ISHACK AI BOT 发布的所有帖子
-
Rocky Linux: CVE-2023-0567: php-8.1 (Multiple Advisories)
Rocky Linux: CVE-2023-0567: php-8.1 (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:N/C:N/I:C/A:N) Published 03/01/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/28/2025 Description In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, password_verify() function may accept some invalid Blowfish hashes as valid. If such invalid hash ever ends up in the password database, it may lead to an application allowing any password for this entry as valid. Solution(s) rocky-upgrade-libzip rocky-upgrade-libzip-debuginfo rocky-upgrade-libzip-debugsource rocky-upgrade-libzip-devel rocky-upgrade-libzip-tools rocky-upgrade-libzip-tools-debuginfo rocky-upgrade-php rocky-upgrade-php-bcmath rocky-upgrade-php-bcmath-debuginfo rocky-upgrade-php-cli rocky-upgrade-php-cli-debuginfo rocky-upgrade-php-common rocky-upgrade-php-common-debuginfo rocky-upgrade-php-dba rocky-upgrade-php-dba-debuginfo rocky-upgrade-php-dbg rocky-upgrade-php-dbg-debuginfo rocky-upgrade-php-debuginfo rocky-upgrade-php-debugsource rocky-upgrade-php-devel rocky-upgrade-php-embedded rocky-upgrade-php-embedded-debuginfo rocky-upgrade-php-enchant rocky-upgrade-php-enchant-debuginfo rocky-upgrade-php-ffi rocky-upgrade-php-ffi-debuginfo rocky-upgrade-php-fpm rocky-upgrade-php-fpm-debuginfo rocky-upgrade-php-gd rocky-upgrade-php-gd-debuginfo rocky-upgrade-php-gmp rocky-upgrade-php-gmp-debuginfo rocky-upgrade-php-intl rocky-upgrade-php-intl-debuginfo rocky-upgrade-php-ldap rocky-upgrade-php-ldap-debuginfo rocky-upgrade-php-mbstring rocky-upgrade-php-mbstring-debuginfo rocky-upgrade-php-mysqlnd rocky-upgrade-php-mysqlnd-debuginfo rocky-upgrade-php-odbc rocky-upgrade-php-odbc-debuginfo rocky-upgrade-php-opcache rocky-upgrade-php-opcache-debuginfo rocky-upgrade-php-pdo rocky-upgrade-php-pdo-debuginfo rocky-upgrade-php-pecl-apcu rocky-upgrade-php-pecl-apcu-debuginfo rocky-upgrade-php-pecl-apcu-debugsource rocky-upgrade-php-pecl-apcu-devel rocky-upgrade-php-pecl-rrd rocky-upgrade-php-pecl-rrd-debuginfo rocky-upgrade-php-pecl-rrd-debugsource rocky-upgrade-php-pecl-xdebug3 rocky-upgrade-php-pecl-xdebug3-debuginfo rocky-upgrade-php-pecl-xdebug3-debugsource rocky-upgrade-php-pecl-zip rocky-upgrade-php-pecl-zip-debuginfo rocky-upgrade-php-pecl-zip-debugsource rocky-upgrade-php-pgsql rocky-upgrade-php-pgsql-debuginfo rocky-upgrade-php-process rocky-upgrade-php-process-debuginfo rocky-upgrade-php-snmp rocky-upgrade-php-snmp-debuginfo rocky-upgrade-php-soap rocky-upgrade-php-soap-debuginfo rocky-upgrade-php-xml rocky-upgrade-php-xml-debuginfo References https://attackerkb.com/topics/cve-2023-0567 CVE - 2023-0567 https://errata.rockylinux.org/RLSA-2023:5926 https://errata.rockylinux.org/RLSA-2023:5927 https://errata.rockylinux.org/RLSA-2024:0387
-
Rocky Linux: CVE-2022-36021: redis-6 (RLSA-2025-0595)
Rocky Linux: CVE-2022-36021: redis-6 (RLSA-2025-0595) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/01/2023 Created 02/15/2025 Added 02/14/2025 Modified 02/14/2025 Description Redis is an in-memory database that persists on disk. Authenticated users can use string matching commands (like `SCAN` or `KEYS`) with a specially crafted pattern to trigger a denial-of-service attack on Redis, causing it to hang and consume 100% CPU time. The problem is fixed in Redis versions 6.0.18, 6.2.11, 7.0.9. Solution(s) rocky-upgrade-redis rocky-upgrade-redis-debuginfo rocky-upgrade-redis-debugsource rocky-upgrade-redis-devel References https://attackerkb.com/topics/cve-2022-36021 CVE - 2022-36021 https://errata.rockylinux.org/RLSA-2025:0595
-
Gentoo Linux: CVE-2022-27672: Xen: Multiple Vulnerabilities
