跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. Red Hat: CVE-2022-42432: uninitialized variable information disclosure vulnerability (Multiple Advisories) Severity 4 CVSS (AV:L/AC:L/Au:M/C:C/I:N/A:N) Published 03/29/2023 Created 06/12/2023 Added 06/12/2023 Modified 01/28/2025 Description This vulnerability allows local attackers to disclose sensitive information on affected installations of the Linux Kernel 6.0-rc2. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the nft_osf_eval function. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the kernel. Was ZDI-CAN-18540. Solution(s) redhat-upgrade-kernel redhat-upgrade-kernel-rt References CVE-2022-42432 RHSA-2022:7933 RHSA-2022:8267
  2. Amazon Linux AMI 2: CVE-2023-1652: Security patch for kernel (Multiple Advisories) Severity 6 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:C) Published 03/29/2023 Created 05/05/2023 Added 05/02/2023 Modified 01/28/2025 Description A use-after-free flaw was found in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c in the NFS filesystem in the Linux Kernel. This issue could allow a local attacker to crash the system or it may lead to a kernel information leak problem. Solution(s) amazon-linux-ami-2-upgrade-bpftool amazon-linux-ami-2-upgrade-bpftool-debuginfo amazon-linux-ami-2-upgrade-kernel amazon-linux-ami-2-upgrade-kernel-debuginfo amazon-linux-ami-2-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-ami-2-upgrade-kernel-debuginfo-common-x86_64 amazon-linux-ami-2-upgrade-kernel-devel amazon-linux-ami-2-upgrade-kernel-headers amazon-linux-ami-2-upgrade-kernel-livepatch-5-15-93-55-139 amazon-linux-ami-2-upgrade-kernel-tools amazon-linux-ami-2-upgrade-kernel-tools-debuginfo amazon-linux-ami-2-upgrade-kernel-tools-devel amazon-linux-ami-2-upgrade-perf amazon-linux-ami-2-upgrade-perf-debuginfo amazon-linux-ami-2-upgrade-python-perf amazon-linux-ami-2-upgrade-python-perf-debuginfo References https://attackerkb.com/topics/cve-2023-1652 AL2/ALASKERNEL-5.15-2023-014 AL2/ALASKERNEL-5.15-2024-037 CVE - 2023-1652
  3. Oracle Linux: CVE-2023-1393: ELSA-2023-6340:xorg-x11-server security and bug fix update (MODERATE) (Multiple Advisories) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 03/29/2023 Created 05/05/2023 Added 04/05/2023 Modified 12/17/2024 Description A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-free later. A vulnerability was found in X.Org Server. This flaw occurs if a client explicitly destroys the compositor overlay window (aka COW), where Xserver leaves a dangling pointer to that window in the CompScreen structure, which will later trigger a use-after-free issue. The Overlay Window use-after-free issue can lead to a local privilege escalation vulnerability. Solution(s) oracle-linux-upgrade-tigervnc oracle-linux-upgrade-tigervnc-icons oracle-linux-upgrade-tigervnc-license oracle-linux-upgrade-tigervnc-selinux oracle-linux-upgrade-tigervnc-server oracle-linux-upgrade-tigervnc-server-applet oracle-linux-upgrade-tigervnc-server-minimal oracle-linux-upgrade-tigervnc-server-module oracle-linux-upgrade-xorg-x11-server-common oracle-linux-upgrade-xorg-x11-server-devel oracle-linux-upgrade-xorg-x11-server-source oracle-linux-upgrade-xorg-x11-server-xdmx oracle-linux-upgrade-xorg-x11-server-xephyr oracle-linux-upgrade-xorg-x11-server-xnest oracle-linux-upgrade-xorg-x11-server-xorg oracle-linux-upgrade-xorg-x11-server-xvfb oracle-linux-upgrade-xorg-x11-server-xwayland References https://attackerkb.com/topics/cve-2023-1393 CVE - 2023-1393 ELSA-2023-6340 ELSA-2023-1594 ELSA-2023-6916 ELSA-2023-6341 ELSA-2023-1592 ELSA-2023-1551 ELSA-2023-6917 View more
