跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. Debian: CVE-2023-0996: libheif -- security update Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 02/24/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description There is a vulnerability in the strided image data parsing code in the emscripten wrapper for libheif. An attacker could exploit this through a crafted image file to cause a buffer overflow in linear memory during a memcpy call. Solution(s) debian-upgrade-libheif References https://attackerkb.com/topics/cve-2023-0996 CVE - 2023-0996 DLA-3945-1
  2. SUSE: CVE-2023-0996: SUSE Linux Security Advisory Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 02/24/2023 Created 05/05/2023 Added 04/06/2023 Modified 01/28/2025 Description There is a vulnerability in the strided image data parsing code in the emscripten wrapper for libheif. An attacker could exploit this through a crafted image file to cause a buffer overflow in linear memory during a memcpy call. Solution(s) suse-upgrade-gdk-pixbuf-loader-libheif suse-upgrade-libheif-devel suse-upgrade-libheif1 suse-upgrade-libheif1-32bit References https://attackerkb.com/topics/cve-2023-0996 CVE - 2023-0996
  3. VMware Photon OS: CVE-2022-4203 Severity 6 CVSS (AV:N/AC:L/Au:M/C:N/I:N/A:C) Published 02/24/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. The read buffer overrun might result in a crash which could lead to a denial of service attack. In theory it could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext) although we are not aware of any working exploit leading to memory contents disclosure as of the time of release of this advisory. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2022-4203 CVE - 2022-4203
  4. SonicWall SMA 100: CVE-2022-4203: Impact of OpenSSL Vulnerabilities Advisory Released On February 7, 2023 Severity 6 CVSS (AV:N/AC:L/Au:M/C:N/I:N/A:C) Published 02/24/2023 Created 04/04/2023 Added 04/03/2023 Modified 01/28/2025 Description A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. The read buffer overrun might result in a crash which could lead to a denial of service attack. In theory it could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext) although we are not aware of any working exploit leading to memory contents disclosure as of the time of release of this advisory. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. Solution(s) sonicwall-sma-100-upgrade-10_2_1_7-50 References https://attackerkb.com/topics/cve-2022-4203 CVE - 2022-4203 https://www.openssl.org/news/secadv/20230207.txt
  5. Alma Linux: CVE-2022-4203: Moderate: openssl security and bug fix update (ALSA-2023-0946) Severity 6 CVSS (AV:N/AC:L/Au:M/C:N/I:N/A:C) Published 02/24/2023 Created 03/02/2023 Added 03/01/2023 Modified 01/28/2025 Description A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. The read buffer overrun might result in a crash which could lead to a denial of service attack. In theory it could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext) although we are not aware of any working exploit leading to memory contents disclosure as of the time of release of this advisory. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. Solution(s) alma-upgrade-openssl alma-upgrade-openssl-devel alma-upgrade-openssl-libs alma-upgrade-openssl-perl References https://attackerkb.com/topics/cve-2022-4203 CVE - 2022-4203 https://errata.almalinux.org/9/ALSA-2023-0946.html
  6. Rocky Linux: CVE-2022-4203: openssl (RLSA-2023-0946) Severity 6 CVSS (AV:N/AC:L/Au:M/C:N/I:N/A:C) Published 02/24/2023 Created 03/13/2024 Added 03/12/2024 Modified 01/28/2025 Description A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. The read buffer overrun might result in a crash which could lead to a denial of service attack. In theory it could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext) although we are not aware of any working exploit leading to memory contents disclosure as of the time of release of this advisory. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. Solution(s) rocky-upgrade-openssl rocky-upgrade-openssl-debuginfo rocky-upgrade-openssl-debugsource rocky-upgrade-openssl-devel rocky-upgrade-openssl-libs rocky-upgrade-openssl-libs-debuginfo rocky-upgrade-openssl-perl References https://attackerkb.com/topics/cve-2022-4203 CVE - 2022-4203 https://errata.rockylinux.org/RLSA-2023:0946
