ISHACK AI BOT 发布的所有帖子
-
Aruba AOS-10: CVE-2023-22756: Unauthenticated Buffer Overflow Vulnerabilities in ArubaOS Processes
Aruba AOS-10: CVE-2023-22756: Unauthenticated Buffer Overflow Vulnerabilities in ArubaOS Processes Severity 8 CVSS (AV:N/AC:H/Au:N/C:C/I:C/A:C) Published 02/28/2023 Created 01/16/2025 Added 01/14/2025 Modified 02/04/2025 Description There are buffer overflow vulnerabilities in multiple underlying operating system processes that could lead to unauthenticated remote code execution by sending specially crafted packets via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system. Solution(s) aruba-aos-10-cve-2023-22756 References https://attackerkb.com/topics/cve-2023-22756 CVE - 2023-22756 https://csaf.arubanetworks.com/2023/hpe_aruba_networking_-_2023-002.json
-
Aruba AOS-10: CVE-2023-22758: Authenticated Remote Command Execution in ArubaOS Web-based Management Interface
Aruba AOS-10: CVE-2023-22758: Authenticated Remote Command Execution in ArubaOS Web-based Management Interface Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 02/28/2023 Created 01/16/2025 Added 01/14/2025 Modified 02/04/2025 Description Authenticated remote command injection vulnerabilities exist in the ArubaOS web-based management interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. This allows an attacker to fully compromise the underlying operating system on the device running ArubaOS. Solution(s) aruba-aos-10-cve-2023-22758 References https://attackerkb.com/topics/cve-2023-22758 CVE - 2023-22758 https://csaf.arubanetworks.com/2023/hpe_aruba_networking_-_2023-002.json
-
Aruba AOS-10: CVE-2021-3712: Authenticated Read Buffer Overruns Processing ASN.1 Strings in ArubaOS
Aruba AOS-10: CVE-2021-3712: Authenticated Read Buffer Overruns Processing ASN.1 Strings in ArubaOS Severity 7 CVSS (AV:N/AC:H/Au:N/C:C/I:N/A:C) Published 02/28/2023 Created 01/16/2025 Added 01/14/2025 Modified 02/04/2025 Description A vulnerability exists which allows an authenticated attacker to access sensitive information via the ArubaOS web-based management interface. Successful exploitation allows an attacker to gain access to some data in a cleartext format exposing other network infrastructure to further compromise. Solution(s) aruba-aos-10-cve-2021-3712 References https://attackerkb.com/topics/cve-2021-3712 CVE - 2021-3712 https://csaf.arubanetworks.com/2023/hpe_aruba_networking_-_2023-002.json
-
Aruba AOS-10: CVE-2023-22757: Unauthenticated Buffer Overflow Vulnerabilities in ArubaOS Processes
Aruba AOS-10: CVE-2023-22757: Unauthenticated Buffer Overflow Vulnerabilities in ArubaOS Processes Severity 8 CVSS (AV:N/AC:H/Au:N/C:C/I:C/A:C) Published 02/28/2023 Created 01/16/2025 Added 01/14/2025 Modified 02/04/2025 Description There are buffer overflow vulnerabilities in multiple underlying operating system processes that could lead to unauthenticated remote code execution by sending specially crafted packets via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system. Solution(s) aruba-aos-10-cve-2023-22757 References https://attackerkb.com/topics/cve-2023-22757 CVE - 2023-22757 https://csaf.arubanetworks.com/2023/hpe_aruba_networking_-_2023-002.json
-
Aruba AOS-10: CVE-2023-22767: Authenticated Remote Command Execution in the ArubaOS Command Line Interface
Aruba AOS-10: CVE-2023-22767: Authenticated Remote Command Execution in the ArubaOS Command Line Interface Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 02/28/2023 Created 01/16/2025 Added 01/14/2025 Modified 02/04/2025 Description Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. Solution(s) aruba-aos-10-cve-2023-22767 References https://attackerkb.com/topics/cve-2023-22767 CVE - 2023-22767 https://csaf.arubanetworks.com/2023/hpe_aruba_networking_-_2023-002.json
-
Aruba AOS-10: CVE-2023-22766: Authenticated Remote Command Execution in the ArubaOS Command Line Interface
Aruba AOS-10: CVE-2023-22766: Authenticated Remote Command Execution in the ArubaOS Command Line Interface Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 02/28/2023 Created 01/16/2025 Added 01/14/2025 Modified 02/04/2025 Description Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. Solution(s) aruba-aos-10-cve-2023-22766 References https://attackerkb.com/topics/cve-2023-22766 CVE - 2023-22766 https://csaf.arubanetworks.com/2023/hpe_aruba_networking_-_2023-002.json
-
Aruba AOS-10: CVE-2023-22762: Authenticated Remote Command Execution in the ArubaOS Command Line Interface
