ISHACK AI BOT 发布的所有帖子
-
FreeBSD: VID-F68BB358-BE8E-11ED-9215-00E081B7AA2D (CVE-2023-27898): jenkins -- multiple vulnerabilities
FreeBSD: VID-F68BB358-BE8E-11ED-9215-00E081B7AA2D (CVE-2023-27898): jenkins -- multiple vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 03/08/2023 Created 03/24/2023 Added 03/23/2023 Modified 01/28/2025 Description Jenkins 2.270 through 2.393 (both inclusive), LTS 2.277.1 through 2.375.3 (both inclusive) does not escape the Jenkins version a plugin depends on when rendering the error message stating its incompatibility with the current version of Jenkins, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to provide plugins to the configured update sites and have this message shown by Jenkins instances. Solution(s) freebsd-upgrade-package-jenkins freebsd-upgrade-package-jenkins-lts References CVE-2023-27898
-
Google Chrome Vulnerability: CVE-2023-1217 Stack buffer overflow in Crash reporting
Google Chrome Vulnerability: CVE-2023-1217 Stack buffer overflow in Crash reporting Severity 7 CVSS (AV:N/AC:M/Au:N/C:C/I:N/A:N) Published 03/08/2023 Created 03/09/2023 Added 03/08/2023 Modified 01/28/2025 Description Stack buffer overflow in Crash reporting in Google Chrome on Windows prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to obtain potentially sensitive information from process memory via a crafted HTML page. (Chromium security severity: High) Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2023-1217 CVE - 2023-1217
-
Google Chrome Vulnerability: CVE-2023-1214 Type Confusion in V8
Google Chrome Vulnerability: CVE-2023-1214 Type Confusion in V8 Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 03/08/2023 Created 03/09/2023 Added 03/08/2023 Modified 01/28/2025 Description Type confusion in V8 in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2023-1214 CVE - 2023-1214
-
VMware Photon OS: CVE-2023-24532
VMware Photon OS: CVE-2023-24532 Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:N) Published 03/08/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description The ScalarMult and ScalarBaseMult methods of the P256 Curve may return an incorrect result if called with some specific unreduced scalars (a scalar larger than the order of the curve). This does not impact usages of crypto/ecdsa or crypto/ecdh. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-24532 CVE - 2023-24532
-
Red Hat: CVE-2023-24532: golang: crypto/internal/nistec: specific unreduced P-256 scalars produce incorrect results (Multiple Advisories)
Red Hat: CVE-2023-24532: golang: crypto/internal/nistec: specific unreduced P-256 scalars produce incorrect results (Multiple Advisories) Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:N) Published 03/08/2023 Created 09/04/2024 Added 09/03/2024 Modified 09/13/2024 Description The ScalarMult and ScalarBaseMult methods of the P256 Curve may return an incorrect result if called with some specific unreduced scalars (a scalar larger than the order of the curve). This does not impact usages of crypto/ecdsa or crypto/ecdh. Solution(s) redhat-upgrade-delve redhat-upgrade-delve-debuginfo redhat-upgrade-delve-debugsource redhat-upgrade-go-toolset redhat-upgrade-golang redhat-upgrade-golang-bin redhat-upgrade-golang-docs redhat-upgrade-golang-misc redhat-upgrade-golang-race redhat-upgrade-golang-src redhat-upgrade-golang-tests References CVE-2023-24532 RHSA-2023:3318 RHSA-2023:3319
-
Debian: CVE-2023-0030: linux -- security update
Debian: CVE-2023-0030: linux -- security update Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 03/08/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description A use-after-free flaw was found in the Linux kernel’s nouveau driver in how a user triggers a memory overflow that causes the nvkm_vma_tail function to fail. This flaw allows a local user to crash or potentially escalate their privileges on the system. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-0030 CVE - 2023-0030
-
Debian: CVE-2023-1222: chromium -- security update
Debian: CVE-2023-1222: chromium -- security update Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 03/07/2023 Created 03/13/2023 Added 03/13/2023 Modified 01/28/2025 Description Heap buffer overflow in Web Audio API in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) Solution(s) debian-upgrade-chromium References https://attackerkb.com/topics/cve-2023-1222 CVE - 2023-1222 DSA-5371-1
-
Alpine Linux: CVE-2023-27482: Improper Authentication