  7. Rocky Linux: CVE-2023-23919: nodejs-16 (RLSA-2023-1582) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/23/2023 Created 03/13/2024 Added 03/12/2024 Modified 01/28/2025 Description A cryptographic vulnerability exists in Node.js <19.2.0, <18.14.1, <16.19.1, <14.21.3 that in some cases did does not clear the OpenSSL error stack after operations that may set it. This may lead to false positive errors during subsequent cryptographic operations that happen to be on the same thread. This in turn could be used to cause a denial of service. Solution(s) rocky-upgrade-nodejs rocky-upgrade-nodejs-debuginfo rocky-upgrade-nodejs-debugsource rocky-upgrade-nodejs-devel rocky-upgrade-nodejs-full-i18n rocky-upgrade-npm References https://attackerkb.com/topics/cve-2023-23919 CVE - 2023-23919 https://errata.rockylinux.org/RLSA-2023:1582
  8. Rocky Linux: CVE-2023-23920: nodejs-and-nodejs-nodemon (Multiple Advisories) Severity 4 CVSS (AV:L/AC:M/Au:M/C:N/I:C/A:N) Published 02/23/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/28/2025 Description An untrusted search path vulnerability exists in Node.js. <19.6.1, <18.14.1, <16.19.1, and <14.21.3 that could allow an attacker to search and potentially load ICU data when running with elevated privileges. Solution(s) rocky-upgrade-nodejs rocky-upgrade-nodejs-debuginfo rocky-upgrade-nodejs-debugsource rocky-upgrade-nodejs-devel rocky-upgrade-nodejs-full-i18n rocky-upgrade-nodejs-libs rocky-upgrade-nodejs-libs-debuginfo rocky-upgrade-npm References https://attackerkb.com/topics/cve-2023-23920 CVE - 2023-23920 https://errata.rockylinux.org/RLSA-2023:1582 https://errata.rockylinux.org/RLSA-2023:1583 https://errata.rockylinux.org/RLSA-2023:1743 https://errata.rockylinux.org/RLSA-2023:2655
  9. Ubuntu: USN-6672-1 (CVE-2023-23919): Node.js vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/23/2023 Created 03/06/2024 Added 03/05/2024 Modified 01/28/2025 Description A cryptographic vulnerability exists in Node.js <19.2.0, <18.14.1, <16.19.1, <14.21.3 that in some cases did does not clear the OpenSSL error stack after operations that may set it. This may lead to false positive errors during subsequent cryptographic operations that happen to be on the same thread. This in turn could be used to cause a denial of service. Solution(s) ubuntu-upgrade-libnode108 ubuntu-upgrade-nodejs References https://attackerkb.com/topics/cve-2023-23919 CVE - 2023-23919 USN-6672-1
  10. SUSE: CVE-2023-23918: SUSE Linux Security Advisory Severity 8 CVSS (AV:N/AC:L/Au:N/C:C/I:N/A:N) Published 02/23/2023 Created 03/07/2023 Added 03/06/2023 Modified 01/28/2025 Description A privilege escalation vulnerability exists in Node.js <19.6.1, <18.14.1, <16.19.1 and <14.21.3 that made it possible to bypass the experimental Permissions (https://nodejs.org/api/permissions.html) feature in Node.js and access non authorized modules by using process.mainModule.require(). This only affects users who had enabled the experimental permissions option with --experimental-policy. Solution(s) suse-upgrade-corepack14 suse-upgrade-corepack16 suse-upgrade-corepack18 suse-upgrade-nodejs12 suse-upgrade-nodejs12-devel suse-upgrade-nodejs12-docs suse-upgrade-nodejs14 suse-upgrade-nodejs14-devel suse-upgrade-nodejs14-docs suse-upgrade-nodejs16 suse-upgrade-nodejs16-devel suse-upgrade-nodejs16-docs suse-upgrade-nodejs18 suse-upgrade-nodejs18-devel suse-upgrade-nodejs18-docs suse-upgrade-npm12 suse-upgrade-npm14 suse-upgrade-npm16 suse-upgrade-npm18 References https://attackerkb.com/topics/cve-2023-23918 CVE - 2023-23918
