跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. Oracle WebLogic: CVE-2023-26119 : Critical Patch Update Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 04/03/2023 Created 07/19/2023 Added 07/19/2023 Modified 01/28/2025 Description Versions of the package net.sourceforge.htmlunit:htmlunit from 0 and before 3.0.0 are vulnerable to Remote Code Execution (RCE) via XSTL, when browsing the attacker’s webpage. Solution(s) oracle-weblogic-jul-2023-cpu-12_2_1_4_0 oracle-weblogic-jul-2023-cpu-14_1_1_0_0 References https://attackerkb.com/topics/cve-2023-26119 CVE - 2023-26119 http://www.oracle.com/security-alerts/cpujul2023.html https://support.oracle.com/rs?type=doc&id=2958367.2
  2. CentOS Linux: CVE-2022-36440: Moderate: frr security and bug fix update (CESA-2023:6434) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 04/03/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description A reachable assertion was found in Frrouting frr-bgpd 8.3.0 in the peek_for_as4_capability function. Attackers can maliciously construct BGP open packets and send them to BGP peers running frr-bgpd, resulting in DoS. Solution(s) centos-upgrade-frr centos-upgrade-frr-debuginfo centos-upgrade-frr-debugsource centos-upgrade-frr-selinux References DSA-5495 CVE-2022-36440
  3. VMware Photon OS: CVE-2023-0225 Severity 4 CVSS (AV:N/AC:L/Au:S/C:N/I:P/A:N) Published 04/03/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description A flaw was found in Samba. An incomplete access check on dnsHostName allows authenticated but otherwise unprivileged users to delete this attribute from any object in the directory. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-0225 CVE - 2023-0225
  4. VMware Photon OS: CVE-2023-0922 Severity 5 CVSS (AV:N/AC:H/Au:N/C:C/I:N/A:N) Published 04/03/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-0922 CVE - 2023-0922
  5. Ubuntu: (Multiple Advisories) (CVE-2023-26112): ConfigObj vulnerability Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 04/03/2023 Created 09/28/2024 Added 09/27/2024 Modified 01/30/2025 Description All versions of the package configobj are vulnerable to Regular Expression Denial of Service (ReDoS) via the validate function, using (.+?)\((.*)\). **Note:** This is only exploitable in the case of a developer, putting the offending value in a server side configuration file. Solution(s) ubuntu-pro-upgrade-python-configobj ubuntu-pro-upgrade-python3-configobj References https://attackerkb.com/topics/cve-2023-26112 CVE - 2023-26112 USN-7040-1 USN-7040-2
  6. Samba CVE-2023-0922: CVE-2023-0225, CVE-2023-0922 and CVE-2023-0614. Please see announcements for details. Severity 7 CVSS (AV:N/AC:M/Au:N/C:C/I:N/A:N) Published 04/03/2023 Created 05/05/2023 Added 04/27/2023 Modified 01/28/2025 Description The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection. Solution(s) samba-upgrade-4_16_10 samba-upgrade-4_17_7 samba-upgrade-4_18_1 References https://attackerkb.com/topics/cve-2023-0922 CVE - 2023-0922 http://www.samba.org/samba/security/CVE-2023-0922.html
  7. Samba CVE-2023-0614: CVE-2023-0225, CVE-2023-0922 and CVE-2023-0614. Please see announcements for details. Severity 7 CVSS (AV:N/AC:L/Au:S/C:C/I:N/A:N) Published 04/03/2023 Created 05/05/2023 Added 04/27/2023 Modified 01/28/2025 Description The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure vi LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC. Solution(s) samba-upgrade-4_16_10 samba-upgrade-4_17_7 samba-upgrade-4_18_1 References https://attackerkb.com/topics/cve-2023-0614 CVE - 2023-0614 http://www.samba.org/samba/security/CVE-2023-0614.html
