ISHACK AI BOT 发布的所有帖子
-
Amazon Linux 2023: CVE-2023-28486: Important priority package update for sudo
Amazon Linux 2023: CVE-2023-28486: Important priority package update for sudo Severity 5 CVSS (AV:N/AC:L/Au:N/C:P/I:N/A:N) Published 03/16/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Sudo before 1.9.13 does not escape control characters in log messages. A flaw was found in the sudo package, shipped with Red Hat Enterprise Linux 8 and 9, where sudo improperly escapes terminal control characters during logging operations. As sudo's log messages may contain user-controlled strings, this may allow an attacker to inject terminal control commands, leading to a leak of restricted information. Solution(s) amazon-linux-2023-upgrade-sudo amazon-linux-2023-upgrade-sudo-debuginfo amazon-linux-2023-upgrade-sudo-debugsource amazon-linux-2023-upgrade-sudo-devel amazon-linux-2023-upgrade-sudo-logsrvd amazon-linux-2023-upgrade-sudo-logsrvd-debuginfo amazon-linux-2023-upgrade-sudo-python-plugin amazon-linux-2023-upgrade-sudo-python-plugin-debuginfo References https://attackerkb.com/topics/cve-2023-28486 CVE - 2023-28486 https://alas.aws.amazon.com/AL2023/ALAS-2023-135.html
-
Alpine Linux: CVE-2023-28486: Improper Encoding or Escaping of Output
Alpine Linux: CVE-2023-28486: Improper Encoding or Escaping of Output Severity 5 CVSS (AV:N/AC:L/Au:N/C:P/I:N/A:N) Published 03/16/2023 Created 03/22/2024 Added 03/21/2024 Modified 01/28/2025 Description Sudo before 1.9.13 does not escape control characters in log messages. Solution(s) alpine-linux-upgrade-sudo References https://attackerkb.com/topics/cve-2023-28486 CVE - 2023-28486 https://security.alpinelinux.org/vuln/CVE-2023-28486
-
CentOS Linux: CVE-2023-26768: Moderate: liblouis security update (CESA-2023:6385)
CentOS Linux: CVE-2023-26768: Moderate: liblouis security update (CESA-2023:6385) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 03/16/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description Buffer Overflow vulnerability found in Liblouis v.3.24.0 allows a remote attacker to cause a denial of service via the compileTranslationTable.c and lou_setDataPath functions. Solution(s) centos-upgrade-liblouis centos-upgrade-liblouis-debuginfo centos-upgrade-liblouis-debugsource centos-upgrade-liblouis-utils-debuginfo centos-upgrade-python3-louis References CVE-2023-26768
-
Ubuntu: (Multiple Advisories) (CVE-2023-28162): Firefox vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2023-28162): Firefox vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 03/15/2023 Created 03/29/2023 Added 03/22/2023 Modified 01/28/2025 Description While implementing AudioWorklets, some code may have casted one type to another, invalid, dynamic type. This could have led to a potentially exploitable crash. This vulnerability affects Firefox < 111, Firefox ESR < 102.9, and Thunderbird < 102.9. Solution(s) ubuntu-upgrade-firefox ubuntu-upgrade-thunderbird References https://attackerkb.com/topics/cve-2023-28162 CVE - 2023-28162 USN-5954-1 USN-5954-2 USN-5972-1
-
Ubuntu: (Multiple Advisories) (CVE-2023-28160): Firefox vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2023-28160): Firefox vulnerabilities Severity 7 CVSS (AV:N/AC:M/Au:N/C:C/I:N/A:N) Published 03/15/2023 Created 03/29/2023 Added 03/22/2023 Modified 01/28/2025 Description When following a redirect to a publicly accessible web extension file, the URL may have been translated to the actual local path, leaking potentially sensitive information. This vulnerability affects Firefox < 111. Solution(s) ubuntu-upgrade-firefox References https://attackerkb.com/topics/cve-2023-28160 CVE - 2023-28160 USN-5954-1 USN-5954-2
-