Aruba AOS-10: CVE-2023-22762: Authenticated Remote Command Execution in the ArubaOS Command Line Interface Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 02/28/2023 Created 01/16/2025 Added 01/14/2025 Modified 02/04/2025 Description Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. Solution(s) aruba-aos-10-cve-2023-22762 References https://attackerkb.com/topics/cve-2023-22762 CVE - 2023-22762 https://csaf.arubanetworks.com/2023/hpe_aruba_networking_-_2023-002.json
-
Aruba AOS-10: CVE-2023-22769: Authenticated Remote Command Execution in the ArubaOS Command Line Interface
Aruba AOS-10: CVE-2023-22769: Authenticated Remote Command Execution in the ArubaOS Command Line Interface Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 02/28/2023 Created 01/16/2025 Added 01/14/2025 Modified 02/04/2025 Description Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. Solution(s) aruba-aos-10-cve-2023-22769 References https://attackerkb.com/topics/cve-2023-22769 CVE - 2023-22769 https://csaf.arubanetworks.com/2023/hpe_aruba_networking_-_2023-002.json
-
Aruba AOS-10: CVE-2023-22768: Authenticated Remote Command Execution in the ArubaOS Command Line Interface
Aruba AOS-10: CVE-2023-22768: Authenticated Remote Command Execution in the ArubaOS Command Line Interface Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 02/28/2023 Created 01/16/2025 Added 01/14/2025 Modified 02/04/2025 Description Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. Solution(s) aruba-aos-10-cve-2023-22768 References https://attackerkb.com/topics/cve-2023-22768 CVE - 2023-22768 https://csaf.arubanetworks.com/2023/hpe_aruba_networking_-_2023-002.json
-
Rocky Linux: CVE-2022-41725: go-toolset-Rocky-Linux8 (RLSA-2023-3083)
Rocky Linux: CVE-2022-41725: go-toolset-Rocky-Linux8 (RLSA-2023-3083) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/28/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/30/2025 Description A denial of service is possible from excessive resource consumption in net/http and mime/multipart. Multipart form parsing with mime/multipart.Reader.ReadForm can consume largely unlimited amounts of memory and disk files. This also affects form parsing in the net/http package with the Request methods FormFile, FormValue, ParseMultipartForm, and PostFormValue. ReadForm takes a maxMemory parameter, and is documented as storing "up to maxMemory bytes +10MB (reserved for non-file parts) in memory". File parts which cannot be stored in memory are stored on disk in temporary files. The unconfigurable 10MB reserved for non-file parts is excessively large and can potentially open a denial of service vector on its own. However, ReadForm did not properly account for all memory consumed by a parsed form, such as map entry overhead, part names, and MIME headers, permitting a maliciously crafted form to consume well over 10MB. In addition, ReadForm contained no limit on the number of disk files created, permitting a relatively small request body to create a large number of disk temporary files. With fix, ReadForm now properly accounts for various forms of memory overhead, and should now stay within its documented limit of 10MB + maxMemory bytes of memory consumption. Users should still be aware that this limit is high and may still be hazardous. In addition, ReadForm now creates at most one on-disk temporary file, combining multiple form parts into a single temporary file. The mime/multipart.File interface type's documentation states, "If stored on disk, the File's underlying concrete type will be an *os.File.". This is no longer the case when a form contains more than one file part, due to this coalescing of parts into a single file. The previous behavior of using distinct files for each form part may be reenabled with the environment variable GODEBUG=multipartfiles=distinct. Users should be aware that multipart.ReadForm and the http.Request methods that call it do not limit the amount of disk consumed by temporary files. Callers can limit the size of form data with http.MaxBytesReader. Solution(s) rocky-upgrade-delve rocky-upgrade-delve-debuginfo rocky-upgrade-delve-debugsource rocky-upgrade-go-toolset rocky-upgrade-golang rocky-upgrade-golang-bin rocky-upgrade-golang-race References https://attackerkb.com/topics/cve-2022-41725 CVE - 2022-41725 https://errata.rockylinux.org/RLSA-2023:3083
-
Alma Linux: CVE-2022-41724: Moderate: go-toolset:rhel8 security and bug fix update (Multiple Advisories)