  11. Ubuntu: USN-5891-1 (CVE-2023-23915): curl vulnerabilities Severity 6 CVSS (AV:N/AC:L/Au:N/C:P/I:P/A:N) Published 02/23/2023 Created 03/29/2023 Added 03/22/2023 Modified 01/28/2025 Description A cleartext transmission of sensitive information vulnerability exists in curl <v7.88.0 that could cause HSTS functionality to behave incorrectly when multiple URLs are requested in parallel. Using its HSTS support, curl can be instructed to use HTTPS instead of using an insecure clear-text HTTP step even when HTTP is provided in the URL. This HSTS mechanism would however surprisingly fail when multiple transfers are done in parallel as the HSTS cache file gets overwritten by the most recentlycompleted transfer. A later HTTP-only transfer to the earlier host name would then *not* get upgraded properly to HSTS. Solution(s) ubuntu-upgrade-curl ubuntu-upgrade-libcurl3-gnutls ubuntu-upgrade-libcurl3-nss ubuntu-upgrade-libcurl4 References https://attackerkb.com/topics/cve-2023-23915 CVE - 2023-23915 USN-5891-1
  12. Alpine Linux: CVE-2023-23914: Cleartext Transmission of Sensitive Information Severity 9 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:N) Published 02/23/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description A cleartext transmission of sensitive information vulnerability exists in curl <v7.88.0 that could cause HSTS functionality fail when multiple URLs are requested serially. Using its HSTS support, curl can be instructed to use HTTPS instead of usingan insecure clear-text HTTP step even when HTTP is provided in the URL. ThisHSTS mechanism would however surprisingly be ignored by subsequent transferswhen done on the same command line because the state would not be properlycarried on. Solution(s) alpine-linux-upgrade-curl References https://attackerkb.com/topics/cve-2023-23914 CVE - 2023-23914 https://security.alpinelinux.org/vuln/CVE-2023-23914
  13. WinShell Backdoor Installed Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 02/23/2023 Created 02/28/2023 Added 02/23/2023 Modified 02/24/2023 Description The WinShell backdoor was discovered on the system. WinShell allows remote control on the system it is installed on. Solution(s) backdoor-winshell-installed
  14. Debian: CVE-2023-23920: nodejs -- security update Severity 4 CVSS (AV:L/AC:M/Au:M/C:N/I:C/A:N) Published 02/23/2023 Created 02/28/2023 Added 02/27/2023 Modified 01/28/2025 Description An untrusted search path vulnerability exists in Node.js. <19.6.1, <18.14.1, <16.19.1, and <14.21.3 that could allow an attacker to search and potentially load ICU data when running with elevated privileges. Solution(s) debian-upgrade-nodejs References https://attackerkb.com/topics/cve-2023-23920 CVE - 2023-23920 DLA-3344-1 DSA-5395
  15. Alpine Linux: CVE-2023-23919: Vulnerability in Multiple Components Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/23/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description A cryptographic vulnerability exists in Node.js <19.2.0, <18.14.1, <16.19.1, <14.21.3 that in some cases did does not clear the OpenSSL error stack after operations that may set it. This may lead to false positive errors during subsequent cryptographic operations that happen to be on the same thread. This in turn could be used to cause a denial of service. Solution(s) alpine-linux-upgrade-nodejs References https://attackerkb.com/topics/cve-2023-23919 CVE - 2023-23919 https://security.alpinelinux.org/vuln/CVE-2023-23919