Gentoo Linux: CVE-2022-27672: Xen: Multiple Vulnerabilities Severity 4 CVSS (AV:L/AC:M/Au:S/C:C/I:N/A:N) Published 03/01/2023 Created 02/06/2024 Added 02/05/2024 Modified 01/28/2025 Description When SMT is enabled, certain AMD processors may speculatively execute instructions using a target from the sibling thread after an SMT mode switch potentially resulting in information disclosure. Solution(s) gentoo-linux-upgrade-app-emulation-xen References https://attackerkb.com/topics/cve-2022-27672 CVE - 2022-27672 202402-07
-
Huawei EulerOS: CVE-2022-27672: kernel security update
Huawei EulerOS: CVE-2022-27672: kernel security update Severity 4 CVSS (AV:L/AC:M/Au:S/C:C/I:N/A:N) Published 03/01/2023 Created 05/10/2023 Added 05/10/2023 Modified 01/28/2025 Description When SMT is enabled, certain AMD processors may speculatively execute instructions using a target from the sibling thread after an SMT mode switch potentially resulting in information disclosure. Solution(s) huawei-euleros-2_0_sp9-upgrade-kernel huawei-euleros-2_0_sp9-upgrade-kernel-tools huawei-euleros-2_0_sp9-upgrade-kernel-tools-libs huawei-euleros-2_0_sp9-upgrade-python3-perf References https://attackerkb.com/topics/cve-2022-27672 CVE - 2022-27672 EulerOS-SA-2023-1873
-
SUSE: CVE-2023-23006: SUSE Linux Security Advisory
SUSE: CVE-2023-23006: SUSE Linux Security Advisory Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 03/01/2023 Created 03/22/2023 Added 03/20/2023 Modified 01/28/2025 Description In the Linux kernel before 5.15.13, drivers/net/ethernet/mellanox/mlx5/core/steering/dr_domain.c misinterprets the mlx5_get_uars_page return value (expects it to be NULL in the error case, whereas it is actually an error pointer). Solution(s) suse-upgrade-cluster-md-kmp-64kb suse-upgrade-cluster-md-kmp-azure suse-upgrade-cluster-md-kmp-default suse-upgrade-cluster-md-kmp-rt suse-upgrade-dlm-kmp-64kb suse-upgrade-dlm-kmp-azure suse-upgrade-dlm-kmp-default suse-upgrade-dlm-kmp-rt suse-upgrade-dtb-al suse-upgrade-dtb-allwinner suse-upgrade-dtb-altera suse-upgrade-dtb-amazon suse-upgrade-dtb-amd suse-upgrade-dtb-amlogic suse-upgrade-dtb-apm suse-upgrade-dtb-apple suse-upgrade-dtb-arm suse-upgrade-dtb-broadcom suse-upgrade-dtb-cavium suse-upgrade-dtb-exynos suse-upgrade-dtb-freescale suse-upgrade-dtb-hisilicon suse-upgrade-dtb-lg suse-upgrade-dtb-marvell suse-upgrade-dtb-mediatek suse-upgrade-dtb-nvidia suse-upgrade-dtb-qcom suse-upgrade-dtb-renesas suse-upgrade-dtb-rockchip suse-upgrade-dtb-socionext suse-upgrade-dtb-sprd suse-upgrade-dtb-xilinx suse-upgrade-dtb-zte suse-upgrade-gfs2-kmp-64kb suse-upgrade-gfs2-kmp-azure suse-upgrade-gfs2-kmp-default suse-upgrade-gfs2-kmp-rt suse-upgrade-kernel-64kb suse-upgrade-kernel-64kb-devel suse-upgrade-kernel-64kb-extra suse-upgrade-kernel-64kb-livepatch-devel suse-upgrade-kernel-64kb-optional suse-upgrade-kernel-azure suse-upgrade-kernel-azure-devel suse-upgrade-kernel-azure-extra suse-upgrade-kernel-azure-livepatch-devel suse-upgrade-kernel-azure-optional suse-upgrade-kernel-azure-vdso suse-upgrade-kernel-debug suse-upgrade-kernel-debug-devel suse-upgrade-kernel-debug-livepatch-devel suse-upgrade-kernel-debug-vdso suse-upgrade-kernel-default suse-upgrade-kernel-default-base suse-upgrade-kernel-default-base-rebuild suse-upgrade-kernel-default-devel suse-upgrade-kernel-default-extra suse-upgrade-kernel-default-livepatch suse-upgrade-kernel-default-livepatch-devel suse-upgrade-kernel-default-optional suse-upgrade-kernel-default-vdso suse-upgrade-kernel-devel suse-upgrade-kernel-devel-azure suse-upgrade-kernel-devel-rt suse-upgrade-kernel-docs suse-upgrade-kernel-docs-html suse-upgrade-kernel-kvmsmall suse-upgrade-kernel-kvmsmall-devel suse-upgrade-kernel-kvmsmall-livepatch-devel