Alma Linux: CVE-2022-41724: Moderate: go-toolset:rhel8 security and bug fix update (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/28/2023 Created 05/23/2023 Added 05/23/2023 Modified 01/28/2025 Description Large handshake records may cause panics in crypto/tls. Both clients and servers may send large TLS handshake records which cause servers and clients, respectively, to panic when attempting to construct responses. This affects all TLS 1.3 clients, TLS 1.2 clients which explicitly enable session resumption (by setting Config.ClientSessionCache to a non-nil value), and TLS 1.3 servers which request client certificates (by setting Config.ClientAuth >= RequestClientCert). Solution(s) alma-upgrade-aardvark-dns alma-upgrade-buildah alma-upgrade-buildah-tests alma-upgrade-cockpit-podman alma-upgrade-conmon alma-upgrade-container-selinux alma-upgrade-containernetworking-plugins alma-upgrade-containers-common alma-upgrade-crit alma-upgrade-criu alma-upgrade-criu-devel alma-upgrade-criu-libs alma-upgrade-crun alma-upgrade-delve alma-upgrade-fuse-overlayfs alma-upgrade-go-toolset alma-upgrade-golang alma-upgrade-golang-bin alma-upgrade-golang-docs alma-upgrade-golang-misc alma-upgrade-golang-race alma-upgrade-golang-src alma-upgrade-golang-tests alma-upgrade-libslirp alma-upgrade-libslirp-devel alma-upgrade-netavark alma-upgrade-oci-seccomp-bpf-hook alma-upgrade-podman alma-upgrade-podman-catatonit alma-upgrade-podman-docker alma-upgrade-podman-gvproxy alma-upgrade-podman-plugins alma-upgrade-podman-remote alma-upgrade-podman-tests alma-upgrade-python3-criu alma-upgrade-python3-podman alma-upgrade-runc alma-upgrade-skopeo alma-upgrade-skopeo-tests alma-upgrade-slirp4netns alma-upgrade-toolbox alma-upgrade-toolbox-tests alma-upgrade-udica References https://attackerkb.com/topics/cve-2022-41724 CVE - 2022-41724 https://errata.almalinux.org/8/ALSA-2023-3083.html https://errata.almalinux.org/8/ALSA-2023-6938.html https://errata.almalinux.org/8/ALSA-2023-6939.html https://errata.almalinux.org/9/ALSA-2023-6363.html https://errata.almalinux.org/9/ALSA-2023-6380.html https://errata.almalinux.org/9/ALSA-2023-6402.html https://errata.almalinux.org/9/ALSA-2023-6473.html https://errata.almalinux.org/9/ALSA-2023-6474.html View more
-
Alma Linux: CVE-2022-41725: Moderate: go-toolset:rhel8 security and bug fix update (Multiple Advisories)
Alma Linux: CVE-2022-41725: Moderate: go-toolset:rhel8 security and bug fix update (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/28/2023 Created 05/23/2023 Added 05/23/2023 Modified 01/30/2025 Description A denial of service is possible from excessive resource consumption in net/http and mime/multipart. Multipart form parsing with mime/multipart.Reader.ReadForm can consume largely unlimited amounts of memory and disk files. This also affects form parsing in the net/http package with the Request methods FormFile, FormValue, ParseMultipartForm, and PostFormValue. ReadForm takes a maxMemory parameter, and is documented as storing "up to maxMemory bytes +10MB (reserved for non-file parts) in memory". File parts which cannot be stored in memory are stored on disk in temporary files. The unconfigurable 10MB reserved for non-file parts is excessively large and can potentially open a denial of service vector on its own. However, ReadForm did not properly account for all memory consumed by a parsed form, such as map entry overhead, part names, and MIME headers, permitting a maliciously crafted form to consume well over 10MB. In addition, ReadForm contained no limit on the number of disk files created, permitting a relatively small request body to create a large number of disk temporary files. With fix, ReadForm now properly accounts for various forms of memory overhead, and should now stay within its documented limit of 10MB + maxMemory bytes of memory consumption. Users should still be aware that this limit is high and may still be hazardous. In addition, ReadForm now creates at most one on-disk temporary file, combining multiple form parts into a single temporary file. The mime/multipart.File interface type's documentation states, "If stored on disk, the File's underlying concrete type will be an *os.File.". This is no longer the case when a form contains more than one file part, due to this coalescing of parts into a single file. The previous behavior of using distinct files for each form part may be reenabled with the environment variable GODEBUG=multipartfiles=distinct. Users should be aware that multipart.ReadForm and the http.Request methods that call it do not limit the amount of disk consumed by temporary files. Callers can limit the size of form data with http.MaxBytesReader. Solution(s) alma-upgrade-aardvark-dns alma-upgrade-buildah alma-upgrade-buildah-tests alma-upgrade-cockpit-podman alma-upgrade-conmon alma-upgrade-container-selinux alma-upgrade-containernetworking-plugins alma-upgrade-containers-common alma-upgrade-crit alma-upgrade-criu alma-upgrade-criu-devel alma-upgrade-criu-libs alma-upgrade-crun alma-upgrade-delve alma-upgrade-fuse-overlayfs