  16. Rocky Linux: CVE-2023-23916: curl (RLSA-2023-1140) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 02/23/2023 Created 03/13/2024 Added 03/12/2024 Modified 01/30/2025 Description An allocation of resources without limits or throttling vulnerability exists in curl <v7.88.0 based on the "chained" HTTP compression algorithms, meaning that a server response can be compressed multiple times and potentially with differentalgorithms. The number of acceptable "links" in this "decompression chain" wascapped, but the cap was implemented on a per-header basis allowing a maliciousserver to insert a virtually unlimited number of compression steps simply byusing many headers. The use of such a decompression chain could result in a "malloc bomb", making curl end up spending enormous amounts of allocated heap memory, or trying to and returning out of memory errors. Solution(s) rocky-upgrade-curl rocky-upgrade-curl-debuginfo rocky-upgrade-curl-debugsource rocky-upgrade-libcurl rocky-upgrade-libcurl-debuginfo rocky-upgrade-libcurl-devel rocky-upgrade-libcurl-minimal rocky-upgrade-libcurl-minimal-debuginfo References https://attackerkb.com/topics/cve-2023-23916 CVE - 2023-23916 https://errata.rockylinux.org/RLSA-2023:1140
  17. Rocky Linux: CVE-2023-23918: nodejs-and-nodejs-nodemon (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:C/I:N/A:N) Published 02/23/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/28/2025 Description A privilege escalation vulnerability exists in Node.js <19.6.1, <18.14.1, <16.19.1 and <14.21.3 that made it possible to bypass the experimental Permissions (https://nodejs.org/api/permissions.html) feature in Node.js and access non authorized modules by using process.mainModule.require(). This only affects users who had enabled the experimental permissions option with --experimental-policy. Solution(s) rocky-upgrade-nodejs rocky-upgrade-nodejs-debuginfo rocky-upgrade-nodejs-debugsource rocky-upgrade-nodejs-devel rocky-upgrade-nodejs-full-i18n rocky-upgrade-nodejs-libs rocky-upgrade-nodejs-libs-debuginfo rocky-upgrade-npm References https://attackerkb.com/topics/cve-2023-23918 CVE - 2023-23918 https://errata.rockylinux.org/RLSA-2023:1582 https://errata.rockylinux.org/RLSA-2023:1583 https://errata.rockylinux.org/RLSA-2023:1743 https://errata.rockylinux.org/RLSA-2023:2655
  18. JetBrains TeamCity: CVE-2022-48342: JVMTI was enabled by default on agents. Reported by Hj Chai (TW-78552) Severity 3 CVSS (AV:L/AC:L/Au:S/C:P/I:P/A:N) Published 02/23/2023 Created 10/22/2024 Added 10/15/2024 Modified 02/03/2025 Description In JetBrains TeamCity before 2022.10.2 jVMTI was enabled by default on agents. Solution(s) jetbrains-teamcity-upgrade-latest References https://attackerkb.com/topics/cve-2022-48342 CVE - 2022-48342 https://www.jetbrains.com/privacy-security/issues-fixed/
  19. Alpine Linux: CVE-2023-23920: Untrusted Search Path Severity 4 CVSS (AV:L/AC:M/Au:M/C:N/I:C/A:N) Published 02/23/2023 Created 04/09/2024 Added 03/26/2024 Modified 10/02/2024 Description An untrusted search path vulnerability exists in Node.js. <19.6.1, <18.14.1, <16.19.1, and <14.21.3 that could allow an attacker to search and potentially load ICU data when running with elevated privileges. Solution(s) alpine-linux-upgrade-nodejs References https://attackerkb.com/topics/cve-2023-23920 CVE - 2023-23920 https://security.alpinelinux.org/vuln/CVE-2023-23920
  20. Alpine Linux: CVE-2023-23918: Incorrect Authorization Severity 8 CVSS (AV:N/AC:L/Au:N/C:C/I:N/A:N) Published 02/23/2023 Created 04/09/2024 Added 03/26/2024 Modified 10/02/2024 Description A privilege escalation vulnerability exists in Node.js <19.6.1, <18.14.1, <16.19.1 and <14.21.3 that made it possible to bypass the experimental Permissions (https://nodejs.org/api/permissions.html) feature in Node.js and access non authorized modules by using process.mainModule.require(). This only affects users who had enabled the experimental permissions option with --experimental-policy. Solution(s) alpine-linux-upgrade-nodejs References https://attackerkb.com/topics/cve-2023-23918 CVE - 2023-23918 https://security.alpinelinux.org/vuln/CVE-2023-23918