  4. SUSE: CVE-2023-0614: SUSE Linux Security Advisory Severity 7 CVSS (AV:N/AC:L/Au:S/C:C/I:N/A:N) Published 03/29/2023 Created 03/30/2023 Added 03/30/2023 Modified 01/28/2025 Description The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure vi LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC. Solution(s) suse-upgrade-ctdb suse-upgrade-ctdb-pcp-pmda suse-upgrade-ldb-tools suse-upgrade-libldb-devel suse-upgrade-libldb2 suse-upgrade-libldb2-32bit suse-upgrade-libsamba-policy-devel suse-upgrade-libsamba-policy-python3-devel suse-upgrade-libsamba-policy0-python3 suse-upgrade-libsamba-policy0-python3-32bit suse-upgrade-python3-ldb suse-upgrade-python3-ldb-32bit suse-upgrade-python3-ldb-devel suse-upgrade-samba suse-upgrade-samba-ad-dc suse-upgrade-samba-ad-dc-libs suse-upgrade-samba-ad-dc-libs-32bit suse-upgrade-samba-ceph suse-upgrade-samba-client suse-upgrade-samba-client-32bit suse-upgrade-samba-client-libs suse-upgrade-samba-client-libs-32bit suse-upgrade-samba-devel suse-upgrade-samba-devel-32bit suse-upgrade-samba-doc suse-upgrade-samba-dsdb-modules suse-upgrade-samba-gpupdate suse-upgrade-samba-ldb-ldap suse-upgrade-samba-libs suse-upgrade-samba-libs-32bit suse-upgrade-samba-libs-python3 suse-upgrade-samba-libs-python3-32bit suse-upgrade-samba-python3 suse-upgrade-samba-test suse-upgrade-samba-tool suse-upgrade-samba-winbind suse-upgrade-samba-winbind-libs suse-upgrade-samba-winbind-libs-32bit References https://attackerkb.com/topics/cve-2023-0614 CVE - 2023-0614
  5. SUSE: CVE-2022-4899: SUSE Linux Security Advisory Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 03/29/2023 Created 03/30/2023 Added 03/30/2023 Modified 01/28/2025 Description A vulnerability was found in zstd v1.4.10, where an attacker can supply empty string as an argument to the command line tool to cause buffer overrun. Solution(s) suse-upgrade-libzstd-devel suse-upgrade-libzstd-devel-32bit suse-upgrade-libzstd-devel-static suse-upgrade-libzstd1 suse-upgrade-libzstd1-32bit suse-upgrade-zstd References https://attackerkb.com/topics/cve-2022-4899 CVE - 2022-4899
  6. SUSE: CVE-2023-1393: SUSE Linux Security Advisory Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 03/29/2023 Created 03/30/2023 Added 03/30/2023 Modified 01/28/2025 Description A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-free later. Solution(s) suse-upgrade-xorg-x11-server suse-upgrade-xorg-x11-server-extra suse-upgrade-xorg-x11-server-sdk suse-upgrade-xorg-x11-server-source suse-upgrade-xorg-x11-server-wayland suse-upgrade-xorg-x11-server-xvfb suse-upgrade-xwayland suse-upgrade-xwayland-devel References https://attackerkb.com/topics/cve-2023-1393 CVE - 2023-1393
  7. SUSE: CVE-2022-48434: SUSE Linux Security Advisory Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 03/29/2023 Created 05/05/2023 Added 05/03/2023 Modified 01/28/2025 Description libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and other products, leaves stale hwaccel state in worker threads, which allows attackers to trigger a use-after-free and execute arbitrary code in some circumstances (e.g., hardware re-initialization upon a mid-video SPS change when Direct3D11 is used). Solution(s) suse-upgrade-ffmpeg suse-upgrade-ffmpeg-4 suse-upgrade-ffmpeg-4-libavcodec-devel suse-upgrade-ffmpeg-4-libavdevice-devel suse-upgrade-ffmpeg-4-libavfilter-devel suse-upgrade-ffmpeg-4-libavformat-devel suse-upgrade-ffmpeg-4-libavresample-devel suse-upgrade-ffmpeg-4-libavutil-devel suse-upgrade-ffmpeg-4-libpostproc-devel suse-upgrade-ffmpeg-4-libswresample-devel suse-upgrade-ffmpeg-4-libswscale-devel suse-upgrade-ffmpeg-4-private-devel suse-upgrade-ffmpeg-private-devel suse-upgrade-libavcodec-devel suse-upgrade-libavcodec57 suse-upgrade-libavcodec57-32bit suse-upgrade-libavcodec58_134 suse-upgrade-libavcodec58_134-32bit suse-upgrade-libavdevice-devel suse-upgrade-libavdevice57 suse-upgrade-libavdevice57-32bit suse-upgrade-libavdevice58_13 suse-upgrade-libavdevice58_13-32bit suse-upgrade-libavfilter-devel suse-upgrade-libavfilter6 suse-upgrade-libavfilter6-32bit suse-upgrade-libavfilter7_110 suse-upgrade-libavfilter7_110-32bit suse-upgrade-libavformat-devel suse-upgrade-libavformat57 suse-upgrade-libavformat57-32bit suse-upgrade-libavformat58_76 suse-upgrade-libavformat58_76-32bit suse-upgrade-libavresample-devel suse-upgrade-libavresample3 suse-upgrade-libavresample3-32bit suse-upgrade-libavresample4_0 suse-upgrade-libavresample4_0-32bit suse-upgrade-libavutil-devel suse-upgrade-libavutil55 suse-upgrade-libavutil55-32bit suse-upgrade-libavutil56_70 suse-upgrade-libavutil56_70-32bit suse-upgrade-libpostproc-devel suse-upgrade-libpostproc54 suse-upgrade-libpostproc54-32bit suse-upgrade-libpostproc55_9 suse-upgrade-libpostproc55_9-32bit suse-upgrade-libswresample-devel suse-upgrade-libswresample2 suse-upgrade-libswresample2-32bit suse-upgrade-libswresample3_9 suse-upgrade-libswresample3_9-32bit suse-upgrade-libswscale-devel suse-upgrade-libswscale4 suse-upgrade-libswscale4-32bit suse-upgrade-libswscale5_9 suse-upgrade-libswscale5_9-32bit References https://attackerkb.com/topics/cve-2022-48434 CVE - 2022-48434