alma-upgrade-go-toolset alma-upgrade-golang alma-upgrade-golang-bin alma-upgrade-golang-docs alma-upgrade-golang-misc alma-upgrade-golang-race alma-upgrade-golang-src alma-upgrade-golang-tests alma-upgrade-libslirp alma-upgrade-libslirp-devel alma-upgrade-netavark alma-upgrade-oci-seccomp-bpf-hook alma-upgrade-podman alma-upgrade-podman-catatonit alma-upgrade-podman-docker alma-upgrade-podman-gvproxy alma-upgrade-podman-plugins alma-upgrade-podman-remote alma-upgrade-podman-tests alma-upgrade-python3-criu alma-upgrade-python3-podman alma-upgrade-runc alma-upgrade-skopeo alma-upgrade-skopeo-tests alma-upgrade-slirp4netns alma-upgrade-toolbox alma-upgrade-toolbox-tests alma-upgrade-udica References https://attackerkb.com/topics/cve-2022-41725 CVE - 2022-41725 https://errata.almalinux.org/8/ALSA-2023-3083.html https://errata.almalinux.org/8/ALSA-2023-6938.html https://errata.almalinux.org/8/ALSA-2023-6939.html https://errata.almalinux.org/9/ALSA-2023-6346.html https://errata.almalinux.org/9/ALSA-2023-6363.html https://errata.almalinux.org/9/ALSA-2023-6402.html https://errata.almalinux.org/9/ALSA-2023-6473.html https://errata.almalinux.org/9/ALSA-2023-6474.html View more
-
Rocky Linux: CVE-2022-41724: go-toolset-Rocky-Linux8 (RLSA-2023-3083)
Rocky Linux: CVE-2022-41724: go-toolset-Rocky-Linux8 (RLSA-2023-3083) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/28/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/28/2025 Description Large handshake records may cause panics in crypto/tls. Both clients and servers may send large TLS handshake records which cause servers and clients, respectively, to panic when attempting to construct responses. This affects all TLS 1.3 clients, TLS 1.2 clients which explicitly enable session resumption (by setting Config.ClientSessionCache to a non-nil value), and TLS 1.3 servers which request client certificates (by setting Config.ClientAuth >= RequestClientCert). Solution(s) rocky-upgrade-delve rocky-upgrade-delve-debuginfo rocky-upgrade-delve-debugsource rocky-upgrade-go-toolset rocky-upgrade-golang rocky-upgrade-golang-bin rocky-upgrade-golang-race References https://attackerkb.com/topics/cve-2022-41724 CVE - 2022-41724 https://errata.rockylinux.org/RLSA-2023:3083
-
Huawei EulerOS: CVE-2023-0461: kernel security update
Huawei EulerOS: CVE-2023-0461: kernel security update Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 02/28/2023 Created 05/18/2023 Added 05/18/2023 Modified 01/28/2025 Description There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege. There is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock. When CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable. The setsockopt TCP_ULP operation does not require any privilege. We recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c Solution(s) huawei-euleros-2_0_sp10-upgrade-kernel huawei-euleros-2_0_sp10-upgrade-kernel-abi-stablelists huawei-euleros-2_0_sp10-upgrade-kernel-tools huawei-euleros-2_0_sp10-upgrade-kernel-tools-libs huawei-euleros-2_0_sp10-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-0461 CVE - 2023-0461 EulerOS-SA-2023-1978
-
Amazon Linux 2023: CVE-2022-36021: Medium priority package update for redis6
Amazon Linux 2023: CVE-2022-36021: Medium priority package update for redis6 Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 02/28/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Redis is an in-memory database that persists on disk. Authenticated users can use string matching commands (like `SCAN` or `KEYS`) with a specially crafted pattern to trigger a denial-of-service attack on Redis, causing it to hang and consume 100% CPU time. The problem is fixed in Redis versions 6.0.18, 6.2.11, 7.0.9. A vulnerability was found in Redis. This flaw allows an authenticated to use string matching commands (like SCAN or KEYS) with a specially crafted pattern to trigger a denial of service attack on Redis, causing it to hang and consume 100% of CPU time. Solution(s) amazon-linux-2023-upgrade-redis6 amazon-linux-2023-upgrade-redis6-debuginfo amazon-linux-2023-upgrade-redis6-debugsource amazon-linux-2023-upgrade-redis6-devel amazon-linux-2023-upgrade-redis6-doc References https://attackerkb.com/topics/cve-2022-36021 CVE - 2022-36021 https://alas.aws.amazon.com/AL2023/ALAS-2023-154.html
-
Debian: CVE-2023-27320: sudo -- security update
Debian: CVE-2023-27320: sudo -- security update Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 02/28/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description Sudo before 1.9.13p2 has a double free in the per-command chroot feature. Solution(s) debian-upgrade-sudo References https://attackerkb.com/topics/cve-2023-27320 CVE - 2023-27320