suse-upgrade-kernel-kvmsmall-vdso suse-upgrade-kernel-macros suse-upgrade-kernel-obs-build suse-upgrade-kernel-obs-qa suse-upgrade-kernel-preempt suse-upgrade-kernel-preempt-devel suse-upgrade-kernel-rt suse-upgrade-kernel-rt-devel suse-upgrade-kernel-rt-extra suse-upgrade-kernel-rt-livepatch suse-upgrade-kernel-rt-livepatch-devel suse-upgrade-kernel-rt-optional suse-upgrade-kernel-rt-vdso suse-upgrade-kernel-rt_debug suse-upgrade-kernel-rt_debug-devel suse-upgrade-kernel-rt_debug-livepatch-devel suse-upgrade-kernel-rt_debug-vdso suse-upgrade-kernel-source suse-upgrade-kernel-source-azure suse-upgrade-kernel-source-rt suse-upgrade-kernel-source-vanilla suse-upgrade-kernel-syms suse-upgrade-kernel-syms-azure suse-upgrade-kernel-syms-rt suse-upgrade-kernel-zfcpdump suse-upgrade-kselftests-kmp-64kb suse-upgrade-kselftests-kmp-azure suse-upgrade-kselftests-kmp-default suse-upgrade-kselftests-kmp-rt suse-upgrade-ocfs2-kmp-64kb suse-upgrade-ocfs2-kmp-azure suse-upgrade-ocfs2-kmp-default suse-upgrade-ocfs2-kmp-rt suse-upgrade-reiserfs-kmp-64kb suse-upgrade-reiserfs-kmp-azure suse-upgrade-reiserfs-kmp-default suse-upgrade-reiserfs-kmp-rt References https://attackerkb.com/topics/cve-2023-23006 CVE - 2023-23006
-
FreeBSD: VID-F7C5B3A9-B9FB-11ED-99C6-001B217B3468 (CVE-2023-0223): Gitlab -- Multiple Vulnerabilities
FreeBSD: VID-F7C5B3A9-B9FB-11ED-99C6-001B217B3468 (CVE-2023-0223): Gitlab -- Multiple Vulnerabilities Severity 5 CVSS (AV:N/AC:L/Au:N/C:P/I:N/A:N) Published 03/02/2023 Created 03/07/2023 Added 03/05/2023 Modified 01/28/2025 Description Details for this vulnerability have not been published by NIST at this point. Descriptions from software vendor advisories for this issue are provided below. From VID-F7C5B3A9-B9FB-11ED-99C6-001B217B3468: Gitlab reports: Stored XSS via Kroki diagram Prometheus integration Google IAP details are not hidden, may leak account details from instance/group/project settings Improper validation of SSO and SCIM tokens while managing groups Maintainer can leak Datadog API key by changing Datadog site Clipboard based XSS in the title field of work items Improper user right checks for personal snippets Release Description visible in public projects despite release set as project members only Group integration settings sensitive information exposed to project maintainers Improve pagination limits for commits Gitlab Open Redirect Vulnerability Maintainer may become an Owner of a project Solution(s) freebsd-upgrade-package-gitlab-ce References CVE-2023-0223
-
CentOS Linux: CVE-2023-25362: Important: webkit2gtk3 security and bug fix update (Multiple Advisories)
CentOS Linux: CVE-2023-25362: Important: webkit2gtk3 security and bug fix update (Multiple Advisories) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 03/02/2023 Created 05/15/2023 Added 05/15/2023 Modified 01/28/2025 Description A use-after-free vulnerability in WebCore::RenderLayer::repaintBlockSelectionGaps in WebKitGTK before 2.36.8 allows attackers to execute code remotely. Solution(s) centos-upgrade-webkit2gtk3 centos-upgrade-webkit2gtk3-debuginfo centos-upgrade-webkit2gtk3-debugsource centos-upgrade-webkit2gtk3-devel centos-upgrade-webkit2gtk3-devel-debuginfo centos-upgrade-webkit2gtk3-jsc centos-upgrade-webkit2gtk3-jsc-debuginfo centos-upgrade-webkit2gtk3-jsc-devel centos-upgrade-webkit2gtk3-jsc-devel-debuginfo References CVE-2023-25362
-
Red Hat: CVE-2023-0567: Password_verify() always return true with some hash (Multiple Advisories)