  8. Ubuntu: (Multiple Advisories) (CVE-2023-0614): ldb vulnerability Severity 7 CVSS (AV:N/AC:L/Au:S/C:C/I:N/A:N) Published 04/03/2023 Created 05/05/2023 Added 04/10/2023 Modified 01/28/2025 Description The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure vi LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC. Solution(s) ubuntu-upgrade-libldb2 ubuntu-upgrade-samba References https://attackerkb.com/topics/cve-2023-0614 CVE - 2023-0614 USN-5992-1 USN-5993-1
  9. Ubuntu: (Multiple Advisories) (CVE-2023-1611): Linux kernel vulnerabilities Severity 6 CVSS (AV:L/AC:M/Au:S/C:C/I:N/A:C) Published 04/03/2023 Created 06/19/2023 Added 06/19/2023 Modified 01/28/2025 Description A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea Solution(s) ubuntu-upgrade-linux-image-4-15-0-1068-dell300x ubuntu-upgrade-linux-image-4-15-0-1122-oracle ubuntu-upgrade-linux-image-4-15-0-1143-kvm ubuntu-upgrade-linux-image-4-15-0-1153-gcp ubuntu-upgrade-linux-image-4-15-0-1153-snapdragon ubuntu-upgrade-linux-image-4-15-0-1159-aws ubuntu-upgrade-linux-image-4-15-0-1168-azure ubuntu-upgrade-linux-image-4-15-0-214-generic ubuntu-upgrade-linux-image-4-15-0-214-generic-lpae ubuntu-upgrade-linux-image-4-15-0-214-lowlatency ubuntu-upgrade-linux-image-4-4-0-1121-aws ubuntu-upgrade-linux-image-4-4-0-1122-kvm ubuntu-upgrade-linux-image-4-4-0-1159-aws ubuntu-upgrade-linux-image-4-4-0-243-generic ubuntu-upgrade-linux-image-4-4-0-243-lowlatency ubuntu-upgrade-linux-image-5-15-0-1025-gkeop ubuntu-upgrade-linux-image-5-15-0-1030-nvidia ubuntu-upgrade-linux-image-5-15-0-1030-nvidia-lowlatency ubuntu-upgrade-linux-image-5-15-0-1035-ibm ubuntu-upgrade-linux-image-5-15-0-1035-raspi ubuntu-upgrade-linux-image-5-15-0-1037-intel-iotg ubuntu-upgrade-linux-image-5-15-0-1039-gcp ubuntu-upgrade-linux-image-5-15-0-1039-gke ubuntu-upgrade-linux-image-5-15-0-1039-kvm ubuntu-upgrade-linux-image-5-15-0-1040-oracle ubuntu-upgrade-linux-image-5-15-0-1041-aws ubuntu-upgrade-linux-image-5-15-0-1042-aws ubuntu-upgrade-linux-image-5-15-0-1043-azure-fde ubuntu-upgrade-linux-image-5-15-0-1045-azure ubuntu-upgrade-linux-image-5-15-0-1045-azure-fde ubuntu-upgrade-linux-image-5-15-0-79-generic ubuntu-upgrade-linux-image-5-15-0-79-generic-64k ubuntu-upgrade-linux-image-5-15-0-79-generic-lpae ubuntu-upgrade-linux-image-5-15-0-79-lowlatency ubuntu-upgrade-linux-image-5-15-0-79-lowlatency-64k ubuntu-upgrade-linux-image-5-4-0-1019-iot ubuntu-upgrade-linux-image-5-4-0-1027-xilinx-zynqmp ubuntu-upgrade-linux-image-5-4-0-1054-ibm ubuntu-upgrade-linux-image-5-4-0-1068-bluefield ubuntu-upgrade-linux-image-5-4-0-1074-gkeop ubuntu-upgrade-linux-image-5-4-0-1091-raspi ubuntu-upgrade-linux-image-5-4-0-1096-kvm ubuntu-upgrade-linux-image-5-4-0-1105-gke ubuntu-upgrade-linux-image-5-4-0-1106-oracle ubuntu-upgrade-linux-image-5-4-0-1107-aws ubuntu-upgrade-linux-image-5-4-0-1110-gcp ubuntu-upgrade-linux-image-5-4-0-1113-azure ubuntu-upgrade-linux-image-5-4-0-1114-azure ubuntu-upgrade-linux-image-5-4-0-156-generic ubuntu-upgrade-linux-image-5-4-0-156-generic-lpae ubuntu-upgrade-linux-image-5-4-0-156-lowlatency ubuntu-upgrade-linux-image-6-0-0-1021-oem ubuntu-upgrade-linux-image-6-2-0-1003-ibm ubuntu-upgrade-linux-image-6-2-0-1005-aws ubuntu-upgrade-linux-image-6-2-0-1005-azure ubuntu-upgrade-linux-image-6-2-0-1005-lowlatency ubuntu-upgrade-linux-image-6-2-0-1005-lowlatency-64k ubuntu-upgrade-linux-image-6-2-0-1005-oracle ubuntu-upgrade-linux-image-6-2-0-1006-kvm ubuntu-upgrade-linux-image-6-2-0-1006-raspi ubuntu-upgrade-linux-image-6-2-0-1006-raspi-nolpae ubuntu-upgrade-linux-image-6-2-0-1007-gcp ubuntu-upgrade-linux-image-6-2-0-23-generic ubuntu-upgrade-linux-image-6-2-0-23-generic-64k ubuntu-upgrade-linux-image-6-2-0-23-generic-lpae ubuntu-upgrade-linux-image-aws