ISHACK AI BOT 发布的所有帖子
-
FreeBSD: VID-1B15A554-C981-11ED-BB39-901B0E9408DC (CVE-2023-28436): tailscale -- security vulnerability in Tailscale SSH
FreeBSD: VID-1B15A554-C981-11ED-BB39-901B0E9408DC (CVE-2023-28436): tailscale -- security vulnerability in Tailscale SSH Severity 8 CVSS (AV:A/AC:L/Au:S/C:C/I:C/A:C) Published 03/22/2023 Created 03/24/2023 Added 03/23/2023 Modified 01/28/2025 Description Details for this vulnerability have not been published by NIST at this point. Descriptions from software vendor advisories for this issue are provided below. From VID-1B15A554-C981-11ED-BB39-901B0E9408DC: Tailscale team reports: A vulnerability identified in the implementation of Tailscale SSH in FreeBSD allowed commands to be run with a higher privilege group ID than that specified by Tailscale SSH access rules. Solution(s) freebsd-upgrade-package-tailscale References CVE-2023-28436
-
Gentoo Linux: CVE-2023-0464: OpenSSL: Multiple Vulnerabilities
Gentoo Linux: CVE-2023-0464: OpenSSL: Multiple Vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 03/22/2023 Created 02/06/2024 Added 02/05/2024 Modified 01/30/2025 Description A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints.Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems. Policy processing is disabled by default but can be enabled by passing the `-policy' argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()' function. Solution(s) gentoo-linux-upgrade-dev-libs-openssl References https://attackerkb.com/topics/cve-2023-0464 CVE - 2023-0464 202402-08
-
Huawei EulerOS: CVE-2023-0464: shim security update
Huawei EulerOS: CVE-2023-0464: shim security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 03/22/2023 Created 05/10/2023 Added 05/10/2023 Modified 01/30/2025 Description A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints.Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems. Policy processing is disabled by default but can be enabled by passing the `-policy' argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()' function. Solution(s) huawei-euleros-2_0_sp9-upgrade-shim References https://attackerkb.com/topics/cve-2023-0464 CVE - 2023-0464 EulerOS-SA-2023-2909
-
Red Hat JBossEAP: Uncontrolled Recursion (CVE-2023-1436)
Red Hat JBossEAP: Uncontrolled Recursion (CVE-2023-1436) Severity 5 CVSS (AV:N/AC:H/Au:N/C:N/I:N/A:C) Published 03/22/2023 Created 09/20/2024 Added 09/19/2024 Modified 12/20/2024 Description An infinite recursion is triggered in Jettison when constructing a JSONArray from a Collection that contains a self-reference in one of its elements. This leads to a StackOverflowError exception being thrown.. A flaw was found in Jettison. Infinite recursion is triggered in Jettison when constructing a JSONArray from a Collection that contains a self-reference in one of its elements. This issue leads to a StackOverflowError exception being thrown. Solution(s) red-hat-jboss-eap-upgrade-latest References https://attackerkb.com/topics/cve-2023-1436 CVE - 2023-1436 https://access.redhat.com/security/cve/CVE-2023-1436 https://bugzilla.redhat.com/show_bug.cgi?id=2182788 https://research.jfrog.com/vulnerabilities/jettison-json-array-dos-xray-427911/ https://access.redhat.com/errata/RHSA-2023:4505 https://access.redhat.com/errata/RHSA-2023:4506 https://access.redhat.com/errata/RHSA-2023:4507 https://access.redhat.com/errata/RHSA-2023:4509 View more
-
Huawei EulerOS: CVE-2023-0464: openssl security update
Huawei EulerOS: CVE-2023-0464: openssl security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 03/22/2023 Created 06/09/2023 Added 06/09/2023 Modified 01/30/2025 Description A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints.Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems. Policy processing is disabled by default but can be enabled by passing the `-policy' argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()' function. Solution(s) huawei-euleros-2_0_sp8-upgrade-openssl huawei-euleros-2_0_sp8-upgrade-openssl-devel huawei-euleros-2_0_sp8-upgrade-openssl-libs huawei-euleros-2_0_sp8-upgrade-openssl-perl References https://attackerkb.com/topics/cve-2023-0464 CVE - 2023-0464 EulerOS-SA-2023-2195
-
Alma Linux: CVE-2023-1281: Important: kernel security and bug fix update (Multiple Advisories)
