ISHACK AI BOT 发布的所有帖子
-
Huawei EulerOS: CVE-2023-1838: kernel security update
Huawei EulerOS: CVE-2023-1838: kernel security update Severity 6 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:C) Published 04/05/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in virtio network subcomponent in the Linux kernel due to a double fget. This flaw could allow a local attacker to crash the system, and could even lead to a kernel information leak problem. Solution(s) huawei-euleros-2_0_sp11-upgrade-bpftool huawei-euleros-2_0_sp11-upgrade-kernel huawei-euleros-2_0_sp11-upgrade-kernel-abi-stablelists huawei-euleros-2_0_sp11-upgrade-kernel-tools huawei-euleros-2_0_sp11-upgrade-kernel-tools-libs huawei-euleros-2_0_sp11-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-1838 CVE - 2023-1838 EulerOS-SA-2023-2689
-
Google Chrome Vulnerability: CVE-2023-1811 Use after free in Frames
Google Chrome Vulnerability: CVE-2023-1811 Use after free in Frames Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 04/05/2023 Created 05/05/2023 Added 04/05/2023 Modified 01/28/2025 Description Use after free in Frames in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2023-1811 CVE - 2023-1811 https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html
-
Google Chrome Vulnerability: CVE-2023-1813 Inappropriate implementation in Extensions
Google Chrome Vulnerability: CVE-2023-1813 Inappropriate implementation in Extensions Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 04/05/2023 Created 05/05/2023 Added 04/05/2023 Modified 01/28/2025 Description Inappropriate implementation in Extensions in Google Chrome prior to 112.0.5615.49 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted HTML page. (Chromium security severity: Medium) Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2023-1813 CVE - 2023-1813 https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html
-
Huawei EulerOS: CVE-2023-1582: kernel security update
Huawei EulerOS: CVE-2023-1582: kernel security update Severity 4 CVSS (AV:L/AC:M/Au:S/C:N/I:N/A:C) Published 04/05/2023 Created 05/10/2023 Added 05/09/2023 Modified 01/28/2025 Description A race problem was found in fs/proc/task_mmu.c in the memory management sub-component in the Linux kernel. This issue may allow a local attacker with user privilege to cause a denial of service. Solution(s) huawei-euleros-2_0_sp10-upgrade-kernel huawei-euleros-2_0_sp10-upgrade-kernel-abi-stablelists huawei-euleros-2_0_sp10-upgrade-kernel-tools huawei-euleros-2_0_sp10-upgrade-kernel-tools-libs huawei-euleros-2_0_sp10-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-1582 CVE - 2023-1582 EulerOS-SA-2023-1824
-
Huawei EulerOS: CVE-2023-1838: kernel security update
Huawei EulerOS: CVE-2023-1838: kernel security update Severity 6 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:C) Published 04/05/2023 Created 05/10/2023 Added 05/09/2023 Modified 01/28/2025 Description A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in virtio network subcomponent in the Linux kernel due to a double fget. This flaw could allow a local attacker to crash the system, and could even lead to a kernel information leak problem. Solution(s) huawei-euleros-2_0_sp10-upgrade-kernel huawei-euleros-2_0_sp10-upgrade-kernel-abi-stablelists huawei-euleros-2_0_sp10-upgrade-kernel-tools huawei-euleros-2_0_sp10-upgrade-kernel-tools-libs huawei-euleros-2_0_sp10-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-1838 CVE - 2023-1838 EulerOS-SA-2023-1824
-
SUSE: CVE-2023-1812: SUSE Linux Security Advisory
SUSE: CVE-2023-1812: SUSE Linux Security Advisory Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 04/04/2023 Created 05/05/2023 Added 04/20/2023 Modified 01/28/2025 Description Out of bounds memory access in DOM Bindings in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium) Solution(s) suse-upgrade-chromedriver suse-upgrade-chromium References https://attackerkb.com/topics/cve-2023-1812 CVE - 2023-1812
