ISHACK AI BOT 发布的所有帖子
-
Foxit Reader: Unspecified Security Vulnerability (CVE-2022-37384)
Foxit Reader: Unspecified Security Vulnerability (CVE-2022-37384) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 03/29/2023 Created 05/05/2023 Added 04/20/2023 Modified 01/28/2025 Description This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the delay method. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17327. Solution(s) foxit-reader-upgrade-12_0_1 References https://attackerkb.com/topics/cve-2022-37384 CVE - 2022-37384 https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-22-1056/
-
Huawei EulerOS: CVE-2023-25809: docker-runc security update
Huawei EulerOS: CVE-2023-25809: docker-runc security update Severity 4 CVSS (AV:L/AC:L/Au:S/C:P/I:P/A:P) Published 03/29/2023 Created 07/02/2024 Added 07/01/2024 Modified 01/30/2025 Description runc is a CLI tool for spawning and running containers according to the OCI specification. In affected versions it was found that rootless runc makes `/sys/fs/cgroup` writable in following conditons: 1. when runc is executed inside the user namespace, and the `config.json` does not specify the cgroup namespace to be unshared (e.g.., `(docker|podman|nerdctl) run --cgroupns=host`, with Rootless Docker/Podman/nerdctl) or 2. when runc is executed outside the user namespace, and `/sys` is mounted with `rbind, ro` (e.g., `runc spec --rootless`; this condition is very rare). A container may gain the write access to user-owned cgroup hierarchy `/sys/fs/cgroup/user.slice/...` on the host . Other users's cgroup hierarchies are not affected. Users are advised to upgrade to version 1.1.5. Users unable to upgrade may unshare the cgroup namespace (`(docker|podman|nerdctl) run --cgroupns=private)`. This is the default behavior of Docker/Podman/nerdctl on cgroup v2 hosts. or add `/sys/fs/cgroup` to `maskedPaths`. Solution(s) huawei-euleros-2_0_sp12-upgrade-docker-runc References https://attackerkb.com/topics/cve-2023-25809 CVE - 2023-25809 EulerOS-SA-2024-1867
-
Debian: CVE-2022-42432: linux -- security update
Debian: CVE-2022-42432: linux -- security update Severity 4 CVSS (AV:L/AC:L/Au:M/C:C/I:N/A:N) Published 03/29/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description This vulnerability allows local attackers to disclose sensitive information on affected installations of the Linux Kernel 6.0-rc2. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the nft_osf_eval function. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the kernel. Was ZDI-CAN-18540. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2022-42432 CVE - 2022-42432
-
Foxit Reader: Unspecified Security Vulnerability (CVE-2022-37387)
Foxit Reader: Unspecified Security Vulnerability (CVE-2022-37387) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 03/29/2023 Created 05/05/2023 Added 04/20/2023 Modified 01/28/2025 Description This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17552. Solution(s) foxit-reader-upgrade-12_0_1 References https://attackerkb.com/topics/cve-2022-37387 CVE - 2022-37387 https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-22-1059/
-
Foxit Reader: Unspecified Security Vulnerability (CVE-2022-43639)
Foxit Reader: Unspecified Security Vulnerability (CVE-2022-43639) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 03/29/2023 Created 05/05/2023 Added 04/20/2023 Modified 01/28/2025 Description This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 12.0.1.12430. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-18628. Solution(s) foxit-reader-upgrade-12_0_2 References https://attackerkb.com/topics/cve-2022-43639 CVE - 2022-43639 https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-22-1659/
-
Debian: CVE-2022-43634: netatalk -- security update