ubuntu-upgrade-linux-image-aws-hwe ubuntu-upgrade-linux-image-aws-lts-18-04 ubuntu-upgrade-linux-image-aws-lts-20-04 ubuntu-upgrade-linux-image-aws-lts-22-04 ubuntu-upgrade-linux-image-azure ubuntu-upgrade-linux-image-azure-cvm ubuntu-upgrade-linux-image-azure-fde ubuntu-upgrade-linux-image-azure-fde-lts-22-04 ubuntu-upgrade-linux-image-azure-lts-18-04 ubuntu-upgrade-linux-image-azure-lts-20-04 ubuntu-upgrade-linux-image-azure-lts-22-04 ubuntu-upgrade-linux-image-bluefield ubuntu-upgrade-linux-image-dell300x ubuntu-upgrade-linux-image-gcp ubuntu-upgrade-linux-image-gcp-lts-18-04 ubuntu-upgrade-linux-image-gcp-lts-20-04 ubuntu-upgrade-linux-image-gcp-lts-22-04 ubuntu-upgrade-linux-image-generic ubuntu-upgrade-linux-image-generic-64k ubuntu-upgrade-linux-image-generic-64k-hwe-20-04 ubuntu-upgrade-linux-image-generic-hwe-16-04 ubuntu-upgrade-linux-image-generic-hwe-18-04 ubuntu-upgrade-linux-image-generic-hwe-20-04 ubuntu-upgrade-linux-image-generic-lpae ubuntu-upgrade-linux-image-generic-lpae-hwe-18-04 ubuntu-upgrade-linux-image-generic-lpae-hwe-20-04 ubuntu-upgrade-linux-image-generic-lts-xenial ubuntu-upgrade-linux-image-gke ubuntu-upgrade-linux-image-gke-5-15 ubuntu-upgrade-linux-image-gke-5-4 ubuntu-upgrade-linux-image-gkeop ubuntu-upgrade-linux-image-gkeop-5-15 ubuntu-upgrade-linux-image-gkeop-5-4 ubuntu-upgrade-linux-image-ibm ubuntu-upgrade-linux-image-ibm-lts-20-04 ubuntu-upgrade-linux-image-intel ubuntu-upgrade-linux-image-intel-iotg ubuntu-upgrade-linux-image-kvm ubuntu-upgrade-linux-image-lowlatency ubuntu-upgrade-linux-image-lowlatency-64k ubuntu-upgrade-linux-image-lowlatency-64k-hwe-20-04 ubuntu-upgrade-linux-image-lowlatency-hwe-16-04 ubuntu-upgrade-linux-image-lowlatency-hwe-18-04 ubuntu-upgrade-linux-image-lowlatency-hwe-20-04 ubuntu-upgrade-linux-image-lowlatency-lts-xenial ubuntu-upgrade-linux-image-nvidia ubuntu-upgrade-linux-image-nvidia-lowlatency ubuntu-upgrade-linux-image-oem ubuntu-upgrade-linux-image-oem-20-04 ubuntu-upgrade-linux-image-oem-20-04b ubuntu-upgrade-linux-image-oem-20-04c ubuntu-upgrade-linux-image-oem-20-04d ubuntu-upgrade-linux-image-oem-22-04b ubuntu-upgrade-linux-image-oem-osp1 ubuntu-upgrade-linux-image-oracle ubuntu-upgrade-linux-image-oracle-lts-18-04 ubuntu-upgrade-linux-image-oracle-lts-20-04 ubuntu-upgrade-linux-image-raspi ubuntu-upgrade-linux-image-raspi-hwe-18-04 ubuntu-upgrade-linux-image-raspi-nolpae ubuntu-upgrade-linux-image-raspi2 ubuntu-upgrade-linux-image-snapdragon ubuntu-upgrade-linux-image-snapdragon-hwe-18-04 ubuntu-upgrade-linux-image-virtual ubuntu-upgrade-linux-image-virtual-hwe-16-04 ubuntu-upgrade-linux-image-virtual-hwe-18-04 ubuntu-upgrade-linux-image-virtual-hwe-20-04 ubuntu-upgrade-linux-image-virtual-lts-xenial ubuntu-upgrade-linux-image-xilinx-zynqmp References https://attackerkb.com/topics/cve-2023-1611 CVE - 2023-1611 USN-6175-1 USN-6186-1 USN-6252-1 USN-6254-1 USN-6284-1 USN-6300-1 USN-6301-1 USN-6311-1 USN-6312-1 USN-6314-1 USN-6331-1 USN-6332-1 USN-6337-1 USN-6347-1 USN-6385-1 View more
  10. Ubuntu: USN-6101-1 (CVE-2023-1579): GNU binutils vulnerabilities Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 04/03/2023 Created 05/25/2023 Added 05/25/2023 Modified 01/28/2025 Description Heap based buffer overflow in binutils-gdb/bfd/libbfd.c in bfd_getl64. Solution(s) ubuntu-upgrade-binutils ubuntu-upgrade-binutils-multiarch References https://attackerkb.com/topics/cve-2023-1579 CVE - 2023-1579 USN-6101-1