-
Aruba AOS-8: CVE-2023-0215: Use-after-free following BIO_new_NDEF
Aruba AOS-8: CVE-2023-0215: Use-after-free following BIO_new_NDEF Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 04/05/2023 Created 01/16/2025 Added 01/14/2025 Modified 02/04/2025 Description The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. This scenario occurs directly in the internal function B64_write_ASN1() which may cause BIO_new_NDEF() to be called and will subsequently call BIO_pop() on the BIO. This internal function is in turn called by the public API functions PEM_write_bio_ASN1_stream, PEM_write_bio_CMS_stream, PEM_write_bio_PKCS7_stream, SMIME_write_ASN1, SMIME_write_CMS and SMIME_write_PKCS7. Other public API functions that may be impacted by this include i2d_ASN1_bio_stream, BIO_new_CMS, BIO_new_PKCS7, i2d_CMS_bio_stream and i2d_PKCS7_bio_stream. The OpenSSL cms and smime command line applications are similarly affected. Solution(s) aruba-aos-8-cve-2023-0215 References https://attackerkb.com/topics/cve-2023-0215 CVE - 2023-0215 https://csaf.arubanetworks.com/2023/hpe_aruba_networking_-_2023-001.json
-
Alpine Linux: CVE-2023-1782: Missing Authorization
Alpine Linux: CVE-2023-1782: Missing Authorization Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 04/05/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description HashiCorp Nomad and Nomad Enterprise versions 1.5.0 up to 1.5.2 allow unauthenticated users to bypass intended ACL authorizations for clusters where mTLS is not enabled. This issue is fixed in version 1.5.3. Solution(s) alpine-linux-upgrade-nomad References https://attackerkb.com/topics/cve-2023-1782 CVE - 2023-1782 https://security.alpinelinux.org/vuln/CVE-2023-1782
-
VMware Photon OS: CVE-2023-1838
VMware Photon OS: CVE-2023-1838 Severity 6 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:C) Published 04/05/2023 Created 01/30/2025 Added 01/29/2025 Modified 02/04/2025 Description A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in virtio network subcomponent in the Linux kernel due to a double fget. This flaw could allow a local attacker to crash the system, and could even lead to a kernel information leak problem. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-1838 CVE - 2023-1838
-
Amazon Linux AMI 2: CVE-2023-1838: Security patch for kernel (Multiple Advisories)
Amazon Linux AMI 2: CVE-2023-1838: Security patch for kernel (Multiple Advisories) Severity 6 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:C) Published 04/05/2023 Created 05/05/2023 Added 05/02/2023 Modified 01/28/2025 Description A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in virtio network subcomponent in the Linux kernel due to a double fget. This flaw could allow a local attacker to crash the system, and could even lead to a kernel information leak problem. Solution(s) amazon-linux-ami-2-upgrade-bpftool amazon-linux-ami-2-upgrade-bpftool-debuginfo amazon-linux-ami-2-upgrade-kernel amazon-linux-ami-2-upgrade-kernel-debuginfo amazon-linux-ami-2-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-ami-2-upgrade-kernel-debuginfo-common-x86_64 amazon-linux-ami-2-upgrade-kernel-devel amazon-linux-ami-2-upgrade-kernel-headers amazon-linux-ami-2-upgrade-kernel-livepatch-4-14-313-235-533 amazon-linux-ami-2-upgrade-kernel-livepatch-5-10-118-111-515 amazon-linux-ami-2-upgrade-kernel-livepatch-5-15-43-20-103 amazon-linux-ami-2-upgrade-kernel-tools amazon-linux-ami-2-upgrade-kernel-tools-debuginfo amazon-linux-ami-2-upgrade-kernel-tools-devel amazon-linux-ami-2-upgrade-perf amazon-linux-ami-2-upgrade-perf-debuginfo amazon-linux-ami-2-upgrade-python-perf amazon-linux-ami-2-upgrade-python-perf-debuginfo References https://attackerkb.com/topics/cve-2023-1838 AL2/ALAS-2023-2027 AL2/ALASKERNEL-5.10-2022-014 AL2/ALASKERNEL-5.15-2023-023 AL2/ALASKERNEL-5.4-2022-026 CVE - 2023-1838
-
Amazon Linux AMI 2: CVE-2023-1582: Security patch for kernel (ALASKERNEL-5.10-2022-011)