Debian: CVE-2022-43634: netatalk -- security update Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 03/29/2023 Created 05/18/2023 Added 05/18/2023 Modified 01/28/2025 Description This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the dsi_writeinit function. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-17646. Solution(s) debian-upgrade-netatalk References https://attackerkb.com/topics/cve-2022-43634 CVE - 2022-43634 DLA-3426-1 DSA-5503
-
CentOS Linux: CVE-2023-28642: Moderate: runc security update (Multiple Advisories)
CentOS Linux: CVE-2023-28642: Moderate: runc security update (Multiple Advisories) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 03/29/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description runc is a CLI tool for spawning and running containers according to the OCI specification. It was found that AppArmor can be bypassed when `/proc` inside the container is symlinked with a specific mount configuration. This issue has been fixed in runc version 1.1.5, by prohibiting symlinked `/proc`. See PR #3785 for details. users are advised to upgrade. Users unable to upgrade should avoid using an untrusted container image. Solution(s) centos-upgrade-aardvark-dns centos-upgrade-buildah centos-upgrade-buildah-debuginfo centos-upgrade-buildah-debugsource centos-upgrade-buildah-tests centos-upgrade-buildah-tests-debuginfo centos-upgrade-cockpit-podman centos-upgrade-conmon centos-upgrade-conmon-debuginfo centos-upgrade-conmon-debugsource centos-upgrade-container-selinux centos-upgrade-containernetworking-plugins centos-upgrade-containernetworking-plugins-debuginfo centos-upgrade-containernetworking-plugins-debugsource centos-upgrade-containers-common centos-upgrade-crit centos-upgrade-criu centos-upgrade-criu-debuginfo centos-upgrade-criu-debugsource centos-upgrade-criu-devel centos-upgrade-criu-libs centos-upgrade-criu-libs-debuginfo centos-upgrade-crun centos-upgrade-crun-debuginfo centos-upgrade-crun-debugsource centos-upgrade-fuse-overlayfs centos-upgrade-fuse-overlayfs-debuginfo centos-upgrade-fuse-overlayfs-debugsource centos-upgrade-libslirp centos-upgrade-libslirp-debuginfo centos-upgrade-libslirp-debugsource centos-upgrade-libslirp-devel centos-upgrade-netavark centos-upgrade-oci-seccomp-bpf-hook centos-upgrade-oci-seccomp-bpf-hook-debuginfo centos-upgrade-oci-seccomp-bpf-hook-debugsource centos-upgrade-podman centos-upgrade-podman-catatonit centos-upgrade-podman-catatonit-debuginfo centos-upgrade-podman-debuginfo centos-upgrade-podman-debugsource centos-upgrade-podman-docker centos-upgrade-podman-gvproxy centos-upgrade-podman-gvproxy-debuginfo centos-upgrade-podman-plugins centos-upgrade-podman-plugins-debuginfo centos-upgrade-podman-remote centos-upgrade-podman-remote-debuginfo centos-upgrade-podman-tests centos-upgrade-python3-criu centos-upgrade-python3-podman centos-upgrade-runc centos-upgrade-runc-debuginfo centos-upgrade-runc-debugsource centos-upgrade-skopeo centos-upgrade-skopeo-debuginfo centos-upgrade-skopeo-debugsource centos-upgrade-skopeo-tests centos-upgrade-slirp4netns centos-upgrade-slirp4netns-debuginfo centos-upgrade-slirp4netns-debugsource centos-upgrade-toolbox centos-upgrade-toolbox-debuginfo centos-upgrade-toolbox-debugsource centos-upgrade-toolbox-tests centos-upgrade-udica References CVE-2023-28642
-
FreeBSD: VID-96D84238-B500-490B-B6AA-2B77090A0410 (CVE-2023-1393): xorg-server -- Overlay Window Use-After-Free
FreeBSD: VID-96D84238-B500-490B-B6AA-2B77090A0410 (CVE-2023-1393): xorg-server -- Overlay Window Use-After-Free Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 03/29/2023 Created 04/04/2023 Added 03/31/2023 Modified 01/28/2025 Description A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-free later. Solution(s) freebsd-upgrade-package-xephyr freebsd-upgrade-package-xorg-nestserver freebsd-upgrade-package-xorg-server freebsd-upgrade-package-xorg-vfbserver freebsd-upgrade-package-xwayland freebsd-upgrade-package-xwayland-devel References CVE-2023-1393
-
FreeBSD: VID-DC33795F-CED7-11ED-B1FE-6805CA2FA271 (CVE-2023-26437): powerdns-recursor -- denial of service