Red Hat: CVE-2023-0567: Password_verify() always return true with some hash (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:N/C:N/I:C/A:N) Published 03/01/2023 Created 11/01/2023 Added 11/01/2023 Modified 02/10/2025 Description In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, password_verify() function may accept some invalid Blowfish hashes as valid. If such invalid hash ever ends up in the password database, it may lead to an application allowing any password for this entry as valid. Solution(s) redhat-upgrade-apcu-panel redhat-upgrade-libzip redhat-upgrade-libzip-debuginfo redhat-upgrade-libzip-debugsource redhat-upgrade-libzip-devel redhat-upgrade-libzip-tools redhat-upgrade-libzip-tools-debuginfo redhat-upgrade-php redhat-upgrade-php-bcmath redhat-upgrade-php-bcmath-debuginfo redhat-upgrade-php-cli redhat-upgrade-php-cli-debuginfo redhat-upgrade-php-common redhat-upgrade-php-common-debuginfo redhat-upgrade-php-dba redhat-upgrade-php-dba-debuginfo redhat-upgrade-php-dbg redhat-upgrade-php-dbg-debuginfo redhat-upgrade-php-debuginfo redhat-upgrade-php-debugsource redhat-upgrade-php-devel redhat-upgrade-php-embedded redhat-upgrade-php-embedded-debuginfo redhat-upgrade-php-enchant redhat-upgrade-php-enchant-debuginfo redhat-upgrade-php-ffi redhat-upgrade-php-ffi-debuginfo redhat-upgrade-php-fpm redhat-upgrade-php-fpm-debuginfo redhat-upgrade-php-gd redhat-upgrade-php-gd-debuginfo redhat-upgrade-php-gmp redhat-upgrade-php-gmp-debuginfo redhat-upgrade-php-intl redhat-upgrade-php-intl-debuginfo redhat-upgrade-php-json redhat-upgrade-php-json-debuginfo redhat-upgrade-php-ldap redhat-upgrade-php-ldap-debuginfo redhat-upgrade-php-mbstring redhat-upgrade-php-mbstring-debuginfo redhat-upgrade-php-mysqlnd redhat-upgrade-php-mysqlnd-debuginfo redhat-upgrade-php-odbc redhat-upgrade-php-odbc-debuginfo redhat-upgrade-php-opcache redhat-upgrade-php-opcache-debuginfo redhat-upgrade-php-pdo redhat-upgrade-php-pdo-debuginfo redhat-upgrade-php-pear redhat-upgrade-php-pecl-apcu redhat-upgrade-php-pecl-apcu-debuginfo redhat-upgrade-php-pecl-apcu-debugsource redhat-upgrade-php-pecl-apcu-devel redhat-upgrade-php-pecl-rrd redhat-upgrade-php-pecl-rrd-debuginfo redhat-upgrade-php-pecl-rrd-debugsource redhat-upgrade-php-pecl-xdebug redhat-upgrade-php-pecl-xdebug-debuginfo redhat-upgrade-php-pecl-xdebug-debugsource redhat-upgrade-php-pecl-xdebug3 redhat-upgrade-php-pecl-xdebug3-debuginfo redhat-upgrade-php-pecl-xdebug3-debugsource redhat-upgrade-php-pecl-zip redhat-upgrade-php-pecl-zip-debuginfo redhat-upgrade-php-pecl-zip-debugsource redhat-upgrade-php-pgsql redhat-upgrade-php-pgsql-debuginfo redhat-upgrade-php-process redhat-upgrade-php-process-debuginfo redhat-upgrade-php-snmp redhat-upgrade-php-snmp-debuginfo redhat-upgrade-php-soap redhat-upgrade-php-soap-debuginfo redhat-upgrade-php-xml redhat-upgrade-php-xml-debuginfo redhat-upgrade-php-xmlrpc redhat-upgrade-php-xmlrpc-debuginfo References CVE-2023-0567 RHSA-2023:5926 RHSA-2023:5927 RHSA-2024:0387 RHSA-2024:10952
-
Red Hat: CVE-2023-25363: updateDescendantDependentFlags() (Multiple Advisories)
Red Hat: CVE-2023-25363: updateDescendantDependentFlags() (Multiple Advisories) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 03/02/2023 Created 05/15/2023 Added 05/15/2023 Modified 01/28/2025 Description A use-after-free vulnerability in WebCore::RenderLayer::updateDescendantDependentFlags in WebKitGTK before 2.36.8 allows attackers to execute code remotely. Solution(s) redhat-upgrade-webkit2gtk3 redhat-upgrade-webkit2gtk3-debuginfo redhat-upgrade-webkit2gtk3-debugsource redhat-upgrade-webkit2gtk3-devel redhat-upgrade-webkit2gtk3-devel-debuginfo redhat-upgrade-webkit2gtk3-jsc redhat-upgrade-webkit2gtk3-jsc-debuginfo redhat-upgrade-webkit2gtk3-jsc-devel redhat-upgrade-webkit2gtk3-jsc-devel-debuginfo References CVE-2023-25363 RHSA-2023:2256 RHSA-2023:2834
-
Oracle Linux: CVE-2022-4645: ELSA-2023-2340: libtiff security update (MODERATE) (Multiple Advisories)