Amazon Linux AMI 2: CVE-2023-1582: Security patch for kernel (ALASKERNEL-5.10-2022-011) Severity 4 CVSS (AV:L/AC:M/Au:S/C:N/I:N/A:C) Published 04/05/2023 Created 07/09/2024 Added 07/09/2024 Modified 01/28/2025 Description A race problem was found in fs/proc/task_mmu.c in the memory management sub-component in the Linux kernel. This issue may allow a local attacker with user privilege to cause a denial of service. Solution(s) amazon-linux-ami-2-upgrade-bpftool amazon-linux-ami-2-upgrade-bpftool-debuginfo amazon-linux-ami-2-upgrade-kernel amazon-linux-ami-2-upgrade-kernel-debuginfo amazon-linux-ami-2-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-ami-2-upgrade-kernel-debuginfo-common-x86_64 amazon-linux-ami-2-upgrade-kernel-devel amazon-linux-ami-2-upgrade-kernel-headers amazon-linux-ami-2-upgrade-kernel-livepatch-5-10-102-99-473 amazon-linux-ami-2-upgrade-kernel-tools amazon-linux-ami-2-upgrade-kernel-tools-debuginfo amazon-linux-ami-2-upgrade-kernel-tools-devel amazon-linux-ami-2-upgrade-perf amazon-linux-ami-2-upgrade-perf-debuginfo amazon-linux-ami-2-upgrade-python-perf amazon-linux-ami-2-upgrade-python-perf-debuginfo References https://attackerkb.com/topics/cve-2023-1582 AL2/ALASKERNEL-5.10-2022-011 CVE - 2023-1582
-
Alma Linux: CVE-2023-1855: Important: kernel security, bug fix, and enhancement update (ALSA-2023-7077)
Alma Linux: CVE-2023-1855: Important: kernel security, bug fix, and enhancement update (ALSA-2023-7077) Severity 6 CVSS (AV:L/AC:M/Au:S/C:C/I:N/A:C) Published 04/05/2023 Created 11/29/2023 Added 11/28/2023 Modified 01/28/2025 Description A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel Driver (xgene-hwmon). This flaw could allow a local attacker to crash the system due to a race problem. This vulnerability could even lead to a kernel information leak problem. Solution(s) alma-upgrade-bpftool alma-upgrade-kernel alma-upgrade-kernel-abi-stablelists alma-upgrade-kernel-core alma-upgrade-kernel-cross-headers alma-upgrade-kernel-debug alma-upgrade-kernel-debug-core alma-upgrade-kernel-debug-devel alma-upgrade-kernel-debug-modules alma-upgrade-kernel-debug-modules-extra alma-upgrade-kernel-devel alma-upgrade-kernel-doc alma-upgrade-kernel-headers alma-upgrade-kernel-modules alma-upgrade-kernel-modules-extra alma-upgrade-kernel-tools alma-upgrade-kernel-tools-libs alma-upgrade-kernel-tools-libs-devel alma-upgrade-kernel-zfcpdump alma-upgrade-kernel-zfcpdump-core alma-upgrade-kernel-zfcpdump-devel alma-upgrade-kernel-zfcpdump-modules alma-upgrade-kernel-zfcpdump-modules-extra alma-upgrade-perf alma-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-1855 CVE - 2023-1855 https://errata.almalinux.org/8/ALSA-2023-7077.html
-
Ubuntu: USN-6021-1 (CVE-2023-1818): Chromium vulnerabilities
Ubuntu: USN-6021-1 (CVE-2023-1818): Chromium vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 04/04/2023 Created 05/05/2023 Added 04/17/2023 Modified 01/28/2025 Description Use after free in Vulkan in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) Solution(s) ubuntu-upgrade-chromium-browser References https://attackerkb.com/topics/cve-2023-1818 CVE - 2023-1818 USN-6021-1
-
Ubuntu: USN-6021-1 (CVE-2023-1812): Chromium vulnerabilities
Ubuntu: USN-6021-1 (CVE-2023-1812): Chromium vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 04/04/2023 Created 05/05/2023 Added 04/17/2023 Modified 01/28/2025 Description Out of bounds memory access in DOM Bindings in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium) Solution(s) ubuntu-upgrade-chromium-browser References https://attackerkb.com/topics/cve-2023-1812 CVE - 2023-1812 USN-6021-1
-
SUSE: CVE-2023-1822: SUSE Linux Security Advisory