FreeBSD: VID-DC33795F-CED7-11ED-B1FE-6805CA2FA271 (CVE-2023-26437): powerdns-recursor -- denial of service Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:P) Published 03/29/2023 Created 04/04/2023 Added 04/01/2023 Modified 01/28/2025 Description Details for this vulnerability have not been published by NIST at this point. Descriptions from software vendor advisories for this issue are provided below. From VID-DC33795F-CED7-11ED-B1FE-6805CA2FA271: PowerDNS Team reports: PowerDNS Security Advisory 2023-02: Deterred spoofing attempts can lead to authoritative servers being marked unavailable Solution(s) freebsd-upgrade-package-powerdns-recursor References CVE-2023-26437
-
Foxit Reader: Out-of-bounds Read (CVE-2022-37380)
Foxit Reader: Out-of-bounds Read (CVE-2022-37380) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 03/29/2023 Created 05/05/2023 Added 04/20/2023 Modified 01/28/2025 Description This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of ADBC objects. By performing actions in JavaScript, an attacker can trigger a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-17169. Solution(s) foxit-reader-upgrade-12_0_1 References https://attackerkb.com/topics/cve-2022-37380 CVE - 2022-37380 https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-22-1052/
-
Foxit Reader: Use After Free (CVE-2022-37381)
Foxit Reader: Use After Free (CVE-2022-37381) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 03/29/2023 Created 05/05/2023 Added 04/20/2023 Modified 01/28/2025 Description This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the AFSpecial_KeystrokeEx method. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17110. Solution(s) foxit-reader-upgrade-12_0_1 References https://attackerkb.com/topics/cve-2022-37381 CVE - 2022-37381 https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-22-1053/
-
Foxit Reader: Unspecified Security Vulnerability (CVE-2022-37379)
Foxit Reader: Unspecified Security Vulnerability (CVE-2022-37379) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 03/29/2023 Created 05/05/2023 Added 04/20/2023 Modified 01/28/2025 Description This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the AFSpecial_KeystrokeEx method. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-17168. Solution(s) foxit-reader-upgrade-12_0_1 References https://attackerkb.com/topics/cve-2022-37379 CVE - 2022-37379 https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-22-1051/
-
Debian: CVE-2023-25809: runc -- security update
Debian: CVE-2023-25809: runc -- security update Severity 4 CVSS (AV:L/AC:L/Au:S/C:P/I:P/A:P) Published 03/29/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/30/2025 Description runc is a CLI tool for spawning and running containers according to the OCI specification. In affected versions it was found that rootless runc makes `/sys/fs/cgroup` writable in following conditons: 1. when runc is executed inside the user namespace, and the `config.json` does not specify the cgroup namespace to be unshared (e.g.., `(docker|podman|nerdctl) run --cgroupns=host`, with Rootless Docker/Podman/nerdctl) or 2. when runc is executed outside the user namespace, and `/sys` is mounted with `rbind, ro` (e.g., `runc spec --rootless`; this condition is very rare). A container may gain the write access to user-owned cgroup hierarchy `/sys/fs/cgroup/user.slice/...` on the host . Other users's cgroup hierarchies are not affected. Users are advised to upgrade to version 1.1.5. Users unable to upgrade may unshare the cgroup namespace (`(docker|podman|nerdctl) run --cgroupns=private)`. This is the default behavior of Docker/Podman/nerdctl on cgroup v2 hosts. or add `/sys/fs/cgroup` to `maskedPaths`. Solution(s) debian-upgrade-runc References https://attackerkb.com/topics/cve-2023-25809 CVE - 2023-25809
-
Debian: CVE-2023-28642: runc -- security update
