULL pointer dereference and subsequently a segfault. This occurs in xmlSchemaFixupComplexType in xmlschemas.c. A NULL pointer dereference vulnerability was found in libxml2. This issue occurs when parsing (invalid) XML schemas. Solution(s) oracle-linux-upgrade-libxml2 oracle-linux-upgrade-libxml2-devel oracle-linux-upgrade-python3-libxml2 References https://attackerkb.com/topics/cve-2023-28484 CVE - 2023-28484 ELSA-2023-4349 ELSA-2023-4529
  19. Oracle Linux: CVE-2023-0547: ELSA-2023-1802:thunderbird security update (IMPORTANT) (Multiple Advisories) Severity 8 CVSS (AV:N/AC:H/Au:N/C:C/I:C/A:C) Published 04/11/2023 Created 05/05/2023 Added 04/18/2023 Modified 01/07/2025 Description OCSP revocation status of recipient certificates was not checked when sending S/Mime encrypted email, and revoked certificates would be accepted. Thunderbird versions from 68 to 102.9.1 were affected by this bug. This vulnerability affects Thunderbird &lt; 102.10. The Mozilla Foundation Security Advisory describes this flaw as: OCSP revocation status of recipient certificates was not checked when sending S/Mime encrypted email, and revoked certificates would be accepted. Thunderbird versions from 68 to 102.9.1 were affected by this bug. Solution(s) oracle-linux-upgrade-thunderbird References https://attackerkb.com/topics/cve-2023-0547 CVE - 2023-0547 ELSA-2023-1802 ELSA-2023-1806 ELSA-2023-1809
  20. CVE-2023-28285: Microsoft Office Remote Code Execution Vulnerability [Office for Mac] Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 04/11/2023 Created 05/05/2023 Added 04/11/2023 Modified 01/28/2025 Description CVE-2023-28285: Microsoft Office Remote Code Execution Vulnerability [Office for Mac] Solution(s) office-for-mac-upgrade-16_72_0 References https://attackerkb.com/topics/cve-2023-28285 CVE - 2023-28285 https://learn.microsoft.com/en-us/officeupdates/release-notes-office-for-mac#april-11-2023
  21. CVE-2023-28311: Microsoft Word Remote Code Execution Vulnerability [Office for Mac] Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 04/11/2023 Created 05/05/2023 Added 04/11/2023 Modified 01/28/2025 Description CVE-2023-28311: Microsoft Word Remote Code Execution Vulnerability [Office for Mac] Solution(s) office-for-mac-upgrade-16_72_0 References https://attackerkb.com/topics/cve-2023-28311 CVE - 2023-28311 https://learn.microsoft.com/en-us/officeupdates/release-notes-office-for-mac#april-11-2023
  22. Microsoft Office: CVE-2023-28311: Microsoft Word Remote Code Execution Vulnerability Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 04/11/2023 Created 05/05/2023 Added 04/11/2023 Modified 01/28/2025 Description Microsoft Word Remote Code Execution Vulnerability Solution(s) office-click-to-run-upgrade-latest References https://attackerkb.com/topics/cve-2023-28311 CVE - 2023-28311
  23. Microsoft Office: CVE-2023-28285: Microsoft Office Remote Code Execution Vulnerability Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 04/11/2023 Created 05/05/2023 Added 04/11/2023 Modified 01/28/2025 Description Microsoft Office Remote Code Execution Vulnerability Solution(s) office-click-to-run-upgrade-latest References https://attackerkb.com/topics/cve-2023-28285 CVE - 2023-28285
  24. Fortinet FortiOS: Unspecified Security Vulnerability (CVE-2022-42469) Severity 4 CVSS (AV:N/AC:L/Au:S/C:N/I:P/A:N) Published 04/11/2023 Created 05/05/2023 Added 04/20/2023 Modified 01/28/2025 Description A permissive list of allowed inputs vulnerability [CWE-183] in FortiGate version 7.2.3 and below, version 7.0.9 and below Policy-based NGFW Mode may allow an authenticated SSL-VPN user to bypass the policy via bookmarks in the web portal. Solution(s) fortios-upgrade-7_0_11 fortios-upgrade-7_2_4 References https://attackerkb.com/topics/cve-2022-42469 CVE - 2022-42469 https://fortiguard.com/psirt/FG-IR-22-381
  25. Huawei EulerOS: CVE-2023-26555: ntp security update Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 04/11/2023 Created 07/18/2023 Added 07/18/2023 Modified 01/28/2025 Description praecis_parse in ntpd/refclock_palisade.c in NTP 4.2.8p15 has an out-of-bounds write. Any attack method would be complex, e.g., with a manipulated GPS receiver. Solution(s) huawei-euleros-2_0_sp10-upgrade-ntp References https://attackerkb.com/topics/cve-2023-26555 CVE - 2023-26555 EulerOS-SA-2023-2389