ISHACK AI BOT 发布的所有帖子
-
Microsoft Edge Chromium: CVE-2023-0928 Use after free in SwiftShader
Microsoft Edge Chromium: CVE-2023-0928 Use after free in SwiftShader Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 02/22/2023 Created 02/28/2023 Added 02/27/2023 Modified 01/28/2025 Description Use after free in SwiftShader in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-0928 CVE - 2023-0928 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-0928
-
Microsoft Edge Chromium: CVE-2023-0932 Use after free in WebRTC
Microsoft Edge Chromium: CVE-2023-0932 Use after free in WebRTC Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 02/22/2023 Created 02/28/2023 Added 02/27/2023 Modified 01/28/2025 Description Use after free in WebRTC in Google Chrome on Windows prior to 110.0.5481.177 allowed a remote attacker who convinced the user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-0932 CVE - 2023-0932 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-0932
-
Microsoft Edge Chromium: CVE-2023-0930 Heap buffer overflow in Video
Microsoft Edge Chromium: CVE-2023-0930 Heap buffer overflow in Video Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 02/22/2023 Created 02/28/2023 Added 02/27/2023 Modified 01/28/2025 Description Heap buffer overflow in Video in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-0930 CVE - 2023-0930 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-0930
-
Microsoft Edge Chromium: CVE-2023-0927 Use after free in Web Payments API
Microsoft Edge Chromium: CVE-2023-0927 Use after free in Web Payments API Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 02/22/2023 Created 02/28/2023 Added 02/27/2023 Modified 01/28/2025 Description Use after free in Web Payments API in Google Chrome on Android prior to 110.0.5481.177 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-0927 CVE - 2023-0927 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-0927
-
Debian: CVE-2023-20032: clamav -- security update
Debian: CVE-2023-20032: clamav -- security update Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 02/22/2023 Created 02/22/2023 Added 02/22/2023 Modified 01/30/2025 Description On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the HFS+ partition file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to execute arbitrary code. This vulnerability is due to a missing buffer size check that may result in a heap buffer overflow write. An attacker could exploit this vulnerability by submitting a crafted HFS+ partition file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to execute arbitrary code with the privileges of the ClamAV scanning process, or else crash the process, resulting in a denial of service (DoS) condition. For a description of this vulnerability, see the ClamAV blog ["https://blog.clamav.net/"]. Solution(s) debian-upgrade-clamav References https://attackerkb.com/topics/cve-2023-20032 CVE - 2023-20032 DLA-3328-1
-
Debian: CVE-2023-0932: chromium -- security update
Debian: CVE-2023-0932: chromium -- security update Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 02/22/2023 Created 02/28/2023 Added 02/27/2023 Modified 01/28/2025 Description Use after free in WebRTC in Google Chrome on Windows prior to 110.0.5481.177 allowed a remote attacker who convinced the user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) debian-upgrade-chromium References https://attackerkb.com/topics/cve-2023-0932 CVE - 2023-0932 DSA-5359-1
-
Cisco UCS Manager: CVE-2023-20012: Cisco Nexus 9300-FX3 Series Fabric Extender for UCS Fabric Interconnects Authentication Bypass Vulnerability
Cisco UCS Manager: CVE-2023-20012: Cisco Nexus 9300-FX3 Series Fabric Extender for UCS Fabric Interconnects Authentication Bypass Vulnerability Severity 5 CVSS (AV:L/AC:L/Au:N/C:N/I:N/A:C) Published 02/22/2023 Created 09/06/2024 Added 09/03/2024 Modified 09/03/2024 Description A vulnerability in the CLI console login authentication of Cisco Nexus 9300-FX3 Series Fabric Extender (FEX) when used in UCS Fabric Interconnect deployments could allow an unauthenticated attacker with physical access to bypass authentication. This vulnerability is due to the improper implementation of the password validation function. An attacker could exploit this vulnerability by logging in to the console port on an affected device. A successful exploit could allow the attacker to bypass authentication and execute a limited set of commands local to the FEX, which could cause a device reboot and denial of service (DoS) condition. Solution(s) cisco-ucs-manager-upgrade-latest References https://attackerkb.com/topics/cve-2023-20012 CVE - 2023-20012 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-elyfex-dos-gfvcByx cisco-sa-elyfex-dos-gfvcByx
-
FreeBSD: VID-4D6B5EA9-BC64-4E77-A7EE-D62BA68A80DD (CVE-2023-0941): chromium -- multiple vulnerabilities