Debian: CVE-2023-28642: runc -- security update Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 03/29/2023 Created 04/01/2023 Added 03/31/2023 Modified 01/28/2025 Description runc is a CLI tool for spawning and running containers according to the OCI specification. It was found that AppArmor can be bypassed when `/proc` inside the container is symlinked with a specific mount configuration. This issue has been fixed in runc version 1.1.5, by prohibiting symlinked `/proc`. See PR #3785 for details. users are advised to upgrade. Users unable to upgrade should avoid using an untrusted container image. Solution(s) debian-upgrade-runc References https://attackerkb.com/topics/cve-2023-28642 CVE - 2023-28642 DLA-3369-1
-
VMware Photon OS: CVE-2023-0836
VMware Photon OS: CVE-2023-0836 Severity 8 CVSS (AV:N/AC:L/Au:N/C:C/I:N/A:N) Published 03/29/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description An information leak vulnerability was discovered in HAProxy 2.1, 2.2 before 2.2.27, 2.3, 2.4 before 2.4.21, 2.5 before 2.5.11, 2.6 before 2.6.8, 2.7 before 2.7.1. There are 5 bytes left uninitialized in the connection buffer when encoding the FCGI_BEGIN_REQUEST record. Sensitive data may be disclosed to configured FastCGI backends in an unexpected way. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-0836 CVE - 2023-0836
-
VMware Photon OS: CVE-2022-42432
VMware Photon OS: CVE-2022-42432 Severity 5 CVSS (AV:L/AC:L/Au:M/C:C/I:N/A:P) Published 03/29/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description This vulnerability allows local attackers to disclose sensitive information on affected installations of the Linux Kernel 6.0-rc2. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the nft_osf_eval function. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the kernel. Was ZDI-CAN-18540. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2022-42432 CVE - 2022-42432
-
Rocky Linux: CVE-2022-3787: device-mapper-multipath (Multiple Advisories)
Rocky Linux: CVE-2022-3787: device-mapper-multipath (Multiple Advisories) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 03/29/2023 Created 03/13/2024 Added 03/12/2024 Modified 01/28/2025 Description A vulnerability was found in the device-mapper-multipath. The device-mapper-multipath allows local users to obtain root access, exploited alone or in conjunction with CVE-2022-41973. Local users that are able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This issue occurs because an attacker can repeat a keyword, which is mishandled when arithmetic ADD is used instead of bitwise OR. This could lead to local privilege escalation to root. Solution(s) rocky-upgrade-device-mapper-multipath rocky-upgrade-device-mapper-multipath-debuginfo rocky-upgrade-device-mapper-multipath-debugsource rocky-upgrade-device-mapper-multipath-devel rocky-upgrade-device-mapper-multipath-libs rocky-upgrade-device-mapper-multipath-libs-debuginfo rocky-upgrade-kpartx rocky-upgrade-kpartx-debuginfo rocky-upgrade-libdmmp rocky-upgrade-libdmmp-debuginfo References https://attackerkb.com/topics/cve-2022-3787 CVE - 2022-3787 https://errata.rockylinux.org/RLSA-2022:7928 https://errata.rockylinux.org/RLSA-2022:8453
-
Amazon Linux AMI 2: CVE-2023-25809: Security patch for runc (Multiple Advisories)
Amazon Linux AMI 2: CVE-2023-25809: Security patch for runc (Multiple Advisories) Severity 4 CVSS (AV:L/AC:L/Au:S/C:P/I:P/A:P) Published 03/29/2023 Created 06/07/2023 Added 06/07/2023 Modified 01/30/2025 Description runc is a CLI tool for spawning and running containers according to the OCI specification. In affected versions it was found that rootless runc makes `/sys/fs/cgroup` writable in following conditons: 1. when runc is executed inside the user namespace, and the `config.json` does not specify the cgroup namespace to be unshared (e.g.., `(docker|podman|nerdctl) run --cgroupns=host`, with Rootless Docker/Podman/nerdctl) or 2. when runc is executed outside the user namespace, and `/sys` is mounted with `rbind, ro` (e.g., `runc spec --rootless`; this condition is very rare). A container may gain the write access to user-owned cgroup hierarchy `/sys/fs/cgroup/user.slice/...` on the host . Other users's cgroup hierarchies are not affected. Users are advised to upgrade to version 1.1.5. Users unable to upgrade may unshare the cgroup namespace (`(docker|podman|nerdctl) run --cgroupns=private)`. This is the default behavior of Docker/Podman/nerdctl on cgroup v2 hosts. or add `/sys/fs/cgroup` to `maskedPaths`. Solution(s) amazon-linux-ami-2-upgrade-runc amazon-linux-ami-2-upgrade-runc-debuginfo References https://attackerkb.com/topics/cve-2023-25809 AL2/ALASDOCKER-2023-025 AL2/ALASECS-2023-004 AL2/ALASNITRO-ENCLAVES-2023-024 CVE - 2023-25809