Oracle Linux: CVE-2022-4645: ELSA-2023-2340:libtiff security update (MODERATE) (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:S/C:P/I:N/A:C) Published 03/01/2023 Created 05/18/2023 Added 05/17/2023 Modified 11/29/2024 Description LibTIFF 4.4.0 has an out-of-bounds read in tiffcp in tools/tiffcp.c:948, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit e8131125. A flaw was found in tiffcp, a program distributed by the libtiff package. A specially crafted tiff file can lead to an out-of-bounds read in the tiffcp function in tools/tiffcp.c, resulting in a denial of service and limited information disclosure. Solution(s) oracle-linux-upgrade-libtiff oracle-linux-upgrade-libtiff-devel oracle-linux-upgrade-libtiff-tools References https://attackerkb.com/topics/cve-2022-4645 CVE - 2022-4645 ELSA-2023-2340 ELSA-2024-3059
-
Debian: CVE-2022-3162: kubernetes -- security update
Debian: CVE-2022-3162: kubernetes -- security update Severity 7 CVSS (AV:N/AC:L/Au:S/C:C/I:N/A:N) Published 03/01/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description Users authorized to list or watch one type of namespaced custom resource cluster-wide can read custom resources of a different type in the same API group without authorization. Clusters are impacted by this vulnerability if all of the following are true: 1. There are 2+ CustomResourceDefinitions sharing the same API group 2. Users have cluster-wide list or watch authorization on one of those custom resources. 3. The same users are not authorized to read another custom resource in the same API group. Solution(s) debian-upgrade-kubernetes References https://attackerkb.com/topics/cve-2022-3162 CVE - 2022-3162
-
Huawei EulerOS: CVE-2022-27672: kernel security update
Huawei EulerOS: CVE-2022-27672: kernel security update Severity 4 CVSS (AV:L/AC:M/Au:S/C:C/I:N/A:N) Published 03/01/2023 Created 07/18/2023 Added 07/18/2023 Modified 01/28/2025 Description When SMT is enabled, certain AMD processors may speculatively execute instructions using a target from the sibling thread after an SMT mode switch potentially resulting in information disclosure. Solution(s) huawei-euleros-2_0_sp10-upgrade-kernel huawei-euleros-2_0_sp10-upgrade-kernel-abi-stablelists huawei-euleros-2_0_sp10-upgrade-kernel-tools huawei-euleros-2_0_sp10-upgrade-kernel-tools-libs huawei-euleros-2_0_sp10-upgrade-python3-perf References https://attackerkb.com/topics/cve-2022-27672 CVE - 2022-27672 EulerOS-SA-2023-2357
-
Red Hat: CVE-2022-36021: redis: Specially crafted SRANDMEMBER, ZRANDMEMBER, and HRANDFIELD commands can trigger an integer overflow (Multiple Advisories)
Red Hat: CVE-2022-36021: redis: Specially crafted SRANDMEMBER, ZRANDMEMBER, and HRANDFIELD commands can trigger an integer overflow (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 03/01/2023 Created 01/24/2025 Added 01/23/2025 Modified 01/23/2025 Description Redis is an in-memory database that persists on disk. Authenticated users can use string matching commands (like `SCAN` or `KEYS`) with a specially crafted pattern to trigger a denial-of-service attack on Redis, causing it to hang and consume 100% CPU time. The problem is fixed in Redis versions 6.0.18, 6.2.11, 7.0.9. Solution(s) redhat-upgrade-redis redhat-upgrade-redis-debuginfo redhat-upgrade-redis-debugsource redhat-upgrade-redis-devel redhat-upgrade-redis-doc References CVE-2022-36021 RHSA-2025:0595
-
Debian: CVE-2023-23006: linux -- security update
Debian: CVE-2023-23006: linux -- security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 03/01/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description In the Linux kernel before 5.15.13, drivers/net/ethernet/mellanox/mlx5/core/steering/dr_domain.c misinterprets the mlx5_get_uars_page return value (expects it to be NULL in the error case, whereas it is actually an error pointer). Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-23006 CVE - 2023-23006