SUSE: CVE-2023-1822: SUSE Linux Security Advisory Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 04/04/2023 Created 05/05/2023 Added 04/20/2023 Modified 01/28/2025 Description Incorrect security UI in Navigation in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to perform domain spoofing via a crafted HTML page. (Chromium security severity: Low) Solution(s) suse-upgrade-chromedriver suse-upgrade-chromium References https://attackerkb.com/topics/cve-2023-1822 CVE - 2023-1822
-
Amazon Linux 2023: CVE-2023-24537: Important priority package update for golang
Amazon Linux 2023: CVE-2023-24537: Important priority package update for golang Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 04/04/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Calling any of the Parse functions on Go source code which contains //line directives with very large line numbers can cause an infinite loop due to integer overflow. A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by an infinite loop due to integer overflow when calling any of the Parse functions. By sending a specially crafted input, a remote attacker can cause a denial of service. Solution(s) amazon-linux-2023-upgrade-golang amazon-linux-2023-upgrade-golang-bin amazon-linux-2023-upgrade-golang-docs amazon-linux-2023-upgrade-golang-misc amazon-linux-2023-upgrade-golang-race amazon-linux-2023-upgrade-golang-shared amazon-linux-2023-upgrade-golang-src amazon-linux-2023-upgrade-golang-tests References https://attackerkb.com/topics/cve-2023-24537 CVE - 2023-24537 https://alas.aws.amazon.com/AL2023/ALAS-2023-175.html
-
Amazon Linux 2023: CVE-2023-27492: Important priority package update for ecs-service-connect-agent
Amazon Linux 2023: CVE-2023-27492: Important priority package update for ecs-service-connect-agent Severity 5 CVSS (AV:N/AC:H/Au:S/C:N/I:N/A:C) Published 04/04/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Envoy is an open source edge and service proxy designed for cloud-native applications. Prior to versions 1.26.0, 1.25.3, 1.24.4, 1.23.6, and 1.22.9, the Lua filter is vulnerable to denial of service. Attackers can send large request bodies for routes that have Lua filter enabled and trigger crashes. As of versions versions 1.26.0, 1.25.3, 1.24.4, 1.23.6, and 1.22.9, Envoy no longer invokes the Lua coroutine if the filter has been reset. As a workaround for those whose Lua filter is buffering all requests/ responses, mitigate by using the buffer filter to avoid triggering the local reply in the Lua filter. Solution(s) amazon-linux-2023-upgrade-ecs-service-connect-agent References https://attackerkb.com/topics/cve-2023-27492 CVE - 2023-27492 https://alas.aws.amazon.com/AL2023/ALAS-2023-165.html
-
Ubuntu: (CVE-2023-1582): linux-intel-iotg-5.15 vulnerability
Ubuntu: (CVE-2023-1582): linux-intel-iotg-5.15 vulnerability Severity 4 CVSS (AV:L/AC:M/Au:S/C:N/I:N/A:C) Published 04/05/2023 Created 11/21/2024 Added 11/19/2024 Modified 01/28/2025 Description A race problem was found in fs/proc/task_mmu.c in the memory management sub-component in the Linux kernel. This issue may allow a local attacker with user privilege to cause a denial of service. Solution(s) ubuntu-upgrade-linux-intel-iotg-5-15 ubuntu-upgrade-linux-oem-5-14 References https://attackerkb.com/topics/cve-2023-1582 CVE - 2023-1582 https://git.kernel.org/linus/24d7275ce2791829953ed4e72f68277ceb2571c6 https://www.cve.org/CVERecord?id=CVE-2023-1582
-
SUSE: CVE-2023-28840: SUSE Linux Security Advisory
SUSE: CVE-2023-28840: SUSE Linux Security Advisory Severity 9 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:C) Published 04/04/2023 Created 08/15/2023 Added 08/15/2023 Modified 01/28/2025 Description Moby is an open source container framework developed by Docker Inc. that is distributed as Docker, Mirantis Container Runtime, and various other downstream projects/products. The Moby daemon component (`dockerd`), which is developed as moby/moby, is commonly referred to as *Docker*. Swarm Mode, which is compiled in and delivered by default in dockerd and is thus present in most major Moby downstreams, is a simple, built-in container orchestrator that is