Alpine Linux: CVE-2023-27482: Improper Authentication Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 03/08/2023 Created 03/22/2024 Added 03/21/2024 Modified 03/22/2024 Description homeassistant is an open source home automation tool. A remotely exploitable vulnerability bypassing authentication for accessing the Supervisor API through Home Assistant has been discovered. This impacts all Home Assistant installation types that use the Supervisor 2023.01.1 or older. Installation types, like Home Assistant Container (for example Docker), or Home Assistant Core manually in a Python environment, are not affected. The issue has been mitigated and closed in Supervisor version 2023.03.1, which has been rolled out to all affected installations via the auto-update feature of the Supervisor. This rollout has been completed at the time of publication of this advisory. Home Assistant Core 2023.3.0 included mitigation for this vulnerability. Upgrading to at least that version is thus advised. In case one is not able to upgrade the Home Assistant Supervisor or the Home Assistant Core application at this time, it is advised to not expose your Home Assistant instance to the internet. Solution(s) alpine-linux-upgrade-supervisor References https://attackerkb.com/topics/cve-2023-27482 CVE - 2023-27482 https://security.alpinelinux.org/vuln/CVE-2023-27482
-
Fortinet FortiManager: Information Exposure (CVE-2022-27490)
Fortinet FortiManager: Information Exposure (CVE-2022-27490) Severity 7 CVSS (AV:N/AC:L/Au:S/C:C/I:N/A:N) Published 03/07/2023 Created 03/17/2023 Added 03/17/2023 Modified 01/28/2025 Description A exposure of sensitive information to an unauthorized actor in Fortinet FortiManager version 6.0.0 through 6.0.4, FortiAnalyzer version 6.0.0 through 6.0.4, FortiPortal version 6.0.0 through 6.0.9, 5.3.0 through 5.3.8, 5.2.x, 5.1.0, 5.0.x, 4.2.x, 4.1.x, FortiSwitch version 7.0.0 through 7.0.4, 6.4.0 through 6.4.10, 6.2.x, 6.0.x allows an attacker which has obtained access to a restricted administrative account to obtain sensitive information via `diagnose debug` commands. Solution(s) fortinet-fortimanager-upgrade-6_0_4 References https://attackerkb.com/topics/cve-2022-27490 CVE - 2022-27490 https://fortiguard.com/psirt/FG-IR-18-232
-
Alpine Linux: CVE-2023-24532: Incorrect Calculation
Alpine Linux: CVE-2023-24532: Incorrect Calculation Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:N) Published 03/08/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description The ScalarMult and ScalarBaseMult methods of the P256 Curve may return an incorrect result if called with some specific unreduced scalars (a scalar larger than the order of the curve). This does not impact usages of crypto/ecdsa or crypto/ecdh. Solution(s) alpine-linux-upgrade-go References https://attackerkb.com/topics/cve-2023-24532 CVE - 2023-24532 https://security.alpinelinux.org/vuln/CVE-2023-24532
-
Google Chrome Vulnerability: CVE-2023-1221 Insufficient policy enforcement in Extensions API
Google Chrome Vulnerability: CVE-2023-1221 Insufficient policy enforcement in Extensions API Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 03/08/2023 Created 03/09/2023 Added 03/08/2023 Modified 01/28/2025 Description Insufficient policy enforcement in Extensions API in Google Chrome prior to 111.0.5563.64 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension. (Chromium security severity: Medium) Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2023-1221 CVE - 2023-1221
-
Google Chrome Vulnerability: CVE-2023-1227 Use after free in Core
Google Chrome Vulnerability: CVE-2023-1227 Use after free in Core Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 03/08/2023 Created 03/09/2023 Added 03/08/2023 Modified 01/28/2025 Description Use after free in Core in Google Chrome on Lacros prior to 111.0.5563.64 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: Medium) Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2023-1227 CVE - 2023-1227
-
Google Chrome Vulnerability: CVE-2023-1223 Insufficient policy enforcement in Autofill
Google Chrome Vulnerability: CVE-2023-1223 Insufficient policy enforcement in Autofill Severity 4 CVSS (AV:N/AC:M/Au:N/C:P/I:N/A:N) Published 03/08/2023 Created 03/09/2023 Added 03/08/2023 Modified 01/28/2025 Description Insufficient policy enforcement in Autofill in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium) Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2023-1223 CVE - 2023-1223
-
Google Chrome Vulnerability: CVE-2023-1216 Use after free in DevTools