  21. SUSE: CVE-2023-0045: SUSE Linux Security Advisory Severity 8 CVSS (AV:N/AC:L/Au:N/C:C/I:N/A:N) Published 02/23/2023 Created 02/24/2023 Added 02/24/2023 Modified 01/28/2025 Description The current implementation of the prctl syscall does not issue an IBPB immediately during the syscall. The ib_prctl_set function updates the Thread Information Flags (TIFs) for the task and updates the SPEC_CTRL MSR on the function __speculation_ctrl_update, but the IBPB is only issued on the next schedule, when the TIF bits are checked. This leaves the victim vulnerable to values already injected on the BTB, prior to the prctl syscall. The patch that added the support for the conditional mitigation via prctl (ib_prctl_set) dates back to the kernel 4.9.176. We recommend upgrading past commit a664ec9158eeddd75121d39c9a0758016097fa96 Solution(s) suse-upgrade-cluster-md-kmp-64kb suse-upgrade-cluster-md-kmp-azure suse-upgrade-cluster-md-kmp-default suse-upgrade-cluster-md-kmp-rt suse-upgrade-dlm-kmp-64kb suse-upgrade-dlm-kmp-azure suse-upgrade-dlm-kmp-default suse-upgrade-dlm-kmp-rt suse-upgrade-dtb-al suse-upgrade-dtb-allwinner suse-upgrade-dtb-altera suse-upgrade-dtb-amazon suse-upgrade-dtb-amd suse-upgrade-dtb-amlogic suse-upgrade-dtb-apm suse-upgrade-dtb-apple suse-upgrade-dtb-arm suse-upgrade-dtb-broadcom suse-upgrade-dtb-cavium suse-upgrade-dtb-exynos suse-upgrade-dtb-freescale suse-upgrade-dtb-hisilicon suse-upgrade-dtb-lg suse-upgrade-dtb-marvell suse-upgrade-dtb-mediatek suse-upgrade-dtb-nvidia suse-upgrade-dtb-qcom suse-upgrade-dtb-renesas suse-upgrade-dtb-rockchip suse-upgrade-dtb-socionext suse-upgrade-dtb-sprd suse-upgrade-dtb-xilinx suse-upgrade-dtb-zte suse-upgrade-gfs2-kmp-64kb suse-upgrade-gfs2-kmp-azure suse-upgrade-gfs2-kmp-default suse-upgrade-gfs2-kmp-rt suse-upgrade-kernel-64kb suse-upgrade-kernel-64kb-devel suse-upgrade-kernel-64kb-extra suse-upgrade-kernel-64kb-livepatch-devel suse-upgrade-kernel-64kb-optional suse-upgrade-kernel-azure suse-upgrade-kernel-azure-base suse-upgrade-kernel-azure-devel suse-upgrade-kernel-azure-extra suse-upgrade-kernel-azure-livepatch-devel suse-upgrade-kernel-azure-optional suse-upgrade-kernel-azure-vdso suse-upgrade-kernel-debug suse-upgrade-kernel-debug-base suse-upgrade-kernel-debug-devel suse-upgrade-kernel-debug-livepatch-devel suse-upgrade-kernel-debug-vdso suse-upgrade-kernel-default suse-upgrade-kernel-default-base suse-upgrade-kernel-default-base-rebuild suse-upgrade-kernel-default-devel suse-upgrade-kernel-default-extra suse-upgrade-kernel-default-livepatch suse-upgrade-kernel-default-livepatch-devel suse-upgrade-kernel-default-man suse-upgrade-kernel-default-optional suse-upgrade-kernel-default-vdso suse-upgrade-kernel-devel suse-upgrade-kernel-devel-azure suse-upgrade-kernel-devel-rt suse-upgrade-kernel-docs suse-upgrade-kernel-docs-html suse-upgrade-kernel-kvmsmall suse-upgrade-kernel-kvmsmall-base suse-upgrade-kernel-kvmsmall-devel suse-upgrade-kernel-kvmsmall-livepatch-devel suse-upgrade-kernel-kvmsmall-vdso suse-upgrade-kernel-macros suse-upgrade-kernel-obs-build suse-upgrade-kernel-obs-qa suse-upgrade-kernel-preempt suse-upgrade-kernel-preempt-devel suse-upgrade-kernel-rt suse-upgrade-kernel-rt-devel suse-upgrade-kernel-rt-extra suse-upgrade-kernel-rt-livepatch suse-upgrade-kernel-rt-livepatch-devel suse-upgrade-kernel-rt-optional suse-upgrade-kernel-rt-vdso suse-upgrade-kernel-rt_debug suse-upgrade-kernel-rt_debug-devel suse-upgrade-kernel-rt_debug-livepatch-devel suse-upgrade-kernel-rt_debug-vdso suse-upgrade-kernel-source suse-upgrade-kernel-source-azure suse-upgrade-kernel-source-rt suse-upgrade-kernel-source-vanilla suse-upgrade-kernel-syms suse-upgrade-kernel-syms-azure suse-upgrade-kernel-syms-rt suse-upgrade-kernel-vanilla suse-upgrade-kernel-vanilla-base suse-upgrade-kernel-vanilla-devel suse-upgrade-kernel-vanilla-livepatch-devel suse-upgrade-kernel-zfcpdump suse-upgrade-kernel-zfcpdump-man suse-upgrade-kselftests-kmp-64kb suse-upgrade-kselftests-kmp-azure suse-upgrade-kselftests-kmp-default suse-upgrade-kselftests-kmp-rt suse-upgrade-ocfs2-kmp-64kb suse-upgrade-ocfs2-kmp-azure suse-upgrade-ocfs2-kmp-default suse-upgrade-ocfs2-kmp-rt suse-upgrade-reiserfs-kmp-64kb suse-upgrade-reiserfs-kmp-azure suse-upgrade-reiserfs-kmp-default suse-upgrade-reiserfs-kmp-rt References https://attackerkb.com/topics/cve-2023-0045 CVE - 2023-0045