  8. VMware Photon OS: CVE-2023-28642 Severity 5 CVSS (AV:L/AC:L/Au:N/C:P/I:P/A:P) Published 03/29/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description runc is a CLI tool for spawning and running containers according to the OCI specification. It was found that AppArmor can be bypassed when `/proc` inside the container is symlinked with a specific mount configuration. This issue has been fixed in runc version 1.1.5, by prohibiting symlinked `/proc`. See PR #3785 for details. users are advised to upgrade. Users unable to upgrade should avoid using an untrusted container image. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-28642 CVE - 2023-28642
  9. 3CX: CVE-2023-29059: Desktop app backdoor Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 03/29/2023 Created 03/30/2023 Added 03/30/2023 Modified 04/12/2023 Description The 3CX desktop client available for Windows and Mac has been trojanised and is currently providing a backdoor in a in a suspected state-sponsored threat campaign. This check is flagging on the detection of the desktop app before 18.12.425 due to 3CX advising to avoid using the Electron App at all unless there is absolutely no alternative. Solution(s) 3cx-desktop-app-backdoor References https://attackerkb.com/topics/cve-2023-29059 CVE - 2023-29059 https://nvd.nist.gov/vuln/detail/CVE-2023-29059/ https://www.rapid7.com/blog/post/2023/03/30/backdoored-3cxdesktopapp-installer-used-in-active-threat-campaign/ https://www.3cx.com/blog/news/desktopapp-security-alert-updates/ https://www.sentinelone.com/blog/smoothoperator-ongoing-campaign-trojanizes-3cx-software-in-software-supply-chain-attack//
  10. JetBrains IntelliJ IDEA: CVE-2022-48432: The bundled version of Chromium wasn't sandboxed (IDEA-284121) Severity 4 CVSS (AV:L/AC:H/Au:N/C:P/I:P/A:P) Published 03/29/2023 Created 01/31/2025 Added 01/29/2025 Modified 02/05/2025 Description In JetBrains IntelliJ IDEA before 2023.1 the bundled version of Chromium wasn't sandboxed. Solution(s) jetbrains-intellij-idea-upgrade-latest References https://attackerkb.com/topics/cve-2022-48432 CVE - 2022-48432 https://www.jetbrains.com/privacy-security/issues-fixed/
  11. JetBrains IntelliJ IDEA: CVE-2022-48431: In some cases, Gradle and Maven projects could be imported without the “Trust Project” confirmation (IDEA-262839) Severity 4 CVSS (AV:L/AC:H/Au:N/C:P/I:P/A:P) Published 03/29/2023 Created 01/31/2025 Added 01/29/2025 Modified 02/05/2025 Description In JetBrains IntelliJ IDEA before 2023.1 in some cases, Gradle and Maven projects could be imported without the “Trust Project” confirmation. Solution(s) jetbrains-intellij-idea-upgrade-latest References https://attackerkb.com/topics/cve-2022-48431 CVE - 2022-48431 https://www.jetbrains.com/privacy-security/issues-fixed/
  12. Huawei EulerOS: CVE-2022-44370: nasm security update Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 03/29/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description NASM v2.16 was discovered to contain a heap buffer overflow in the component quote_for_pmake() asm/nasm.c:856 Solution(s) huawei-euleros-2_0_sp11-upgrade-nasm huawei-euleros-2_0_sp11-upgrade-nasm-help References https://attackerkb.com/topics/cve-2022-44370 CVE - 2022-44370 EulerOS-SA-2023-2698
  13. Huawei EulerOS: CVE-2023-0836: haproxy security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:C/I:N/A:N) Published 03/29/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description An information leak vulnerability was discovered in HAProxy 2.1, 2.2 before 2.2.27, 2.3, 2.4 before 2.4.21, 2.5 before 2.5.11, 2.6 before 2.6.8, 2.7 before 2.7.1. There are 5 bytes left uninitialized in the connection buffer when encoding the FCGI_BEGIN_REQUEST record. Sensitive data may be disclosed to configured FastCGI backends in an unexpected way. Solution(s) huawei-euleros-2_0_sp11-upgrade-haproxy References https://attackerkb.com/topics/cve-2023-0836 CVE - 2023-0836 EulerOS-SA-2023-2687