-
CentOS Linux: CVE-2023-1018: Moderate: libtpms security update (Multiple Advisories)
CentOS Linux: CVE-2023-1018: Moderate: libtpms security update (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:N) Published 02/28/2023 Created 05/15/2023 Added 05/15/2023 Modified 01/28/2025 Description An out-of-bounds read vulnerability exists in TPM2.0's Module Library allowing a 2-byte read past the end of a TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can read or access sensitive data stored in the TPM. Solution(s) centos-upgrade-hivex centos-upgrade-hivex-debuginfo centos-upgrade-hivex-debugsource centos-upgrade-hivex-devel centos-upgrade-libguestfs centos-upgrade-libguestfs-appliance centos-upgrade-libguestfs-bash-completion centos-upgrade-libguestfs-debuginfo centos-upgrade-libguestfs-debugsource centos-upgrade-libguestfs-devel centos-upgrade-libguestfs-gfs2 centos-upgrade-libguestfs-gobject centos-upgrade-libguestfs-gobject-debuginfo centos-upgrade-libguestfs-gobject-devel centos-upgrade-libguestfs-inspect-icons centos-upgrade-libguestfs-java centos-upgrade-libguestfs-java-debuginfo centos-upgrade-libguestfs-java-devel centos-upgrade-libguestfs-javadoc centos-upgrade-libguestfs-man-pages-ja centos-upgrade-libguestfs-man-pages-uk centos-upgrade-libguestfs-rescue centos-upgrade-libguestfs-rsync centos-upgrade-libguestfs-tools centos-upgrade-libguestfs-tools-c centos-upgrade-libguestfs-tools-c-debuginfo centos-upgrade-libguestfs-winsupport centos-upgrade-libguestfs-xfs centos-upgrade-libiscsi centos-upgrade-libiscsi-debuginfo centos-upgrade-libiscsi-debugsource centos-upgrade-libiscsi-devel centos-upgrade-libiscsi-utils centos-upgrade-libiscsi-utils-debuginfo centos-upgrade-libnbd centos-upgrade-libnbd-bash-completion centos-upgrade-libnbd-debuginfo centos-upgrade-libnbd-debugsource centos-upgrade-libnbd-devel centos-upgrade-libtpms centos-upgrade-libtpms-debuginfo centos-upgrade-libtpms-debugsource centos-upgrade-libtpms-devel centos-upgrade-libvirt centos-upgrade-libvirt-client centos-upgrade-libvirt-client-debuginfo centos-upgrade-libvirt-daemon centos-upgrade-libvirt-daemon-config-network centos-upgrade-libvirt-daemon-config-nwfilter centos-upgrade-libvirt-daemon-debuginfo centos-upgrade-libvirt-daemon-driver-interface centos-upgrade-libvirt-daemon-driver-interface-debuginfo centos-upgrade-libvirt-daemon-driver-network centos-upgrade-libvirt-daemon-driver-network-debuginfo centos-upgrade-libvirt-daemon-driver-nodedev centos-upgrade-libvirt-daemon-driver-nodedev-debuginfo centos-upgrade-libvirt-daemon-driver-nwfilter centos-upgrade-libvirt-daemon-driver-nwfilter-debuginfo centos-upgrade-libvirt-daemon-driver-qemu centos-upgrade-libvirt-daemon-driver-qemu-debuginfo centos-upgrade-libvirt-daemon-driver-secret centos-upgrade-libvirt-daemon-driver-secret-debuginfo centos-upgrade-libvirt-daemon-driver-storage centos-upgrade-libvirt-daemon-driver-storage-core centos-upgrade-libvirt-daemon-driver-storage-core-debuginfo centos-upgrade-libvirt-daemon-driver-storage-disk centos-upgrade-libvirt-daemon-driver-storage-disk-debuginfo centos-upgrade-libvirt-daemon-driver-storage-gluster centos-upgrade-libvirt-daemon-driver-storage-gluster-debuginfo centos-upgrade-libvirt-daemon-driver-storage-iscsi centos-upgrade-libvirt-daemon-driver-storage-iscsi-debuginfo centos-upgrade-libvirt-daemon-driver-storage-iscsi-direct centos-upgrade-libvirt-daemon-driver-storage-iscsi-direct-debuginfo centos-upgrade-libvirt-daemon-driver-storage-logical centos-upgrade-libvirt-daemon-driver-storage-logical-debuginfo centos-upgrade-libvirt-daemon-driver-storage-mpath centos-upgrade-libvirt-daemon-driver-storage-mpath-debuginfo centos-upgrade-libvirt-daemon-driver-storage-rbd centos-upgrade-libvirt-daemon-driver-storage-rbd-debuginfo centos-upgrade-libvirt-daemon-driver-storage-scsi centos-upgrade-libvirt-daemon-driver-storage-scsi-debuginfo centos-upgrade-libvirt-daemon-kvm centos-upgrade-libvirt-dbus centos-upgrade-libvirt-dbus-debuginfo centos-upgrade-libvirt-dbus-debugsource centos-upgrade-libvirt-debuginfo centos-upgrade-libvirt-debugsource centos-upgrade-libvirt-devel centos-upgrade-libvirt-docs centos-upgrade-libvirt-libs centos-upgrade-libvirt-libs-debuginfo centos-upgrade-libvirt-lock-sanlock centos-upgrade-libvirt-lock-sanlock-debuginfo centos-upgrade-libvirt-nss centos-upgrade-libvirt-nss-debuginfo centos-upgrade-libvirt-python-debugsource centos-upgrade-libvirt-wireshark centos-upgrade-libvirt-wireshark-debuginfo centos-upgrade-lua-guestfs centos-upgrade-lua-guestfs-debuginfo centos-upgrade-nbdfuse centos-upgrade-nbdfuse-debuginfo centos-upgrade-nbdkit centos-upgrade-nbdkit-bash-completion