-
Huawei EulerOS: CVE-2022-44370: nasm security update
Huawei EulerOS: CVE-2022-44370: nasm security update Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 03/29/2023 Created 07/18/2023 Added 07/18/2023 Modified 01/28/2025 Description NASM v2.16 was discovered to contain a heap buffer overflow in the component quote_for_pmake() asm/nasm.c:856 Solution(s) huawei-euleros-2_0_sp10-upgrade-nasm huawei-euleros-2_0_sp10-upgrade-nasm-help References https://attackerkb.com/topics/cve-2022-44370 CVE - 2022-44370 EulerOS-SA-2023-2387
-
Foxit Reader: Unspecified Security Vulnerability (CVE-2022-37376)
Foxit Reader: Unspecified Security Vulnerability (CVE-2022-37376) Severity 2 CVSS (AV:L/AC:M/Au:N/C:P/I:N/A:N) Published 03/29/2023 Created 05/05/2023 Added 04/20/2023 Modified 01/28/2025 Description This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Editor 11.1.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of arrays. By performing actions in JavaScript, an attacker can trigger a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-16599. Solution(s) foxit-reader-upgrade-12_0_1 References https://attackerkb.com/topics/cve-2022-37376 CVE - 2022-37376 https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-22-1048/
-
Debian: CVE-2023-1652: linux -- security update
Debian: CVE-2023-1652: linux -- security update Severity 6 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:C) Published 03/29/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description A use-after-free flaw was found in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c in the NFS filesystem in the Linux Kernel. This issue could allow a local attacker to crash the system or it may lead to a kernel information leak problem. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-1652 CVE - 2023-1652
-
Debian: CVE-2023-0836: haproxy -- security update
Debian: CVE-2023-0836: haproxy -- security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:C/I:N/A:N) Published 03/29/2023 Created 05/05/2023 Added 04/17/2023 Modified 01/28/2025 Description An information leak vulnerability was discovered in HAProxy 2.1, 2.2 before 2.2.27, 2.3, 2.4 before 2.4.21, 2.5 before 2.5.11, 2.6 before 2.6.8, 2.7 before 2.7.1. There are 5 bytes left uninitialized in the connection buffer when encoding the FCGI_BEGIN_REQUEST record. Sensitive data may be disclosed to configured FastCGI backends in an unexpected way. Solution(s) debian-upgrade-haproxy References https://attackerkb.com/topics/cve-2023-0836 CVE - 2023-0836 DSA-5388 DSA-5388-1
-
Ubuntu: USN-6146-1 (CVE-2022-43634): Netatalk vulnerabilities
Ubuntu: USN-6146-1 (CVE-2022-43634): Netatalk vulnerabilities Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 03/29/2023 Created 06/09/2023 Added 06/09/2023 Modified 01/28/2025 Description This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the dsi_writeinit function. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-17646. Solution(s) ubuntu-upgrade-netatalk References https://attackerkb.com/topics/cve-2022-43634 CVE - 2022-43634 DSA-5503 USN-6146-1
-
Ubuntu: USN-5994-1 (CVE-2023-0836): HAProxy vulnerability
Ubuntu: USN-5994-1 (CVE-2023-0836): HAProxy vulnerability Severity 8 CVSS (AV:N/AC:L/Au:N/C:C/I:N/A:N) Published 03/29/2023 Created 05/05/2023 Added 04/10/2023 Modified 01/28/2025 Description An information leak vulnerability was discovered in HAProxy 2.1, 2.2 before 2.2.27, 2.3, 2.4 before 2.4.21, 2.5 before 2.5.11, 2.6 before 2.6.8, 2.7 before 2.7.1. There are 5 bytes left uninitialized in the connection buffer when encoding the FCGI_BEGIN_REQUEST record. Sensitive data may be disclosed to configured FastCGI backends in an unexpected way. Solution(s) ubuntu-upgrade-haproxy References https://attackerkb.com/topics/cve-2023-0836 CVE - 2023-0836 DSA-5388 USN-5994-1