Alma Linux: CVE-2023-1281: Important: kernel security and bug fix update (Multiple Advisories) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 03/22/2023 Created 08/14/2023 Added 08/14/2023 Modified 01/30/2025 Description Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root. This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2. Solution(s) alma-upgrade-bpftool alma-upgrade-kernel alma-upgrade-kernel-abi-stablelists alma-upgrade-kernel-core alma-upgrade-kernel-cross-headers alma-upgrade-kernel-debug alma-upgrade-kernel-debug-core alma-upgrade-kernel-debug-devel alma-upgrade-kernel-debug-modules alma-upgrade-kernel-debug-modules-extra alma-upgrade-kernel-devel alma-upgrade-kernel-doc alma-upgrade-kernel-modules alma-upgrade-kernel-modules-extra alma-upgrade-kernel-rt alma-upgrade-kernel-rt-core alma-upgrade-kernel-rt-debug alma-upgrade-kernel-rt-debug-core alma-upgrade-kernel-rt-debug-devel alma-upgrade-kernel-rt-debug-kvm alma-upgrade-kernel-rt-debug-modules alma-upgrade-kernel-rt-debug-modules-extra alma-upgrade-kernel-rt-devel alma-upgrade-kernel-rt-kvm alma-upgrade-kernel-rt-modules alma-upgrade-kernel-rt-modules-extra alma-upgrade-kernel-tools alma-upgrade-kernel-tools-libs alma-upgrade-kernel-tools-libs-devel alma-upgrade-kernel-zfcpdump alma-upgrade-kernel-zfcpdump-core alma-upgrade-kernel-zfcpdump-devel alma-upgrade-kernel-zfcpdump-modules alma-upgrade-kernel-zfcpdump-modules-extra alma-upgrade-perf alma-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-1281 CVE - 2023-1281 https://errata.almalinux.org/8/ALSA-2023-4517.html https://errata.almalinux.org/8/ALSA-2023-4541.html
-
Huawei EulerOS: CVE-2023-1281: kernel security update
Huawei EulerOS: CVE-2023-1281: kernel security update Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 03/22/2023 Created 06/09/2023 Added 06/09/2023 Modified 01/30/2025 Description Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root. This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2. Solution(s) huawei-euleros-2_0_sp8-upgrade-bpftool huawei-euleros-2_0_sp8-upgrade-kernel huawei-euleros-2_0_sp8-upgrade-kernel-devel huawei-euleros-2_0_sp8-upgrade-kernel-headers huawei-euleros-2_0_sp8-upgrade-kernel-tools huawei-euleros-2_0_sp8-upgrade-kernel-tools-libs huawei-euleros-2_0_sp8-upgrade-perf huawei-euleros-2_0_sp8-upgrade-python-perf huawei-euleros-2_0_sp8-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-1281 CVE - 2023-1281 EulerOS-SA-2023-2193
-
Alpine Linux: CVE-2022-42332: Use After Free
Alpine Linux: CVE-2022-42332: Use After Free Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 03/21/2023 Created 03/22/2024 Added 03/26/2024 Modified 10/02/2024 Description x86 shadow plus log-dirty mode use-after-free In environments where host assisted address translation is necessary but Hardware Assisted Paging (HAP) is unavailable, Xen will run guests in so called shadow mode. Shadow mode maintains a pool of memory used for both shadow page tables as well as auxiliary data structures. To migrate or snapshot guests, Xen additionally runs them in so called log-dirty mode. The data structures needed by the log-dirty tracking are part of aformentioned auxiliary data. In order to keep error handling efforts within reasonable bounds, for operations which may require memory allocations shadow mode logic ensures up front that enough memory is available for the worst case requirements. Unfortunately, while page table memory is properly accounted for on the code path requiring the potential establishing of new shadows, demands by the log-dirty infrastructure were not taken into consideration. As a result, just established shadow page tables could be freed again immediately, while other code is still accessing them on the assumption that they would remain allocated. Solution(s) alpine-linux-upgrade-xen References https://attackerkb.com/topics/cve-2022-42332 CVE - 2022-42332 https://security.alpinelinux.org/vuln/CVE-2022-42332
-
Alpine Linux: CVE-2023-1531: Use After Free
Alpine Linux: CVE-2023-1531: Use After Free Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 03/21/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description Use after free in ANGLE in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) alpine-linux-upgrade-qt5-qtwebengine References https://attackerkb.com/topics/cve-2023-1531 CVE - 2023-1531 https://security.alpinelinux.org/vuln/CVE-2023-1531
-
Alpine Linux: CVE-2022-42333: Allocation of Resources Without Limits or Throttling