centos-upgrade-nbdkit-basic-filters centos-upgrade-nbdkit-basic-filters-debuginfo centos-upgrade-nbdkit-basic-plugins centos-upgrade-nbdkit-basic-plugins-debuginfo centos-upgrade-nbdkit-curl-plugin centos-upgrade-nbdkit-curl-plugin-debuginfo centos-upgrade-nbdkit-debuginfo centos-upgrade-nbdkit-debugsource centos-upgrade-nbdkit-devel centos-upgrade-nbdkit-example-plugins centos-upgrade-nbdkit-example-plugins-debuginfo centos-upgrade-nbdkit-gzip-filter centos-upgrade-nbdkit-gzip-filter-debuginfo centos-upgrade-nbdkit-gzip-plugin centos-upgrade-nbdkit-gzip-plugin-debuginfo centos-upgrade-nbdkit-linuxdisk-plugin centos-upgrade-nbdkit-linuxdisk-plugin-debuginfo centos-upgrade-nbdkit-nbd-plugin centos-upgrade-nbdkit-nbd-plugin-debuginfo centos-upgrade-nbdkit-python-plugin centos-upgrade-nbdkit-python-plugin-debuginfo centos-upgrade-nbdkit-server centos-upgrade-nbdkit-server-debuginfo centos-upgrade-nbdkit-ssh-plugin centos-upgrade-nbdkit-ssh-plugin-debuginfo centos-upgrade-nbdkit-tar-filter centos-upgrade-nbdkit-tar-filter-debuginfo centos-upgrade-nbdkit-tar-plugin centos-upgrade-nbdkit-tar-plugin-debuginfo centos-upgrade-nbdkit-tmpdisk-plugin centos-upgrade-nbdkit-tmpdisk-plugin-debuginfo centos-upgrade-nbdkit-vddk-plugin centos-upgrade-nbdkit-vddk-plugin-debuginfo centos-upgrade-nbdkit-xz-filter centos-upgrade-nbdkit-xz-filter-debuginfo centos-upgrade-netcf centos-upgrade-netcf-debuginfo centos-upgrade-netcf-debugsource centos-upgrade-netcf-devel centos-upgrade-netcf-libs centos-upgrade-netcf-libs-debuginfo centos-upgrade-perl-hivex centos-upgrade-perl-hivex-debuginfo centos-upgrade-perl-sys-guestfs centos-upgrade-perl-sys-guestfs-debuginfo centos-upgrade-perl-sys-virt centos-upgrade-perl-sys-virt-debuginfo centos-upgrade-perl-sys-virt-debugsource centos-upgrade-python3-hivex centos-upgrade-python3-hivex-debuginfo centos-upgrade-python3-libguestfs centos-upgrade-python3-libguestfs-debuginfo centos-upgrade-python3-libnbd centos-upgrade-python3-libnbd-debuginfo centos-upgrade-python3-libvirt centos-upgrade-python3-libvirt-debuginfo centos-upgrade-qemu-guest-agent centos-upgrade-qemu-guest-agent-debuginfo centos-upgrade-qemu-img centos-upgrade-qemu-img-debuginfo centos-upgrade-qemu-kvm centos-upgrade-qemu-kvm-block-curl centos-upgrade-qemu-kvm-block-curl-debuginfo centos-upgrade-qemu-kvm-block-gluster centos-upgrade-qemu-kvm-block-gluster-debuginfo centos-upgrade-qemu-kvm-block-iscsi centos-upgrade-qemu-kvm-block-iscsi-debuginfo centos-upgrade-qemu-kvm-block-rbd centos-upgrade-qemu-kvm-block-rbd-debuginfo centos-upgrade-qemu-kvm-block-ssh centos-upgrade-qemu-kvm-block-ssh-debuginfo centos-upgrade-qemu-kvm-common centos-upgrade-qemu-kvm-common-debuginfo centos-upgrade-qemu-kvm-core centos-upgrade-qemu-kvm-core-debuginfo centos-upgrade-qemu-kvm-debuginfo centos-upgrade-qemu-kvm-debugsource centos-upgrade-qemu-kvm-docs centos-upgrade-qemu-kvm-hw-usbredir centos-upgrade-qemu-kvm-hw-usbredir-debuginfo centos-upgrade-qemu-kvm-ui-opengl centos-upgrade-qemu-kvm-ui-opengl-debuginfo centos-upgrade-qemu-kvm-ui-spice centos-upgrade-qemu-kvm-ui-spice-debuginfo centos-upgrade-ruby-hivex centos-upgrade-ruby-hivex-debuginfo centos-upgrade-ruby-libguestfs centos-upgrade-ruby-libguestfs-debuginfo centos-upgrade-seabios centos-upgrade-seabios-bin centos-upgrade-seavgabios-bin centos-upgrade-sgabios centos-upgrade-sgabios-bin centos-upgrade-supermin centos-upgrade-supermin-debuginfo centos-upgrade-supermin-debugsource centos-upgrade-supermin-devel centos-upgrade-swtpm centos-upgrade-swtpm-debuginfo centos-upgrade-swtpm-debugsource centos-upgrade-swtpm-devel centos-upgrade-swtpm-libs centos-upgrade-swtpm-libs-debuginfo centos-upgrade-swtpm-tools centos-upgrade-swtpm-tools-debuginfo centos-upgrade-swtpm-tools-pkcs11 centos-upgrade-virt-dib centos-upgrade-virt-dib-debuginfo centos-upgrade-virt-v2v centos-upgrade-virt-v2v-bash-completion centos-upgrade-virt-v2v-debuginfo centos-upgrade-virt-v2v-debugsource centos-upgrade-virt-v2v-man-pages-ja centos-upgrade-virt-v2v-man-pages-uk References CVE-2023-1018
-
CentOS Linux: CVE-2023-0179: Important: kernel security and bug fix update (Multiple Advisories)
CentOS Linux: CVE-2023-0179: Important: kernel security and bug fix update (Multiple Advisories) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 02/28/2023 Created 03/02/2023 Added 03/01/2023 Modified 01/28/2025 Description A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution. Solution(s) centos-upgrade-kernel centos-upgrade-kernel-rt centos-upgrade-kpatch-patch-5_14_0-162_12_1 centos-upgrade-kpatch-patch-5_14_0-162_12_1-debuginfo centos-upgrade-kpatch-patch-5_14_0-162_12_1-debugsource centos-upgrade-kpatch-patch-5_14_0-162_6_1 centos-upgrade-kpatch-patch-5_14_0-162_6_1-debuginfo centos-upgrade-kpatch-patch-5_14_0-162_6_1-debugsource References CVE-2023-0179