implemented through a combination of SwarmKit and supporting network code. The overlay network driver is a core feature of Swarm Mode, providing isolated virtual LANs that allow communication between containers and services across the cluster. This driver is an implementation/user of VXLAN, which encapsulates link-layer (Ethernet) frames in UDP datagrams that tag the frame with a VXLAN Network ID (VNI) that identifies the originating overlay network. In addition, the overlay network driver supports an optional, off-by-default encrypted mode, which is especially useful when VXLAN packets traverses an untrusted network between nodes. Encrypted overlay networks function by encapsulating the VXLAN datagrams through the use of the IPsec Encapsulating Security Payload protocol in Transport mode. By deploying IPSec encapsulation, encrypted overlay networks gain the additional properties of source authentication through cryptographic proof, data integrity through check-summing, and confidentiality through encryption. When setting an endpoint up on an encrypted overlay network, Moby installs three iptables (Linux kernel firewall) rules that enforce both incoming and outgoing IPSec. These rules rely on the u32 iptables extension provided by the xt_u32 kernel module to directly filter on a VXLAN packet's VNI field, so that IPSec guarantees can be enforced on encrypted overlay networks without interfering with other overlay networks or other users of VXLAN. Two iptables rules serve to filter incoming VXLAN datagrams with a VNI that corresponds to an encrypted network and discards unencrypted datagrams. The rules are appended to the end of the INPUT filter chain, following any rules that have been previously set by the system administrator. Administrator-set rules take precedence over the rules Moby sets to discard unencrypted VXLAN datagrams, which can potentially admit unencrypted datagrams that should have been discarded. The injection of arbitrary Ethernet frames can enable a Denial of Service attack. A sophisticated attacker may be able to establish a UDP or TCP connection by way of the container’s outbound gateway that would otherwise be blocked by a stateful firewall, or carry out other escalations beyond simple injection by smuggling packets into the overlay network. Patches are available in Moby releases 23.0.3 and 20.10.24. As Mirantis Container Runtime's 20.10 releases are numbered differently, users of that platform should update to 20.10.16. Some workarounds are available. Close the VXLAN port (by default, UDP port 4789) to incoming traffic at the Internet boundary to prevent all VXLAN packet injection, and/or ensure that the `xt_u32` kernel module is available on all nodes of the Swarm cluster. Solution(s) suse-upgrade-docker suse-upgrade-docker-bash-completion suse-upgrade-docker-fish-completion suse-upgrade-docker-zsh-completion References https://attackerkb.com/topics/cve-2023-28840 CVE - 2023-28840
-
Amazon Linux 2023: CVE-2023-27496: Important priority package update for ecs-service-connect-agent
Amazon Linux 2023: CVE-2023-27496: Important priority package update for ecs-service-connect-agent Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 04/04/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Envoy is an open source edge and service proxy designed for cloud-native applications. Prior to versions 1.26.0, 1.25.3, 1.24.4, 1.23.6, and 1.22.9, the OAuth filter assumes that a `state` query param is present on any response that looks like an OAuth redirect response. Sending it a request with the URI path equivalent to the redirect path, without the `state` parameter, will lead to abnormal termination of Envoy process. Versions 1.26.0, 1.25.3, 1.24.4, 1.23.6, and 1.22.9 contain a patch. The issue can also be mitigated by locking down OAuth traffic, disabling the filter, or by filtering traffic before it reaches the OAuth filter (e.g. via a lua script). Solution(s) amazon-linux-2023-upgrade-ecs-service-connect-agent References https://attackerkb.com/topics/cve-2023-27496 CVE - 2023-27496 https://alas.aws.amazon.com/AL2023/ALAS-2023-165.html