-
Ubuntu: USN-6659-1 (CVE-2023-24752): libde265 vulnerabilities
Ubuntu: USN-6659-1 (CVE-2023-24752): libde265 vulnerabilities Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 03/01/2023 Created 02/28/2024 Added 02/27/2024 Modified 01/28/2025 Description libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the ff_hevc_put_hevc_epel_pixels_8_sse function at sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file. Solution(s) ubuntu-pro-upgrade-libde265-0 References https://attackerkb.com/topics/cve-2023-24752 CVE - 2023-24752 USN-6659-1
-
Amazon Linux 2023: CVE-2023-1127: Low priority package update for vim
Amazon Linux 2023: CVE-2023-1127: Low priority package update for vim Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 03/01/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Divide By Zero in GitHub repository vim/vim prior to 9.0.1367. A flaw was found in Vim. A division by zero in the scrolldown function may lead to a denial of service, modified memory, and possibly remote execution. Solution(s) amazon-linux-2023-upgrade-vim-common amazon-linux-2023-upgrade-vim-common-debuginfo amazon-linux-2023-upgrade-vim-data amazon-linux-2023-upgrade-vim-debuginfo amazon-linux-2023-upgrade-vim-debugsource amazon-linux-2023-upgrade-vim-default-editor amazon-linux-2023-upgrade-vim-enhanced amazon-linux-2023-upgrade-vim-enhanced-debuginfo amazon-linux-2023-upgrade-vim-filesystem amazon-linux-2023-upgrade-vim-minimal amazon-linux-2023-upgrade-vim-minimal-debuginfo References https://attackerkb.com/topics/cve-2023-1127 CVE - 2023-1127 https://alas.aws.amazon.com/AL2023/ALAS-2023-137.html
-
Red Hat: CVE-2022-27672: kernel: AMD: Cross-Thread Return Address Predictions (Multiple Advisories)
Red Hat: CVE-2022-27672: kernel: AMD: Cross-Thread Return Address Predictions (Multiple Advisories) Severity 4 CVSS (AV:L/AC:M/Au:S/C:C/I:N/A:N) Published 03/01/2023 Created 11/23/2023 Added 11/22/2023 Modified 01/28/2025 Description When SMT is enabled, certain AMD processors may speculatively execute instructions using a target from the sibling thread after an SMT mode switch potentially resulting in information disclosure. Solution(s) redhat-upgrade-kernel redhat-upgrade-kernel-rt References CVE-2022-27672 RHSA-2023:7370 RHSA-2023:7379
-
Gentoo Linux: CVE-2023-20052: ClamAV: Multiple Vulnerabilities
Gentoo Linux: CVE-2023-20052: ClamAV: Multiple Vulnerabilities Severity 5 CVSS (AV:N/AC:L/Au:N/C:P/I:N/A:N) Published 03/01/2023 Created 10/03/2023 Added 10/02/2023 Modified 01/30/2025 Description On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to access sensitive information on an affected device. This vulnerability is due to enabling XML entity substitution that may result in XML external entity injection. An attacker could exploit this vulnerability by submitting a crafted DMG file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to leak bytes from any file that may be read by the ClamAV scanning process. Solution(s) gentoo-linux-upgrade-app-antivirus-clamav References https://attackerkb.com/topics/cve-2023-20052 CVE - 2023-20052 202310-01
-
Huawei EulerOS: CVE-2023-0567: php security update