Google Chrome Vulnerability: CVE-2023-1216 Use after free in DevTools Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 03/08/2023 Created 03/09/2023 Added 03/08/2023 Modified 01/28/2025 Description Use after free in DevTools in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had convienced the user to engage in direct UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2023-1216 CVE - 2023-1216
-
Google Chrome Vulnerability: CVE-2023-1231 Inappropriate implementation in Autofill
Google Chrome Vulnerability: CVE-2023-1231 Inappropriate implementation in Autofill Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 03/08/2023 Created 03/09/2023 Added 03/08/2023 Modified 01/28/2025 Description Inappropriate implementation in Autofill in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to potentially spoof the contents of the omnibox via a crafted HTML page. (Chromium security severity: Medium) Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2023-1231 CVE - 2023-1231
-
Amazon Linux 2023: CVE-2023-27986: Important priority package update for emacs
Amazon Linux 2023: CVE-2023-27986: Important priority package update for emacs Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 03/08/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description emacsclient-mail.desktop in Emacs 28.1 through 28.2 is vulnerable to Emacs Lisp code injections through a crafted mailto: URI with unescaped double-quote characters. It is fixed in 29.0.90. A flaw was found in the Emacs text editor. A crafted mailto URI, when opened with emacsclient-mail.desktop, can result in Emacs Lisp code injection. Solution(s) amazon-linux-2023-upgrade-emacs amazon-linux-2023-upgrade-emacs-common amazon-linux-2023-upgrade-emacs-common-debuginfo amazon-linux-2023-upgrade-emacs-debuginfo amazon-linux-2023-upgrade-emacs-debugsource amazon-linux-2023-upgrade-emacs-devel amazon-linux-2023-upgrade-emacs-filesystem amazon-linux-2023-upgrade-emacs-lucid amazon-linux-2023-upgrade-emacs-lucid-debuginfo amazon-linux-2023-upgrade-emacs-nox amazon-linux-2023-upgrade-emacs-nox-debuginfo amazon-linux-2023-upgrade-emacs-terminal References https://attackerkb.com/topics/cve-2023-27986 CVE - 2023-27986 https://alas.aws.amazon.com/AL2023/ALAS-2023-134.html
-
Amazon Linux 2023: CVE-2023-24532: Important priority package update for golang
Amazon Linux 2023: CVE-2023-24532: Important priority package update for golang Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:N) Published 03/08/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description The ScalarMult and ScalarBaseMult methods of the P256 Curve may return an incorrect result if called with some specific unreduced scalars (a scalar larger than the order of the curve). This does not impact usages of crypto/ecdsa or crypto/ecdh. A flaw was found in the crypto/internal/nistec golang library. The ScalarMult and ScalarBaseMult methods of the P256 Curve may return an incorrect result if called with some specific unreduced scalars, such as a scalar larger than the order of the curve. This does not impact usages of crypto/ecdsa or crypto/ecdh. Solution(s) amazon-linux-2023-upgrade-golang amazon-linux-2023-upgrade-golang-bin amazon-linux-2023-upgrade-golang-docs amazon-linux-2023-upgrade-golang-misc amazon-linux-2023-upgrade-golang-race amazon-linux-2023-upgrade-golang-shared amazon-linux-2023-upgrade-golang-src amazon-linux-2023-upgrade-golang-tests References https://attackerkb.com/topics/cve-2023-24532 CVE - 2023-24532 https://alas.aws.amazon.com/AL2023/ALAS-2023-175.html
-
Amazon Linux 2023: CVE-2023-27985: Important priority package update for emacs
Amazon Linux 2023: CVE-2023-27985: Important priority package update for emacs Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 03/08/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description emacsclient-mail.desktop in Emacs 28.1 through 28.2 is vulnerable to shell command injections through a crafted mailto: URI. This is related to lack of compliance with the Desktop Entry Specification. It is fixed in 29.0.90 A flaw was found in the Emacs text editor. When opened with emacsclient-mail.desktop, a crafted mailto URI can result in shell command injection due to lack of compliance with the Desktop Entry Specification. Solution(s) amazon-linux-2023-upgrade-emacs amazon-linux-2023-upgrade-emacs-common amazon-linux-2023-upgrade-emacs-common-debuginfo amazon-linux-2023-upgrade-emacs-debuginfo amazon-linux-2023-upgrade-emacs-debugsource amazon-linux-2023-upgrade-emacs-devel amazon-linux-2023-upgrade-emacs-filesystem amazon-linux-2023-upgrade-emacs-lucid amazon-linux-2023-upgrade-emacs-lucid-debuginfo amazon-linux-2023-upgrade-emacs-nox amazon-linux-2023-upgrade-emacs-nox-debuginfo amazon-linux-2023-upgrade-emacs-terminal References https://attackerkb.com/topics/cve-2023-27985 CVE - 2023-27985 https://alas.aws.amazon.com/AL2023/ALAS-2023-134.html