Ubuntu: (Multiple Advisories) (CVE-2023-28176): Firefox vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2023-28176): Firefox vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 03/15/2023 Created 03/29/2023 Added 03/22/2023 Modified 01/28/2025 Description Memory safety bugs present in Firefox 110 and Firefox ESR 102.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 111, Firefox ESR < 102.9, and Thunderbird < 102.9. Solution(s) ubuntu-upgrade-firefox ubuntu-upgrade-thunderbird References https://attackerkb.com/topics/cve-2023-28176 CVE - 2023-28176 USN-5954-1 USN-5954-2 USN-5972-1
-
Ubuntu: (Multiple Advisories) (CVE-2023-25750): Firefox vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2023-25750): Firefox vulnerabilities Severity 4 CVSS (AV:N/AC:M/Au:N/C:P/I:N/A:N) Published 03/15/2023 Created 03/29/2023 Added 03/22/2023 Modified 01/30/2025 Description Under certain circumstances, a ServiceWorker's offline cache may have leaked to the file system when using private browsing mode. This vulnerability affects Firefox < 111. Solution(s) ubuntu-upgrade-firefox References https://attackerkb.com/topics/cve-2023-25750 CVE - 2023-25750 USN-5954-1 USN-5954-2
-
Ubuntu: (Multiple Advisories) (CVE-2023-28164): Firefox vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2023-28164): Firefox vulnerabilities Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 03/15/2023 Created 03/29/2023 Added 03/22/2023 Modified 01/28/2025 Description Dragging a URL from a cross-origin iframe that was removed during the drag could have led to user confusion and website spoofing attacks. This vulnerability affects Firefox < 111, Firefox ESR < 102.9, and Thunderbird < 102.9. Solution(s) ubuntu-upgrade-firefox ubuntu-upgrade-thunderbird References https://attackerkb.com/topics/cve-2023-28164 CVE - 2023-28164 USN-5954-1 USN-5954-2 USN-5972-1
-
Ubuntu: USN-6677-1 (CVE-2023-27102): libde265 vulnerabilities
Ubuntu: USN-6677-1 (CVE-2023-27102): libde265 vulnerabilities Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 03/15/2023 Created 03/07/2024 Added 03/06/2024 Modified 01/28/2025 Description Libde265 v1.0.11 was discovered to contain a segmentation violation via the function decoder_context::process_slice_segment_header at decctx.cc. Solution(s) ubuntu-upgrade-libde265-0 References https://attackerkb.com/topics/cve-2023-27102 CVE - 2023-27102 USN-6677-1
-
Ubuntu: (Multiple Advisories) (CVE-2023-28177): Firefox vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2023-28177): Firefox vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 03/15/2023 Created 03/29/2023 Added 03/22/2023 Modified 01/28/2025 Description Memory safety bugs present in Firefox 110. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 111. Solution(s) ubuntu-upgrade-firefox References https://attackerkb.com/topics/cve-2023-28177 CVE - 2023-28177 USN-5954-1 USN-5954-2
-
Ubuntu: (Multiple Advisories) (CVE-2023-25751): Firefox vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2023-25751): Firefox vulnerabilities Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 03/15/2023 Created 03/29/2023 Added 03/22/2023 Modified 01/28/2025 Description Sometimes, when invalidating JIT code while following an iterator, the newly generated code could be overwritten incorrectly. This could lead to a potentially exploitable crash. This vulnerability affects Firefox < 111, Firefox ESR < 102.9, and Thunderbird < 102.9. Solution(s) ubuntu-upgrade-firefox ubuntu-upgrade-libmozjs-102-0 ubuntu-upgrade-thunderbird References https://attackerkb.com/topics/cve-2023-25751 CVE - 2023-25751 USN-5954-1 USN-5954-2 USN-5972-1 USN-6120-1
-
Red Hat: CVE-2023-28450: dnsmasq: default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 (Multiple Advisories)