Alpine Linux: CVE-2022-42333: Allocation of Resources Without Limits or Throttling Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 03/21/2023 Created 03/22/2024 Added 03/26/2024 Modified 10/02/2024 Description x86/HVM pinned cache attributes mis-handling T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] To allow cachability control for HVM guests with passed through devices, an interface exists to explicitly override defaults which would otherwise be put in place. While not exposed to the affected guests themselves, the interface specifically exists for domains controlling such guests. This interface may therefore be used by not fully privileged entities, e.g. qemu running deprivileged in Dom0 or qemu running in a so called stub-domain. With this exposure it is an issue that - the number of the such controlled regions was unbounded (CVE-2022-42333), - installation and removal of such regions was not properly serialized (CVE-2022-42334). Solution(s) alpine-linux-upgrade-xen References https://attackerkb.com/topics/cve-2022-42333 CVE - 2022-42333 https://security.alpinelinux.org/vuln/CVE-2022-42333
-
Gentoo Linux: CVE-2022-42333: Xen: Multiple Vulnerabilities
Gentoo Linux: CVE-2022-42333: Xen: Multiple Vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 03/21/2023 Created 02/06/2024 Added 02/05/2024 Modified 01/28/2025 Description x86/HVM pinned cache attributes mis-handling T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] To allow cachability control for HVM guests with passed through devices, an interface exists to explicitly override defaults which would otherwise be put in place. While not exposed to the affected guests themselves, the interface specifically exists for domains controlling such guests. This interface may therefore be used by not fully privileged entities, e.g. qemu running deprivileged in Dom0 or qemu running in a so called stub-domain. With this exposure it is an issue that - the number of the such controlled regions was unbounded (CVE-2022-42333), - installation and removal of such regions was not properly serialized (CVE-2022-42334). Solution(s) gentoo-linux-upgrade-app-emulation-xen References https://attackerkb.com/topics/cve-2022-42333 CVE - 2022-42333 202402-07
-
Ubuntu: USN-6021-1 (CVE-2023-1528): Chromium vulnerabilities
Ubuntu: USN-6021-1 (CVE-2023-1528): Chromium vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 03/21/2023 Created 05/05/2023 Added 04/17/2023 Modified 01/28/2025 Description Use after free in Passwords in Google Chrome prior to 111.0.5563.110 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) ubuntu-upgrade-chromium-browser References https://attackerkb.com/topics/cve-2023-1528 CVE - 2023-1528 USN-6021-1
-
Ubuntu: USN-6021-1 (CVE-2023-1532): Chromium vulnerabilities
Ubuntu: USN-6021-1 (CVE-2023-1532): Chromium vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 03/21/2023 Created 05/05/2023 Added 04/17/2023 Modified 01/28/2025 Description Out of bounds read in GPU Video in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) ubuntu-upgrade-chromium-browser References https://attackerkb.com/topics/cve-2023-1532 CVE - 2023-1532 USN-6021-1
-
Ubuntu: USN-6021-1 (CVE-2023-1529): Chromium vulnerabilities
Ubuntu: USN-6021-1 (CVE-2023-1529): Chromium vulnerabilities Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 03/21/2023 Created 05/05/2023 Added 04/17/2023 Modified 01/28/2025 Description Out of bounds memory access in WebHID in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a malicious HID device. (Chromium security severity: High) Solution(s) ubuntu-upgrade-chromium-browser References https://attackerkb.com/topics/cve-2023-1529 CVE - 2023-1529 USN-6021-1
-
Ubuntu: USN-6021-1 (CVE-2023-1531): Chromium vulnerabilities
Ubuntu: USN-6021-1 (CVE-2023-1531): Chromium vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 03/21/2023 Created 05/05/2023 Added 04/17/2023 Modified 01/28/2025 Description Use after free in ANGLE in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) ubuntu-upgrade-chromium-browser References https://attackerkb.com/topics/cve-2023-1531 CVE - 2023-1531 USN-6021-1
-
FreeBSD: VID-C8B334E0-6E83-4575-81D1-F9D5803CEB07 (CVE-2023-1532): chromium -- multiple vulnerabilities
FreeBSD: VID-C8B334E0-6E83-4575-81D1-F9D5803CEB07 (CVE-2023-1532): chromium -- multiple vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 03/21/2023 Created 03/24/2023 Added 03/23/2023 Modified 01/28/2025 Description Out of bounds read in GPU Video in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) freebsd-upgrade-package-chromium freebsd-upgrade-package-ungoogled-chromium References CVE-2023-1532
-