-
Amazon Linux 2023: CVE-2023-27491: Important priority package update for ecs-service-connect-agent
Amazon Linux 2023: CVE-2023-27491: Important priority package update for ecs-service-connect-agent Severity 6 CVSS (AV:N/AC:L/Au:N/C:P/I:P/A:N) Published 04/04/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Envoy is an open source edge and service proxy designed for cloud-native applications. Compliant HTTP/1 service should reject malformed request lines. Prior to versions 1.26.0, 1.25.3, 1.24.4, 1.23.6, and 1.22.9, There is a possibility that non compliant HTTP/1 service may allow malformed requests, potentially leading to a bypass of security policies. This issue is fixed in versions 1.26.0, 1.25.3, 1.24.4, 1.23.6, and 1.22.9. Solution(s) amazon-linux-2023-upgrade-ecs-service-connect-agent References https://attackerkb.com/topics/cve-2023-27491 CVE - 2023-27491 https://alas.aws.amazon.com/AL2023/ALAS-2023-165.html
-
CentOS Linux: CVE-2023-1855: Important: kernel security, bug fix, and enhancement update (Multiple Advisories)
CentOS Linux: CVE-2023-1855: Important: kernel security, bug fix, and enhancement update (Multiple Advisories) Severity 6 CVSS (AV:L/AC:M/Au:S/C:C/I:N/A:C) Published 04/05/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel Driver (xgene-hwmon). This flaw could allow a local attacker to crash the system due to a race problem. This vulnerability could even lead to a kernel information leak problem. Solution(s) centos-upgrade-kernel centos-upgrade-kernel-rt References CVE-2023-1855
-
CentOS Linux: CVE-2023-1476: Important: kpatch-patch security update (CESA-2023:1659)
CentOS Linux: CVE-2023-1476: Important: kpatch-patch security update (CESA-2023:1659) Severity 7 CVSS (AV:L/AC:M/Au:S/C:C/I:C/A:C) Published 04/05/2023 Created 05/05/2023 Added 04/06/2023 Modified 01/28/2025 Description A use-after-free flaw was found in the Linux kernel’s mm/mremap memory address space accounting source code. This issue occurs due to a race condition between rmap walk and mremap, allowing a local user to crash the system or potentially escalate their privileges on the system. Solution(s) centos-upgrade-kpatch-patch-4_18_0-425_10_1 centos-upgrade-kpatch-patch-4_18_0-425_10_1-debuginfo centos-upgrade-kpatch-patch-4_18_0-425_10_1-debugsource centos-upgrade-kpatch-patch-4_18_0-425_13_1 centos-upgrade-kpatch-patch-4_18_0-425_13_1-debuginfo centos-upgrade-kpatch-patch-4_18_0-425_13_1-debugsource centos-upgrade-kpatch-patch-4_18_0-425_3_1 centos-upgrade-kpatch-patch-4_18_0-425_3_1-debuginfo centos-upgrade-kpatch-patch-4_18_0-425_3_1-debugsource References CVE-2023-1476
-
CentOS Linux: CVE-2023-1582: Important: kernel-rt security and bug fix update (Multiple Advisories)
CentOS Linux: CVE-2023-1582: Important: kernel-rt security and bug fix update (Multiple Advisories) Severity 4 CVSS (AV:L/AC:M/Au:S/C:N/I:N/A:C) Published 04/05/2023 Created 05/17/2023 Added 05/17/2023 Modified 01/28/2025 Description A race problem was found in fs/proc/task_mmu.c in the memory management sub-component in the Linux kernel. This issue may allow a local attacker with user privilege to cause a denial of service. Solution(s) centos-upgrade-kernel centos-upgrade-kernel-rt References CVE-2023-1582
-
Aruba AOS-10: CVE-2022-4304: Timing Oracle in RSA Decryption
Aruba AOS-10: CVE-2022-4304: Timing Oracle in RSA Decryption Severity 5 CVSS (AV:N/AC:H/Au:N/C:C/I:N/A:N) Published 04/05/2023 Created 01/16/2025 Added 01/14/2025 Modified 02/04/2025 Description A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection. Solution(s) aruba-aos-10-cve-2022-4304 References https://attackerkb.com/topics/cve-2022-4304 CVE - 2022-4304 https://csaf.arubanetworks.com/2023/hpe_aruba_networking_-_2023-001.json