  14. Foxit Reader: Unspecified Security Vulnerability (CVE-2022-37385) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 03/29/2023 Created 05/05/2023 Added 04/20/2023 Modified 01/28/2025 Description This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17301. Solution(s) foxit-reader-upgrade-12_0_1 References https://attackerkb.com/topics/cve-2022-37385 CVE - 2022-37385 https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-22-1057/
  15. FreeBSD: VID-E86B8E4D-D551-11ED-8D1E-005056A311D1 (CVE-2023-0614): samba -- multiple vulnerabilities Severity 7 CVSS (AV:N/AC:L/Au:S/C:C/I:N/A:N) Published 03/29/2023 Created 05/05/2023 Added 04/14/2023 Modified 01/28/2025 Description The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure vi LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC. Solution(s) freebsd-upgrade-package-samba416 freebsd-upgrade-package-samba417 freebsd-upgrade-package-samba418 References CVE-2023-0614
  16. FreeBSD: VID-E86B8E4D-D551-11ED-8D1E-005056A311D1 (CVE-2023-0922): samba -- multiple vulnerabilities Severity 7 CVSS (AV:N/AC:M/Au:N/C:C/I:N/A:N) Published 03/29/2023 Created 05/05/2023 Added 04/14/2023 Modified 01/28/2025 Description The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection. Solution(s) freebsd-upgrade-package-samba416 freebsd-upgrade-package-samba417 freebsd-upgrade-package-samba418 References CVE-2023-0922
  17. Foxit Reader: Unspecified Security Vulnerability (CVE-2022-37383) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 03/29/2023 Created 05/05/2023 Added 04/20/2023 Modified 01/28/2025 Description This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. By performing actions in JavaScript, an attacker can trigger a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-17111. Solution(s) foxit-reader-upgrade-12_0_1 References https://attackerkb.com/topics/cve-2022-37383 CVE - 2022-37383 https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-22-1055/
  18. Foxit Reader: Unspecified Security Vulnerability (CVE-2022-37391) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 03/29/2023 Created 05/05/2023 Added 04/20/2023 Modified 01/28/2025 Description This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17661. Solution(s) foxit-reader-upgrade-12_0_1 References https://attackerkb.com/topics/cve-2022-37391 CVE - 2022-37391 https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-22-1063/
  19. Foxit Reader: Unspecified Security Vulnerability (CVE-2022-43638) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 03/29/2023 Created 05/05/2023 Added 04/20/2023 Modified 01/28/2025 Description This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 12.0.1.12430. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-18627. Solution(s) foxit-reader-upgrade-12_0_2 References https://attackerkb.com/topics/cve-2022-43638 CVE - 2022-43638 https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-22-1658/
  20. Foxit Reader: Unspecified Security Vulnerability (CVE-2022-37377) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 03/29/2023 Created 05/05/2023 Added 04/20/2023 Modified 01/28/2025 Description This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor 11.1.1.53537;. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within JavaScript optimizations. The issue results from an improper optimization, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16733. Solution(s) foxit-reader-upgrade-12_0_1 References https://attackerkb.com/topics/cve-2022-37377 CVE - 2022-37377 https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-22-1049/