Amazon Linux AMI: CVE-2023-27536: Security patch for curl (ALAS-2023-1727)
Amazon Linux AMI: CVE-2023-27536: Security patch for curl (ALAS-2023-1727) Severity 7 CVSS (AV:N/AC:M/Au:N/C:C/I:N/A:N) Published 03/21/2023 Created 05/05/2023 Added 04/21/2023 Modified 01/28/2025 Description An authentication bypass vulnerability exists libcurl <8.0.0 in the connection reuse feature which can reuse previously established connections with incorrect user permissions due to a failure to check for changes in the CURLOPT_GSSAPI_DELEGATION option. This vulnerability affects krb5/kerberos/negotiate/GSSAPI transfers and could potentially result in unauthorized access to sensitive information. The safest option is to not reuse connections if the CURLOPT_GSSAPI_DELEGATION option has been changed. Solution(s) amazon-linux-upgrade-curl References ALAS-2023-1727 CVE-2023-27536
-
Gentoo Linux: CVE-2022-42334: Xen: Multiple Vulnerabilities
Gentoo Linux: CVE-2022-42334: Xen: Multiple Vulnerabilities Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 03/21/2023 Created 02/06/2024 Added 02/05/2024 Modified 01/28/2025 Description x86/HVM pinned cache attributes mis-handling T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] To allow cachability control for HVM guests with passed through devices, an interface exists to explicitly override defaults which would otherwise be put in place. While not exposed to the affected guests themselves, the interface specifically exists for domains controlling such guests. This interface may therefore be used by not fully privileged entities, e.g. qemu running deprivileged in Dom0 or qemu running in a so called stub-domain. With this exposure it is an issue that - the number of the such controlled regions was unbounded (CVE-2022-42333), - installation and removal of such regions was not properly serialized (CVE-2022-42334). Solution(s) gentoo-linux-upgrade-app-emulation-xen References https://attackerkb.com/topics/cve-2022-42334 CVE - 2022-42334 202402-07
-
Gentoo Linux: CVE-2022-42331: Xen: Multiple Vulnerabilities
Gentoo Linux: CVE-2022-42331: Xen: Multiple Vulnerabilities Severity 5 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:N) Published 03/21/2023 Created 02/06/2024 Added 02/05/2024 Modified 01/28/2025 Description x86: speculative vulnerability in 32bit SYSCALL path Due to an oversight in the very original Spectre/Meltdown security work (XSA-254), one entrypath performs its speculation-safety actions too late. In some configurations, there is an unprotected RET instruction which can be attacked with a variety of speculative attacks. Solution(s) gentoo-linux-upgrade-app-emulation-xen References https://attackerkb.com/topics/cve-2022-42331 CVE - 2022-42331 202402-07
-
Gentoo Linux: CVE-2022-42332: Xen: Multiple Vulnerabilities
Gentoo Linux: CVE-2022-42332: Xen: Multiple Vulnerabilities Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 03/21/2023 Created 02/06/2024 Added 02/05/2024 Modified 01/28/2025 Description x86 shadow plus log-dirty mode use-after-free In environments where host assisted address translation is necessary but Hardware Assisted Paging (HAP) is unavailable, Xen will run guests in so called shadow mode. Shadow mode maintains a pool of memory used for both shadow page tables as well as auxiliary data structures. To migrate or snapshot guests, Xen additionally runs them in so called log-dirty mode. The data structures needed by the log-dirty tracking are part of aformentioned auxiliary data. In order to keep error handling efforts within reasonable bounds, for operations which may require memory allocations shadow mode logic ensures up front that enough memory is available for the worst case requirements. Unfortunately, while page table memory is properly accounted for on the code path requiring the potential establishing of new shadows, demands by the log-dirty infrastructure were not taken into consideration. As a result, just established shadow page tables could be freed again immediately, while other code is still accessing them on the assumption that they would remain allocated. Solution(s) gentoo-linux-upgrade-app-emulation-xen References https://attackerkb.com/topics/cve-2022-42332 CVE - 2022-42332 202402-07
-
Debian: CVE-2022-42331: xen -- security update