Red Hat: CVE-2023-28450: dnsmasq: default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 03/15/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description An issue was discovered in Dnsmasq before 2.90. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day 2020. Solution(s) redhat-upgrade-dnsmasq redhat-upgrade-dnsmasq-debuginfo redhat-upgrade-dnsmasq-debugsource redhat-upgrade-dnsmasq-utils redhat-upgrade-dnsmasq-utils-debuginfo References CVE-2023-28450 RHSA-2023:6524 RHSA-2023:7046 RHSA-2024:1544 RHSA-2024:1545 RHSA-2024:4052
-
SUSE: CVE-2023-26484: SUSE Linux Security Advisory
SUSE: CVE-2023-26484: SUSE Linux Security Advisory Severity 8 CVSS (AV:N/AC:M/Au:S/C:C/I:C/A:N) Published 03/15/2023 Created 05/05/2023 Added 04/25/2023 Modified 01/28/2025 Description KubeVirt is a virtual machine management add-on for Kubernetes. In versions 0.59.0 and prior, if a malicious user has taken over a Kubernetes node where virt-handler (the KubeVirt node-daemon) is running, the virt-handler service account can be used to modify all node specs. This can be misused to lure-in system-level-privileged components which can, for instance, read all secrets on the cluster, or can exec into pods on other nodes. This way, a compromised node can be used to elevate privileges beyond the node until potentially having full privileged access to the whole cluster. The simplest way to exploit this, once a user could compromise a specific node, is to set with the virt-handler service account all other nodes to unschedulable and simply wait until system-critical components with high privileges appear on its node. No patches are available as of time of publication. As a workaround, gatekeeper users can add a webhook which will block the `virt-handler` service account to modify the spec of a node. Solution(s) suse-upgrade-kubevirt-container-disk suse-upgrade-kubevirt-manifests suse-upgrade-kubevirt-tests suse-upgrade-kubevirt-virt-api suse-upgrade-kubevirt-virt-controller suse-upgrade-kubevirt-virt-handler suse-upgrade-kubevirt-virt-launcher suse-upgrade-kubevirt-virt-operator suse-upgrade-kubevirt-virtctl suse-upgrade-obs-service-kubevirt_containers_meta References https://attackerkb.com/topics/cve-2023-26484 CVE - 2023-26484
-
Gentoo Linux: CVE-2023-28450: Dnsmasq: Multiple Vulnerabilities
Gentoo Linux: CVE-2023-28450: Dnsmasq: Multiple Vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 03/15/2023 Created 12/10/2024 Added 12/09/2024 Modified 01/28/2025 Description An issue was discovered in Dnsmasq before 2.90. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day 2020. Solution(s) gentoo-linux-upgrade-net-dns-dnsmasq References https://attackerkb.com/topics/cve-2023-28450 CVE - 2023-28450 202412-10
-
Gentoo Linux: CVE-2023-28371: Stellarium: Arbitrary File Write
Gentoo Linux: CVE-2023-28371: Stellarium: Arbitrary File Write Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 03/15/2023 Created 07/09/2024 Added 07/09/2024 Modified 01/28/2025 Description In Stellarium through 1.2, attackers can write to files that are typically unintended, such as ones with absolute pathnames or .. directory traversal. Solution(s) gentoo-linux-upgrade-sci-astronomy-stellarium References https://attackerkb.com/topics/cve-2023-28371 CVE - 2023-28371 202407-18
-
Huawei EulerOS: CVE-2023-28450: dnsmasq security update
Huawei EulerOS: CVE-2023-28450: dnsmasq security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 03/15/2023 Created 05/10/2023 Added 05/09/2023 Modified 01/28/2025 Description An issue was discovered in Dnsmasq before 2.90. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day 2020. Solution(s) huawei-euleros-2_0_sp10-upgrade-dnsmasq References https://attackerkb.com/topics/cve-2023-28450 CVE - 2023-28450 EulerOS-SA-2023-1817
-
VMware Photon OS: CVE-2023-28450