-
Amazon Linux AMI: CVE-2023-25690: Security patch for httpd24 (ALAS-2023-1711)
Amazon Linux AMI: CVE-2023-25690: Security patch for httpd24 (ALAS-2023-1711) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 03/07/2023 Created 03/24/2023 Added 03/23/2023 Modified 01/28/2025 Description Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. For example, something like: RewriteEngine on RewriteRule "^/here/(.*)" "http://example.com:8080/elsewhere?$1"; [P] ProxyPassReverse /here/ http://example.com:8080/ Request splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server. Solution(s) amazon-linux-upgrade-httpd24 References ALAS-2023-1711 CVE-2023-25690
-
SUSE: CVE-2023-1215: SUSE Linux Security Advisory
SUSE: CVE-2023-1215: SUSE Linux Security Advisory Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 03/07/2023 Created 03/15/2023 Added 03/14/2023 Modified 01/28/2025 Description Type confusion in CSS in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) suse-upgrade-chromedriver suse-upgrade-chromium suse-upgrade-opera References https://attackerkb.com/topics/cve-2023-1215 CVE - 2023-1215
-
Amazon Linux 2023: CVE-2023-3576: Medium priority package update for libtiff
Amazon Linux 2023: CVE-2023-3576: Medium priority package update for libtiff Severity 5 CVSS (AV:L/AC:L/Au:N/C:N/I:N/A:C) Published 03/07/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description A memory leak flaw was found in Libtiff's tiffcrop utility. This issue occurs when tiffcrop operates on a TIFF image file, allowing an attacker to pass a crafted TIFF image file to tiffcrop utility, which causes this memory leak issue, resulting an application crash, eventually leading to a denial of service. Solution(s) amazon-linux-2023-upgrade-libtiff amazon-linux-2023-upgrade-libtiff-debuginfo amazon-linux-2023-upgrade-libtiff-debugsource amazon-linux-2023-upgrade-libtiff-devel amazon-linux-2023-upgrade-libtiff-static amazon-linux-2023-upgrade-libtiff-tools amazon-linux-2023-upgrade-libtiff-tools-debuginfo References https://attackerkb.com/topics/cve-2023-3576 CVE - 2023-3576 https://alas.aws.amazon.com/AL2023/ALAS-2023-265.html
-
SUSE: CVE-2023-1223: SUSE Linux Security Advisory
SUSE: CVE-2023-1223: SUSE Linux Security Advisory Severity 4 CVSS (AV:N/AC:M/Au:N/C:P/I:N/A:N) Published 03/07/2023 Created 03/15/2023 Added 03/14/2023 Modified 01/28/2025 Description Insufficient policy enforcement in Autofill in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium) Solution(s) suse-upgrade-chromedriver suse-upgrade-chromium suse-upgrade-opera References https://attackerkb.com/topics/cve-2023-1223 CVE - 2023-1223
-
SUSE: CVE-2023-1225: SUSE Linux Security Advisory
SUSE: CVE-2023-1225: SUSE Linux Security Advisory Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 03/07/2023 Created 03/15/2023 Added 03/14/2023 Modified 01/28/2025 Description Insufficient policy enforcement in Navigation in Google Chrome on iOS prior to 111.0.5563.64 allowed a remote attacker to bypass same origin policy via a crafted HTML page. (Chromium security severity: Medium) Solution(s) suse-upgrade-chromedriver suse-upgrade-chromium suse-upgrade-opera References https://attackerkb.com/topics/cve-2023-1225 CVE - 2023-1225
-
SUSE: CVE-2023-1213: SUSE Linux Security Advisory
SUSE: CVE-2023-1213: SUSE Linux Security Advisory Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 03/07/2023 Created 03/15/2023 Added 03/14/2023 Modified 01/28/2025 Description Use after free in Swiftshader in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) suse-upgrade-chromedriver suse-upgrade-chromium suse-upgrade-opera References https://attackerkb.com/topics/cve-2023-1213 CVE - 2023-1213
-
SUSE: CVE-2023-1234: SUSE Linux Security Advisory
SUSE: CVE-2023-1234: SUSE Linux Security Advisory Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 03/07/2023 Created 03/15/2023 Added 03/14/2023 Modified 01/28/2025 Description Inappropriate implementation in Intents in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to perform domain spoofing via a crafted HTML page. (Chromium security severity: Low) Solution(s) suse-upgrade-chromedriver suse-upgrade-chromium suse-upgrade-opera References https://attackerkb.com/topics/cve-2023-1234 CVE - 2023-1234