-
Ubuntu: (Multiple Advisories) (CVE-2023-1652): Linux kernel vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2023-1652): Linux kernel vulnerabilities Severity 6 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:C) Published 03/29/2023 Created 05/05/2023 Added 04/21/2023 Modified 01/28/2025 Description A use-after-free flaw was found in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c in the NFS filesystem in the Linux Kernel. This issue could allow a local attacker to crash the system or it may lead to a kernel information leak problem. Solution(s) ubuntu-upgrade-linux-image-5-15-0-1018-gkeop ubuntu-upgrade-linux-image-5-15-0-1027-raspi ubuntu-upgrade-linux-image-5-15-0-1027-raspi-nolpae ubuntu-upgrade-linux-image-5-15-0-1028-ibm ubuntu-upgrade-linux-image-5-15-0-1028-intel-iotg ubuntu-upgrade-linux-image-5-15-0-1030-intel-iotg ubuntu-upgrade-linux-image-5-15-0-1031-gke ubuntu-upgrade-linux-image-5-15-0-1031-kvm ubuntu-upgrade-linux-image-5-15-0-1032-gcp ubuntu-upgrade-linux-image-5-15-0-1033-oracle ubuntu-upgrade-linux-image-5-15-0-1034-aws ubuntu-upgrade-linux-image-5-15-0-1036-azure ubuntu-upgrade-linux-image-5-15-0-1036-azure-fde ubuntu-upgrade-linux-image-5-15-0-70-generic ubuntu-upgrade-linux-image-5-15-0-70-generic-64k ubuntu-upgrade-linux-image-5-15-0-70-generic-lpae ubuntu-upgrade-linux-image-5-15-0-70-lowlatency ubuntu-upgrade-linux-image-5-15-0-70-lowlatency-64k ubuntu-upgrade-linux-image-5-19-0-1018-raspi ubuntu-upgrade-linux-image-5-19-0-1018-raspi-nolpae ubuntu-upgrade-linux-image-5-19-0-1022-ibm ubuntu-upgrade-linux-image-5-19-0-1023-kvm ubuntu-upgrade-linux-image-5-19-0-1023-oracle ubuntu-upgrade-linux-image-5-19-0-1024-gcp ubuntu-upgrade-linux-image-5-19-0-1024-lowlatency ubuntu-upgrade-linux-image-5-19-0-1024-lowlatency-64k ubuntu-upgrade-linux-image-5-19-0-1025-aws ubuntu-upgrade-linux-image-5-19-0-1026-azure ubuntu-upgrade-linux-image-5-19-0-42-generic ubuntu-upgrade-linux-image-5-19-0-42-generic-64k ubuntu-upgrade-linux-image-5-19-0-42-generic-lpae ubuntu-upgrade-linux-image-aws ubuntu-upgrade-linux-image-aws-lts-22-04 ubuntu-upgrade-linux-image-azure ubuntu-upgrade-linux-image-azure-cvm ubuntu-upgrade-linux-image-azure-fde ubuntu-upgrade-linux-image-azure-lts-22-04 ubuntu-upgrade-linux-image-gcp ubuntu-upgrade-linux-image-generic ubuntu-upgrade-linux-image-generic-64k ubuntu-upgrade-linux-image-generic-64k-hwe-20-04 ubuntu-upgrade-linux-image-generic-64k-hwe-22-04 ubuntu-upgrade-linux-image-generic-hwe-20-04 ubuntu-upgrade-linux-image-generic-hwe-22-04 ubuntu-upgrade-linux-image-generic-lpae ubuntu-upgrade-linux-image-generic-lpae-hwe-20-04 ubuntu-upgrade-linux-image-generic-lpae-hwe-22-04 ubuntu-upgrade-linux-image-gke ubuntu-upgrade-linux-image-gke-5-15 ubuntu-upgrade-linux-image-gkeop ubuntu-upgrade-linux-image-gkeop-5-15 ubuntu-upgrade-linux-image-ibm ubuntu-upgrade-linux-image-intel ubuntu-upgrade-linux-image-intel-iotg ubuntu-upgrade-linux-image-kvm ubuntu-upgrade-linux-image-lowlatency ubuntu-upgrade-linux-image-lowlatency-64k ubuntu-upgrade-linux-image-lowlatency-64k-hwe-20-04 ubuntu-upgrade-linux-image-lowlatency-hwe-20-04 ubuntu-upgrade-linux-image-oem-20-04 ubuntu-upgrade-linux-image-oem-20-04b ubuntu-upgrade-linux-image-oem-20-04c ubuntu-upgrade-linux-image-oem-20-04d ubuntu-upgrade-linux-image-oracle ubuntu-upgrade-linux-image-raspi ubuntu-upgrade-linux-image-raspi-nolpae ubuntu-upgrade-linux-image-virtual ubuntu-upgrade-linux-image-virtual-hwe-20-04 ubuntu-upgrade-linux-image-virtual-hwe-22-04 References https://attackerkb.com/topics/cve-2023-1652 CVE - 2023-1652 USN-6025-1 USN-6040-1 USN-6057-1 USN-6079-1 USN-6091-1 USN-6096-1 USN-6134-1 View more