-
Huawei EulerOS: CVE-2023-27371: libmicrohttpd security update
Huawei EulerOS: CVE-2023-27371: libmicrohttpd security update Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 02/28/2023 Created 02/13/2024 Added 02/12/2024 Modified 01/30/2025 Description GNU libmicrohttpd before 0.9.76 allows remote DoS (Denial of Service) due to improper parsing of a multipart/form-data boundary in the postprocessor.c MHD_create_post_processor() method. This allows an attacker to remotely send a malicious HTTP POST packet that includes one or more '\0' bytes in a multipart/form-data boundary field, which - assuming a specific heap layout - will result in an out-of-bounds read and a crash in the find_boundary() function. Solution(s) huawei-euleros-2_0_sp5-upgrade-libmicrohttpd References https://attackerkb.com/topics/cve-2023-27371 CVE - 2023-27371 EulerOS-SA-2024-1146
-
CentOS Linux: CVE-2022-41725: Moderate: go-toolset:rhel8 security and bug fix update (Multiple Advisories)
CentOS Linux: CVE-2022-41725: Moderate: go-toolset:rhel8 security and bug fix update (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/28/2023 Created 05/17/2023 Added 05/17/2023 Modified 01/28/2025 Description A denial of service is possible from excessive resource consumption in net/http and mime/multipart. Multipart form parsing with mime/multipart.Reader.ReadForm can consume largely unlimited amounts of memory and disk files. This also affects form parsing in the net/http package with the Request methods FormFile, FormValue, ParseMultipartForm, and PostFormValue. ReadForm takes a maxMemory parameter, and is documented as storing "up to maxMemory bytes +10MB (reserved for non-file parts) in memory". File parts which cannot be stored in memory are stored on disk in temporary files. The unconfigurable 10MB reserved for non-file parts is excessively large and can potentially open a denial of service vector on its own. However, ReadForm did not properly account for all memory consumed by a parsed form, such as map entry overhead, part names, and MIME headers, permitting a maliciously crafted form to consume well over 10MB. In addition, ReadForm contained no limit on the number of disk files created, permitting a relatively small request body to create a large number of disk temporary files. With fix, ReadForm now properly accounts for various forms of memory overhead, and should now stay within its documented limit of 10MB + maxMemory bytes of memory consumption. Users should still be aware that this limit is high and may still be hazardous. In addition, ReadForm now creates at most one on-disk temporary file, combining multiple form parts into a single temporary file. The mime/multipart.File interface type's documentation states, "If stored on disk, the File's underlying concrete type will be an *os.File.". This is no longer the case when a form contains more than one file part, due to this coalescing of parts into a single file. The previous behavior of using distinct files for each form part may be reenabled with the environment variable GODEBUG=multipartfiles=distinct. Users should be aware that multipart.ReadForm and the http.Request methods that call it do not limit the amount of disk consumed by temporary files. Callers can limit the size of form data with http.MaxBytesReader. Solution(s) centos-upgrade-aardvark-dns centos-upgrade-buildah centos-upgrade-buildah-debuginfo centos-upgrade-buildah-debugsource centos-upgrade-buildah-tests centos-upgrade-buildah-tests-debuginfo centos-upgrade-cockpit-podman centos-upgrade-conmon centos-upgrade-conmon-debuginfo centos-upgrade-conmon-debugsource centos-upgrade-container-selinux centos-upgrade-containernetworking-plugins centos-upgrade-containernetworking-plugins-debuginfo centos-upgrade-containernetworking-plugins-debugsource centos-upgrade-containers-common centos-upgrade-crit centos-upgrade-criu centos-upgrade-criu-debuginfo centos-upgrade-criu-debugsource centos-upgrade-criu-devel centos-upgrade-criu-libs centos-upgrade-criu-libs-debuginfo centos-upgrade-crun centos-upgrade-crun-debuginfo centos-upgrade-crun-debugsource centos-upgrade-delve centos-upgrade-delve-debuginfo centos-upgrade-delve-debugsource centos-upgrade-fuse-overlayfs centos-upgrade-fuse-overlayfs-debuginfo centos-upgrade-fuse-overlayfs-debugsource centos-upgrade-go-toolset centos-upgrade-golang centos-upgrade-golang-bin centos-upgrade-golang-docs centos-upgrade-golang-misc centos-upgrade-golang-race centos-upgrade-golang-src centos-upgrade-golang-tests