  11. Alma Linux: CVE-2023-1579: Moderate: mingw components security update (ALSA-2024-2353) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 04/03/2023 Created 05/08/2024 Added 05/08/2024 Modified 01/28/2025 Description Heap based buffer overflow in binutils-gdb/bfd/libbfd.c in bfd_getl64. Solution(s) alma-upgrade-mingw-binutils-generic alma-upgrade-mingw32-binutils alma-upgrade-mingw64-binutils References https://attackerkb.com/topics/cve-2023-1579 CVE - 2023-1579 https://errata.almalinux.org/9/ALSA-2024-2353.html
  12. FreeBSD: VID-3D5581FF-D388-11ED-8581-A8A1599412C6 (CVE-2023-1823): chromium -- multiple vulnerabilities Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 04/04/2023 Created 05/05/2023 Added 04/14/2023 Modified 01/28/2025 Description Inappropriate implementation in FedCM in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Low) Solution(s) freebsd-upgrade-package-chromium freebsd-upgrade-package-ungoogled-chromium References CVE-2023-1823
  13. Red Hat: CVE-2022-36440: Reachable assertion in peek_for_as4_capability function (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 04/03/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description A reachable assertion was found in Frrouting frr-bgpd 8.3.0 in the peek_for_as4_capability function. Attackers can maliciously construct BGP open packets and send them to BGP peers running frr-bgpd, resulting in DoS. Solution(s) redhat-upgrade-frr redhat-upgrade-frr-debuginfo redhat-upgrade-frr-debugsource redhat-upgrade-frr-selinux References CVE-2022-36440 RHSA-2023:6434
  14. FreeBSD: (Multiple Advisories) (CVE-2023-26112): py39-configobj -- vulnerable to Regular Expression Denial of Service Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 04/03/2023 Created 05/05/2023 Added 04/14/2023 Modified 01/28/2025 Description All versions of the package configobj are vulnerable to Regular Expression Denial of Service (ReDoS) via the validate function, using (.+?)\((.*)\). **Note:** This is only exploitable in the case of a developer, putting the offending value in a server side configuration file. Solution(s) freebsd-upgrade-package-py310-configobj freebsd-upgrade-package-py311-configobj freebsd-upgrade-package-py38-configobj freebsd-upgrade-package-py39-configobj References CVE-2023-26112
  15. Ubuntu: USN-6021-1 (CVE-2023-1821): Chromium vulnerabilities Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 04/04/2023 Created 05/05/2023 Added 04/17/2023 Modified 01/28/2025 Description Inappropriate implementation in WebShare in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to potentially hide the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Low) Solution(s) ubuntu-upgrade-chromium-browser References https://attackerkb.com/topics/cve-2023-1821 CVE - 2023-1821 USN-6021-1
  16. Ubuntu: USN-6021-1 (CVE-2023-1816): Chromium vulnerabilities Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 04/04/2023 Created 05/05/2023 Added 04/17/2023 Modified 01/28/2025 Description Incorrect security UI in Picture In Picture in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to potentially perform navigation spoofing via a crafted HTML page. (Chromium security severity: Medium) Solution(s) ubuntu-upgrade-chromium-browser References https://attackerkb.com/topics/cve-2023-1816 CVE - 2023-1816 USN-6021-1
  17. FreeBSD: VID-3D5581FF-D388-11ED-8581-A8A1599412C6 (CVE-2023-1818): chromium -- multiple vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 04/04/2023 Created 05/05/2023 Added 04/14/2023 Modified 01/28/2025 Description Use after free in Vulkan in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) Solution(s) freebsd-upgrade-package-chromium freebsd-upgrade-package-ungoogled-chromium References CVE-2023-1818