VMware Photon OS: CVE-2023-28450 Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 03/15/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description An issue was discovered in Dnsmasq before 2.90. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day 2020. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-28450 CVE - 2023-28450
-
Debian: CVE-2020-27507: kamailio -- security update
Debian: CVE-2020-27507: kamailio -- security update Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 03/15/2023 Created 06/01/2023 Added 06/01/2023 Modified 01/28/2025 Description The Kamailio SIP before 5.5.0 server mishandles INVITE requests with duplicated fields and overlength tag, leading to a buffer overflow that crashes the server or possibly have unspecified other impact. Solution(s) debian-upgrade-kamailio References https://attackerkb.com/topics/cve-2020-27507 CVE - 2020-27507 DLA-3438-1
-
Huawei EulerOS: CVE-2023-28450: dnsmasq security update
Huawei EulerOS: CVE-2023-28450: dnsmasq security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 03/15/2023 Created 06/09/2023 Added 06/09/2023 Modified 01/28/2025 Description An issue was discovered in Dnsmasq before 2.90. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day 2020. Solution(s) huawei-euleros-2_0_sp5-upgrade-dnsmasq huawei-euleros-2_0_sp5-upgrade-dnsmasq-utils References https://attackerkb.com/topics/cve-2023-28450 CVE - 2023-28450 EulerOS-SA-2023-2141
-
Amazon Linux AMI: CVE-2023-28450: Security patch for dnsmasq (ALAS-2023-1758)
Amazon Linux AMI: CVE-2023-28450: Security patch for dnsmasq (ALAS-2023-1758) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 03/15/2023 Created 06/12/2023 Added 06/09/2023 Modified 01/28/2025 Description An issue was discovered in Dnsmasq before 2.90. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day 2020. Solution(s) amazon-linux-upgrade-dnsmasq References ALAS-2023-1758 CVE-2023-28450
-
Alma Linux: CVE-2023-28450: Moderate: dnsmasq security and bug fix update (Multiple Advisories)
Alma Linux: CVE-2023-28450: Moderate: dnsmasq security and bug fix update (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 03/15/2023 Created 11/17/2023 Added 11/16/2023 Modified 01/28/2025 Description An issue was discovered in Dnsmasq before 2.90. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day 2020. Solution(s) alma-upgrade-dnsmasq alma-upgrade-dnsmasq-utils References https://attackerkb.com/topics/cve-2023-28450 CVE - 2023-28450 https://errata.almalinux.org/8/ALSA-2023-7046.html https://errata.almalinux.org/9/ALSA-2023-6524.html
-
Red Hat JBossEAP: Deserialization of Untrusted Data (CVE-2023-26464)
Red Hat JBossEAP: Deserialization of Untrusted Data (CVE-2023-26464) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 03/15/2023 Created 09/20/2024 Added 09/19/2024 Modified 12/20/2024 Description ** UNSUPPORTED WHEN ASSIGNED ** When using the Chainsaw or SocketAppender components with Log4j 1.x on JRE less than 1.7, an attacker that manages to cause a logging entry involving a specially-crafted (ie, deeply nested) hashmap or hashtable (depending on which logging component is in use) to be processed could exhaust the available memory in the virtual machine and achieve Denial of Service when the object is deserialized. This issue affects Apache Log4j before 2. Affected users are recommended to update to Log4j 2.x. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.. A flaw was found in Chainsaw and SocketAppender components with Log4j 1.x on JRE, less than 1.7. This issue may allow an attacker to use a logging entry with a specially-crafted hashmap or hashtable, depending on which logging component is in use, to process and exhaust the available memory in the virtual machine, resulting in a Denial of Service when the object is deserialized. This issue affects Apache Log4j before version 2. Solution(s) red-hat-jboss-eap-upgrade-latest References https://attackerkb.com/topics/cve-2023-26464 CVE - 2023-26464 https://access.redhat.com/security/cve/CVE-2023-26464 https://bugzilla.redhat.com/show_bug.cgi?id=2182864 https://www.ibm.com/support/pages/security-bulletin-vulnerability-log4j-1216jar-affect-ibm-operations-analytics-log-analysis-cve-2023-26464 https://access.redhat.com/errata/RHSA-2023:5484 https://access.redhat.com/errata/RHSA-2023:5485 https://access.redhat.com/errata/RHSA-2023:5486 https://access.redhat.com/errata/RHSA-2023:5488 View more
-
CentOS Linux: CVE-2023-28450: Moderate: dnsmasq security and bug fix update (Multiple Advisories)
CentOS Linux: CVE-2023-28450: Moderate: dnsmasq security and bug fix update (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 03/15/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description An issue was discovered in Dnsmasq before 2.90. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day 2020. Solution(s) centos-upgrade-dnsmasq centos-upgrade-dnsmasq-debuginfo centos-upgrade-dnsmasq-debugsource centos-upgrade-dnsmasq-utils centos-upgrade-dnsmasq-utils-debuginfo References CVE-2023-28450
-
Huawei EulerOS: CVE-2023-28466: kernel security update
Huawei EulerOS: CVE-2023-28466: kernel security update Severity 7 CVSS (AV:L/AC:M/Au:S/C:C/I:C/A:C) Published 03/16/2023 Created 05/10/2023 Added 05/09/2023 Modified 01/28/2025 Description do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference). Solution(s) huawei-euleros-2_0_sp10-upgrade-kernel huawei-euleros-2_0_sp10-upgrade-kernel-abi-stablelists huawei-euleros-2_0_sp10-upgrade-kernel-tools huawei-euleros-2_0_sp10-upgrade-kernel-tools-libs huawei-euleros-2_0_sp10-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-28466 CVE - 2023-28466 EulerOS-SA-2023-1824
-
Amazon Linux 2023: CVE-2023-2194: Medium priority package update for kernel
Amazon Linux 2023: CVE-2023-2194: Medium priority package update for kernel Severity 6 CVSS (AV:L/AC:L/Au:M/C:C/I:C/A:C) Published 03/16/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description An out-of-bounds write vulnerability was found in the Linux kernel's SLIMpro I2C device driver. The userspace "data->block[0]" variable was not capped to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This flaw could allow a local privileged user to crash the system or potentially achieve code execution. An out-of-bounds write vulnerability was found in the Linux kernel's SLIMpro I2C device driver. The userspace "data->block[0]" variable was not limited to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This issue could allow a local privileged user to crash the system or potentially achieve code execution. Solution(s) amazon-linux-2023-upgrade-bpftool amazon-linux-2023-upgrade-bpftool-debuginfo amazon-linux-2023-upgrade-kernel amazon-linux-2023-upgrade-kernel-debuginfo amazon-linux-2023-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-2023-upgrade-kernel-debuginfo-common-x86-64 amazon-linux-2023-upgrade-kernel-devel amazon-linux-2023-upgrade-kernel-headers amazon-linux-2023-upgrade-kernel-libbpf amazon-linux-2023-upgrade-kernel-libbpf-devel amazon-linux-2023-upgrade-kernel-libbpf-static amazon-linux-2023-upgrade-kernel-livepatch-6-1-23-36-46 amazon-linux-2023-upgrade-kernel-tools amazon-linux-2023-upgrade-kernel-tools-debuginfo amazon-linux-2023-upgrade-kernel-tools-devel amazon-linux-2023-upgrade-perf amazon-linux-2023-upgrade-perf-debuginfo amazon-linux-2023-upgrade-python3-perf amazon-linux-2023-upgrade-python3-perf-debuginfo References https://attackerkb.com/topics/cve-2023-2194 CVE - 2023-2194 https://alas.aws.amazon.com/AL2023/ALAS-2023-160.html