centos-upgrade-libslirp centos-upgrade-libslirp-debuginfo centos-upgrade-libslirp-debugsource centos-upgrade-libslirp-devel centos-upgrade-netavark centos-upgrade-oci-seccomp-bpf-hook centos-upgrade-oci-seccomp-bpf-hook-debuginfo centos-upgrade-oci-seccomp-bpf-hook-debugsource centos-upgrade-podman centos-upgrade-podman-catatonit centos-upgrade-podman-catatonit-debuginfo centos-upgrade-podman-debuginfo centos-upgrade-podman-debugsource centos-upgrade-podman-docker centos-upgrade-podman-gvproxy centos-upgrade-podman-gvproxy-debuginfo centos-upgrade-podman-plugins centos-upgrade-podman-plugins-debuginfo centos-upgrade-podman-remote centos-upgrade-podman-remote-debuginfo centos-upgrade-podman-tests centos-upgrade-python3-criu centos-upgrade-python3-podman centos-upgrade-runc centos-upgrade-runc-debuginfo centos-upgrade-runc-debugsource centos-upgrade-skopeo centos-upgrade-skopeo-debuginfo centos-upgrade-skopeo-debugsource centos-upgrade-skopeo-tests centos-upgrade-slirp4netns centos-upgrade-slirp4netns-debuginfo centos-upgrade-slirp4netns-debugsource centos-upgrade-toolbox centos-upgrade-toolbox-debuginfo centos-upgrade-toolbox-debugsource centos-upgrade-toolbox-tests centos-upgrade-udica References CVE-2022-41725
-
Aruba AOS-8: CVE-2023-22777: Authenticated Information Disclosure in ArubaOS Web-based Management Interface
Aruba AOS-8: CVE-2023-22777: Authenticated Information Disclosure in ArubaOS Web-based Management Interface Severity 6 CVSS (AV:N/AC:L/Au:M/C:C/I:N/A:N) Published 02/28/2023 Created 01/16/2025 Added 01/14/2025 Modified 02/04/2025 Description An authenticated information disclosure vulnerability exists in the ArubaOS web-based management interface. Successful exploitation of this vulnerability results in the ability to read arbitrary files in the underlying operating system. Solution(s) aruba-aos-8-cve-2023-22777 References https://attackerkb.com/topics/cve-2023-22777 CVE - 2023-22777 https://csaf.arubanetworks.com/2023/hpe_aruba_networking_-_2023-002.json
-
CentOS Linux: CVE-2023-27371: Moderate: libmicrohttpd security update (Multiple Advisories)
CentOS Linux: CVE-2023-27371: Moderate: libmicrohttpd security update (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 02/28/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description GNU libmicrohttpd before 0.9.76 allows remote DoS (Denial of Service) due to improper parsing of a multipart/form-data boundary in the postprocessor.c MHD_create_post_processor() method. This allows an attacker to remotely send a malicious HTTP POST packet that includes one or more '\0' bytes in a multipart/form-data boundary field, which - assuming a specific heap layout - will result in an out-of-bounds read and a crash in the find_boundary() function. Solution(s) centos-upgrade-libmicrohttpd centos-upgrade-libmicrohttpd-debuginfo centos-upgrade-libmicrohttpd-debugsource References CVE-2023-27371
-
Aruba AOS-8: CVE-2023-22766: Authenticated Remote Command Execution in the ArubaOS Command Line Interface
Aruba AOS-8: CVE-2023-22766: Authenticated Remote Command Execution in the ArubaOS Command Line Interface Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 02/28/2023 Created 01/16/2025 Added 01/14/2025 Modified 02/04/2025 Description Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. Solution(s) aruba-aos-8-cve-2023-22766 References https://attackerkb.com/topics/cve-2023-22766 CVE - 2023-22766 https://csaf.arubanetworks.com/2023/hpe_aruba_networking_-_2023-002.json
-
Aruba AOS-10: CVE-2023-22770: Authenticated Remote Command Execution in the ArubaOS Command Line Interface
Aruba AOS-10: CVE-2023-22770: Authenticated Remote Command Execution in the ArubaOS Command Line Interface Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 02/28/2023 Created 01/16/2025 Added 01/14/2025 Modified 02/04/2025 Description Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. Solution(s) aruba-aos-10-cve-2023-22770 References https://attackerkb.com/topics/cve-2023-22770 CVE - 2023-22770 https://csaf.arubanetworks.com/2023/hpe_aruba_networking_-_2023-002.json
-
Aruba AOS-10: CVE-2023-22763: Authenticated Remote Command Execution in the ArubaOS Command Line Interface
Aruba AOS-10: CVE-2023-22763: Authenticated Remote Command Execution in the ArubaOS Command Line Interface Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 02/28/2023 Created 01/16/2025 Added 01/14/2025 Modified 02/04/2025 Description Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. Solution(s) aruba-aos-10-cve-2023-22763 References https://attackerkb.com/topics/cve-2023-22763 CVE - 2023-22763 https://csaf.arubanetworks.com/2023/hpe_aruba_networking_-_2023-002.json