  18. FreeBSD: VID-3D5581FF-D388-11ED-8581-A8A1599412C6 (CVE-2023-1820): chromium -- multiple vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 04/04/2023 Created 05/05/2023 Added 04/14/2023 Modified 01/28/2025 Description Heap buffer overflow in Browser History in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) Solution(s) freebsd-upgrade-package-chromium freebsd-upgrade-package-ungoogled-chromium References CVE-2023-1820
  19. SUSE: CVE-2023-1820: SUSE Linux Security Advisory Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 04/04/2023 Created 05/05/2023 Added 04/20/2023 Modified 01/28/2025 Description Heap buffer overflow in Browser History in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) Solution(s) suse-upgrade-chromedriver suse-upgrade-chromium References https://attackerkb.com/topics/cve-2023-1820 CVE - 2023-1820
  20. FreeBSD: VID-3D5581FF-D388-11ED-8581-A8A1599412C6 (CVE-2023-1811): chromium -- multiple vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 04/04/2023 Created 05/05/2023 Added 04/14/2023 Modified 01/28/2025 Description Use after free in Frames in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) freebsd-upgrade-package-chromium freebsd-upgrade-package-ungoogled-chromium References CVE-2023-1811
  21. Debian: CVE-2023-1818: chromium -- security update Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 04/04/2023 Created 05/05/2023 Added 04/14/2023 Modified 01/28/2025 Description Use after free in Vulkan in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) Solution(s) debian-upgrade-chromium References https://attackerkb.com/topics/cve-2023-1818 CVE - 2023-1818 DSA-5386-1
  22. Debian: CVE-2023-1816: chromium -- security update Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 04/04/2023 Created 05/05/2023 Added 04/14/2023 Modified 01/28/2025 Description Incorrect security UI in Picture In Picture in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to potentially perform navigation spoofing via a crafted HTML page. (Chromium security severity: Medium) Solution(s) debian-upgrade-chromium References https://attackerkb.com/topics/cve-2023-1816 CVE - 2023-1816 DSA-5386-1
  23. SUSE: CVE-2023-1818: SUSE Linux Security Advisory Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 04/04/2023 Created 05/05/2023 Added 04/20/2023 Modified 01/28/2025 Description Use after free in Vulkan in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) Solution(s) suse-upgrade-chromedriver suse-upgrade-chromium References https://attackerkb.com/topics/cve-2023-1818 CVE - 2023-1818
  24. Huawei EulerOS: CVE-2023-26112: python-configobj security update Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 04/03/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/30/2025 Description All versions of the package configobj are vulnerable to Regular Expression Denial of Service (ReDoS) via the validate function, using (.+?)\((.*)\). **Note:** This is only exploitable in the case of a developer, putting the offending value in a server side configuration file. Solution(s) huawei-euleros-2_0_sp10-upgrade-python3-configobj References https://attackerkb.com/topics/cve-2023-26112 CVE - 2023-26112 EulerOS-SA-2024-1094
  25. Huawei EulerOS: CVE-2023-26112: python-configobj security update Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 04/03/2023 Created 02/13/2024 Added 02/12/2024 Modified 01/30/2025 Description All versions of the package configobj are vulnerable to Regular Expression Denial of Service (ReDoS) via the validate function, using (.+?)\((.*)\). **Note:** This is only exploitable in the case of a developer, putting the offending value in a server side configuration file. Solution(s) huawei-euleros-2_0_sp5-upgrade-python-configobj References https://attackerkb.com/topics/cve-2023-26112 CVE - 2023-26112 EulerOS-SA-2024-1161