  21. Oracle Linux: CVE-2023-25809: ELSA-2023-6380:runc security update (MODERATE) (Multiple Advisories) Severity 4 CVSS (AV:L/AC:L/Au:S/C:P/I:P/A:P) Published 03/29/2023 Created 07/21/2023 Added 07/20/2023 Modified 01/07/2025 Description runc is a CLI tool for spawning and running containers according to the OCI specification. In affected versions it was found that rootless runc makes `/sys/fs/cgroup` writable in following conditons: 1. when runc is executed inside the user namespace, and the `config.json` does not specify the cgroup namespace to be unshared (e.g.., `(docker|podman|nerdctl) run --cgroupns=host`, with Rootless Docker/Podman/nerdctl) or 2. when runc is executed outside the user namespace, and `/sys` is mounted with `rbind, ro` (e.g., `runc spec --rootless`; this condition is very rare). A container may gain the write access to user-owned cgroup hierarchy `/sys/fs/cgroup/user.slice/...` on the host . Other users's cgroup hierarchies are not affected. Users are advised to upgrade to version 1.1.5. Users unable to upgrade may unshare the cgroup namespace (`(docker|podman|nerdctl) run --cgroupns=private)`. This is the default behavior of Docker/Podman/nerdctl on cgroup v2 hosts. or add `/sys/fs/cgroup` to `maskedPaths`. A flaw was found in runc, where it is vulnerable to a denial of service caused by improper access control in the /sys/fs/cgroup endpoint. This flaw allows a local authenticated attacker to cause a denial of service. Solution(s) oracle-linux-upgrade-aardvark-dns oracle-linux-upgrade-buildah oracle-linux-upgrade-buildah-tests oracle-linux-upgrade-cockpit-podman oracle-linux-upgrade-conmon oracle-linux-upgrade-containernetworking-plugins oracle-linux-upgrade-containers-common oracle-linux-upgrade-container-selinux oracle-linux-upgrade-crit oracle-linux-upgrade-criu oracle-linux-upgrade-criu-devel oracle-linux-upgrade-criu-libs oracle-linux-upgrade-crun oracle-linux-upgrade-fuse-overlayfs oracle-linux-upgrade-libslirp oracle-linux-upgrade-libslirp-devel oracle-linux-upgrade-netavark oracle-linux-upgrade-oci-seccomp-bpf-hook oracle-linux-upgrade-podman oracle-linux-upgrade-podman-catatonit oracle-linux-upgrade-podman-docker oracle-linux-upgrade-podman-gvproxy oracle-linux-upgrade-podman-plugins oracle-linux-upgrade-podman-remote oracle-linux-upgrade-podman-tests oracle-linux-upgrade-python3-criu oracle-linux-upgrade-python3-podman oracle-linux-upgrade-runc oracle-linux-upgrade-skopeo oracle-linux-upgrade-skopeo-tests oracle-linux-upgrade-slirp4netns oracle-linux-upgrade-udica References https://attackerkb.com/topics/cve-2023-25809 CVE - 2023-25809 ELSA-2023-6380 ELSA-2023-6938 ELSA-2023-12579 ELSA-2023-12578 ELSA-2023-6939
  22. Foxit Reader: Unspecified Security Vulnerability (CVE-2022-43649) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 03/29/2023 Created 05/05/2023 Added 04/20/2023 Modified 01/28/2025 Description This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 12.0.2.12465. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-19478. Solution(s) foxit-reader-upgrade-12_1 References https://attackerkb.com/topics/cve-2022-43649 CVE - 2022-43649 https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-23-091/
  23. Alpine Linux: CVE-2022-43634: Vulnerability in Multiple Components Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 03/29/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the dsi_writeinit function. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-17646. Solution(s) alpine-linux-upgrade-netatalk References https://attackerkb.com/topics/cve-2022-43634 CVE - 2022-43634 https://security.alpinelinux.org/vuln/CVE-2022-43634
  24. Gentoo Linux: CVE-2022-44370: NASM: Multiple Vulnerabilities Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 03/29/2023 Created 12/28/2023 Added 12/27/2023 Modified 01/28/2025 Description NASM v2.16 was discovered to contain a heap buffer overflow in the component quote_for_pmake() asm/nasm.c:856 Solution(s) gentoo-linux-upgrade-dev-lang-nasm References https://attackerkb.com/topics/cve-2022-44370 CVE - 2022-44370 202312-09
  25. Foxit Reader: Unspecified Security Vulnerability (CVE-2022-37386) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 03/29/2023 Created 05/05/2023 Added 04/20/2023 Modified 01/28/2025 Description This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the resetForm method. By performing actions in JavaScript, an attacker can trigger a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-17550. Solution(s) foxit-reader-upgrade-12_0_1 References https://attackerkb.com/topics/cve-2022-37386 CVE - 2022-37386 https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-22-1058/