Debian: CVE-2022-42331: xen -- security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:N) Published 03/21/2023 Created 03/27/2023 Added 03/27/2023 Modified 01/28/2025 Description x86: speculative vulnerability in 32bit SYSCALL path Due to an oversight in the very original Spectre/Meltdown security work (XSA-254), one entrypath performs its speculation-safety actions too late. In some configurations, there is an unprotected RET instruction which can be attacked with a variety of speculative attacks. Solution(s) debian-upgrade-xen References https://attackerkb.com/topics/cve-2022-42331 CVE - 2022-42331 DSA-5378 DSA-5378-1
-
Debian: CVE-2022-42334: xen -- security update
Debian: CVE-2022-42334: xen -- security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 03/21/2023 Created 03/27/2023 Added 03/27/2023 Modified 01/28/2025 Description x86/HVM pinned cache attributes mis-handling T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] To allow cachability control for HVM guests with passed through devices, an interface exists to explicitly override defaults which would otherwise be put in place. While not exposed to the affected guests themselves, the interface specifically exists for domains controlling such guests. This interface may therefore be used by not fully privileged entities, e.g. qemu running deprivileged in Dom0 or qemu running in a so called stub-domain. With this exposure it is an issue that - the number of the such controlled regions was unbounded (CVE-2022-42333), - installation and removal of such regions was not properly serialized (CVE-2022-42334). Solution(s) debian-upgrade-xen References https://attackerkb.com/topics/cve-2022-42334 CVE - 2022-42334 DSA-5378 DSA-5378-1
-
Amazon Linux 2023: CVE-2023-1583: Medium priority package update for kernel
Amazon Linux 2023: CVE-2023-1583: Medium priority package update for kernel Severity 4 CVSS (AV:L/AC:H/Au:N/C:N/I:N/A:C) Published 03/21/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description A NULL pointer dereference was found in io_file_bitmap_get in io_uring/filetable.c in the io_uring sub-component in the Linux Kernel. When fixed files are unregistered, some context information (file_alloc_{start,end} and alloc_hint) is not cleared. A subsequent request that has auto index selection enabled via IORING_FILE_INDEX_ALLOC can cause a NULL pointer dereference. An unprivileged user can use the flaw to cause a system crash. A NULL pointer dereference flaw was found in the io_uring sub-component in io_file_bitmap_get of io_uring/filetable.c.the in the Linux kernel. This issue could allow a local user to crash the system. Solution(s) amazon-linux-2023-upgrade-bpftool amazon-linux-2023-upgrade-bpftool-debuginfo amazon-linux-2023-upgrade-kernel amazon-linux-2023-upgrade-kernel-debuginfo amazon-linux-2023-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-2023-upgrade-kernel-debuginfo-common-x86-64 amazon-linux-2023-upgrade-kernel-devel amazon-linux-2023-upgrade-kernel-headers amazon-linux-2023-upgrade-kernel-libbpf amazon-linux-2023-upgrade-kernel-libbpf-devel amazon-linux-2023-upgrade-kernel-libbpf-static amazon-linux-2023-upgrade-kernel-livepatch-6-1-23-36-46 amazon-linux-2023-upgrade-kernel-tools amazon-linux-2023-upgrade-kernel-tools-debuginfo amazon-linux-2023-upgrade-kernel-tools-devel amazon-linux-2023-upgrade-perf amazon-linux-2023-upgrade-perf-debuginfo amazon-linux-2023-upgrade-python3-perf amazon-linux-2023-upgrade-python3-perf-debuginfo References https://attackerkb.com/topics/cve-2023-1583 CVE - 2023-1583 https://alas.aws.amazon.com/AL2023/ALAS-2023-160.html
-
FreeBSD: VID-C8B334E0-6E83-4575-81D1-F9D5803CEB07 (CVE-2023-1531): chromium -- multiple vulnerabilities
FreeBSD: VID-C8B334E0-6E83-4575-81D1-F9D5803CEB07 (CVE-2023-1531): chromium -- multiple vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 03/21/2023 Created 03/24/2023 Added 03/23/2023 Modified 01/28/2025 Description Use after free in ANGLE in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) freebsd-upgrade-package-chromium freebsd-upgrade-package-ungoogled-chromium References CVE-2023-1531
-
FreeBSD: VID-C8B334E0-6E83-4575-81D1-F9D5803CEB07 (CVE-2023-1528): chromium -- multiple vulnerabilities
FreeBSD: VID-C8B334E0-6E83-4575-81D1-F9D5803CEB07 (CVE-2023-1528): chromium -- multiple vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 03/21/2023 Created 03/24/2023 Added 03/23/2023 Modified 01/28/2025 Description Use after free in Passwords in Google Chrome prior to 111.0.5563.110 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) freebsd-upgrade-package-chromium freebsd-upgrade-package-ungoogled-chromium References CVE-2023-1528