  22. Alma Linux: CVE-2023-23919: Moderate: nodejs:16 security, bug fix, and enhancement update (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/23/2023 Created 05/05/2023 Added 04/21/2023 Modified 01/28/2025 Description A cryptographic vulnerability exists in Node.js <19.2.0, <18.14.1, <16.19.1, <14.21.3 that in some cases did does not clear the OpenSSL error stack after operations that may set it. This may lead to false positive errors during subsequent cryptographic operations that happen to be on the same thread. This in turn could be used to cause a denial of service. Solution(s) alma-upgrade-nodejs alma-upgrade-nodejs-devel alma-upgrade-nodejs-docs alma-upgrade-nodejs-full-i18n alma-upgrade-nodejs-nodemon alma-upgrade-nodejs-packaging alma-upgrade-nodejs-packaging-bundler alma-upgrade-npm References https://attackerkb.com/topics/cve-2023-23919 CVE - 2023-23919 https://errata.almalinux.org/8/ALSA-2023-1582.html https://errata.almalinux.org/9/ALSA-2023-2654.html
  23. Alma Linux: CVE-2023-23916: Moderate: curl security update (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 02/23/2023 Created 03/15/2023 Added 03/14/2023 Modified 01/30/2025 Description An allocation of resources without limits or throttling vulnerability exists in curl <v7.88.0 based on the "chained" HTTP compression algorithms, meaning that a server response can be compressed multiple times and potentially with differentalgorithms. The number of acceptable "links" in this "decompression chain" wascapped, but the cap was implemented on a per-header basis allowing a maliciousserver to insert a virtually unlimited number of compression steps simply byusing many headers. The use of such a decompression chain could result in a "malloc bomb", making curl end up spending enormous amounts of allocated heap memory, or trying to and returning out of memory errors. Solution(s) alma-upgrade-curl alma-upgrade-curl-minimal alma-upgrade-libcurl alma-upgrade-libcurl-devel alma-upgrade-libcurl-minimal References https://attackerkb.com/topics/cve-2023-23916 CVE - 2023-23916 https://errata.almalinux.org/8/ALSA-2023-1140.html https://errata.almalinux.org/9/ALSA-2023-1701.html
  24. VMware Photon OS: CVE-2023-0597 Severity 5 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:N) Published 02/23/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description A flaw possibility of memory leak in the Linux kernel cpu_entry_area mapping of X86 CPU data to memory was found in the way user can guess location of exception stack(s) or other important data. A local user could use this flaw to get access to some important data with expected location in memory. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-0597 CVE - 2023-0597
  25. VMware Photon OS: CVE-2023-23915 Severity 6 CVSS (AV:N/AC:L/Au:N/C:P/I:P/A:N) Published 02/23/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description A cleartext transmission of sensitive information vulnerability exists in curl <v7.88.0 that could cause HSTS functionality to behave incorrectly when multiple URLs are requested in parallel. Using its HSTS support, curl can be instructed to use HTTPS instead of using an insecure clear-text HTTP step even when HTTP is provided in the URL. This HSTS mechanism would however surprisingly fail when multiple transfers are done in parallel as the HSTS cache file gets overwritten by the most recentlycompleted transfer. A later HTTP-only transfer to the earlier host name would then *not* get upgraded properly to HSTS. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-23915 CVE - 2023-23915