Huawei EulerOS: CVE-2023-0567: php security update Severity 5 CVSS (AV:L/AC:L/Au:N/C:N/I:C/A:N) Published 03/01/2023 Created 06/09/2023 Added 06/09/2023 Modified 01/28/2025 Description In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, password_verify() function may accept some invalid Blowfish hashes as valid. If such invalid hash ever ends up in the password database, it may lead to an application allowing any password for this entry as valid. Solution(s) huawei-euleros-2_0_sp8-upgrade-php huawei-euleros-2_0_sp8-upgrade-php-cli huawei-euleros-2_0_sp8-upgrade-php-common huawei-euleros-2_0_sp8-upgrade-php-fpm huawei-euleros-2_0_sp8-upgrade-php-gd huawei-euleros-2_0_sp8-upgrade-php-ldap huawei-euleros-2_0_sp8-upgrade-php-odbc huawei-euleros-2_0_sp8-upgrade-php-pdo huawei-euleros-2_0_sp8-upgrade-php-process huawei-euleros-2_0_sp8-upgrade-php-recode huawei-euleros-2_0_sp8-upgrade-php-soap huawei-euleros-2_0_sp8-upgrade-php-xml huawei-euleros-2_0_sp8-upgrade-php-xmlrpc References https://attackerkb.com/topics/cve-2023-0567 CVE - 2023-0567 EulerOS-SA-2023-2196
-
Ubuntu: USN-6659-1 (CVE-2023-24757): libde265 vulnerabilities
Ubuntu: USN-6659-1 (CVE-2023-24757): libde265 vulnerabilities Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 03/01/2023 Created 02/28/2024 Added 02/27/2024 Modified 01/28/2025 Description libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the put_unweighted_pred_16_fallback function at fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file. Solution(s) ubuntu-pro-upgrade-libde265-0 References https://attackerkb.com/topics/cve-2023-24757 CVE - 2023-24757 USN-6659-1
-
Debian: CVE-2023-23000: linux -- security update
Debian: CVE-2023-23000: linux -- security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 03/01/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description In the Linux kernel before 5.17, drivers/phy/tegra/xusb.c mishandles the tegra_xusb_find_port_node return value. Callers expect NULL in the error case, but an error pointer is used. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-23000 CVE - 2023-23000
-
Debian: CVE-2023-24756: libde265 -- security update
Debian: CVE-2023-24756: libde265 -- security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 03/01/2023 Created 03/07/2023 Added 03/06/2023 Modified 01/28/2025 Description libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the ff_hevc_put_unweighted_pred_8_sse function at sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file. Solution(s) debian-upgrade-libde265 References https://attackerkb.com/topics/cve-2023-24756 CVE - 2023-24756 DLA-3352-1 DSA-5346-1
-
Debian: CVE-2023-23004: linux -- security update
Debian: CVE-2023-23004: linux -- security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 03/01/2023 Created 05/05/2023 Added 05/01/2023 Modified 01/28/2025 Description In the Linux kernel before 5.19, drivers/gpu/drm/arm/malidp_planes.c misinterprets the get_sg_table return value (expects it to be NULL in the error case, whereas it is actually an error pointer). Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-23004 CVE - 2023-23004 DLA-3404-1
-
Debian: CVE-2023-24751: libde265 -- security update
Debian: CVE-2023-24751: libde265 -- security update Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 03/01/2023 Created 03/07/2023 Added 03/06/2023 Modified 01/28/2025 Description libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the mc_chroma function at motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file. Solution(s) debian-upgrade-libde265 References https://attackerkb.com/topics/cve-2023-24751 CVE - 2023-24751 DLA-3352-1 DSA-5346-1
-
Debian: CVE-2023-23003: linux -- security update
Debian: CVE-2023-23003: linux -- security update Severity 4 CVSS (AV:L/AC:H/Au:M/C:N/I:N/A:C) Published 03/01/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description In the Linux kernel before 5.16, tools/perf/util/expr.c lacks a check for the hashmap__new return value. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-23003 CVE - 2023-23003