FreeBSD: VID-4D6B5EA9-BC64-4E77-A7EE-D62BA68A80DD (CVE-2023-0941): chromium -- multiple vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 02/22/2023 Created 02/28/2023 Added 02/24/2023 Modified 01/28/2025 Description Use after free in Prompts in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical) Solution(s) freebsd-upgrade-package-chromium freebsd-upgrade-package-ungoogled-chromium References CVE-2023-0941
-
Debian: CVE-2023-26314: mono -- security update
Debian: CVE-2023-26314: mono -- security update Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 02/22/2023 Created 02/28/2023 Added 02/27/2023 Modified 01/28/2025 Description The mono package before 6.8.0.105+dfsg-3.3 for Debian allows arbitrary code execution because the application/x-ms-dos-executable MIME type is associated with an un-sandboxed Mono CLR interpreter. Solution(s) debian-upgrade-mono References https://attackerkb.com/topics/cve-2023-26314 CVE - 2023-26314 DLA-3343-1
-
Microsoft Edge Chromium: CVE-2023-0941 Use after free in Prompts
Microsoft Edge Chromium: CVE-2023-0941 Use after free in Prompts Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 02/22/2023 Created 02/28/2023 Added 02/27/2023 Modified 01/28/2025 Description Use after free in Prompts in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-0941 CVE - 2023-0941 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-0941
-
SUSE: CVE-2015-10082: SUSE Linux Security Advisory
SUSE: CVE-2015-10082: SUSE Linux Security Advisory Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 02/21/2023 Created 08/16/2024 Added 08/09/2024 Modified 01/28/2025 Description A vulnerability classified as problematic has been found in UIKit0 libplist 1.12. This affects the function plist_from_xml of the file src/xplist.c of the component XML Handler. The manipulation leads to xml external entity reference. The patch is named c086cb139af7c82845f6d565e636073ff4b37440. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-221499. Solution(s) suse-upgrade-libplist-3 suse-upgrade-libplist-devel suse-upgrade-libplist3 References https://attackerkb.com/topics/cve-2015-10082 CVE - 2015-10082
-
Debian: CVE-2023-23009: libreswan -- security update
Debian: CVE-2023-23009: libreswan -- security update Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 02/21/2023 Created 03/07/2023 Added 03/06/2023 Modified 01/28/2025 Description Libreswan 4.9 allows remote attackers to cause a denial of service (assert failure and daemon restart) via crafted TS payload with an incorrect selector length. Solution(s) debian-upgrade-libreswan References https://attackerkb.com/topics/cve-2023-23009 CVE - 2023-23009 DSA-5368 DSA-5368-1
-
Debian: CVE-2023-26302: markdown-it-py -- security update
Debian: CVE-2023-26302: markdown-it-py -- security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 02/22/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description Denial of service could be caused to the command line interface of markdown-it-py, before v2.2.0, if an attacker was allowed to use invalid UTF-8 characters as input. Solution(s) debian-upgrade-markdown-it-py References https://attackerkb.com/topics/cve-2023-26302 CVE - 2023-26302
-
Debian: CVE-2023-23529: webkit2gtk, wpewebkit -- security update
Debian: CVE-2023-23529: webkit2gtk, wpewebkit -- security update Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 02/21/2023 Created 02/22/2023 Added 02/21/2023 Modified 01/28/2025 Description A type confusion issue was addressed with improved checks. This issue is fixed in iOS 15.7.4 and iPadOS 15.7.4, iOS 16.3.1 and iPadOS 16.3.1, macOS Ventura 13.2.1, Safari 16.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. Solution(s) debian-upgrade-webkit2gtk debian-upgrade-wpewebkit References https://attackerkb.com/topics/cve-2023-23529 CVE - 2023-23529 DLA-3320-1 DSA-5351-1 DSA-5352-1
-
Debian: CVE-2023-26249: knot-resolver -- security update
Debian: CVE-2023-26249: knot-resolver -- security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/21/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description Knot Resolver before 5.6.0 enables attackers to consume its resources, launching amplification attacks and potentially causing a denial of service. Specifically, a single client query may lead to a hundred TCP connection attempts if a DNS server closes connections without providing a response. Solution(s) debian-upgrade-knot-resolver References https://attackerkb.com/topics/cve-2023-26249 CVE - 2023-26249
-
Debian: CVE-2023-26253: glusterfs -- security update
Debian: CVE-2023-26253: glusterfs -- security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/21/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description In Gluster GlusterFS 11.0, there is an xlators/mount/fuse/src/fuse-bridge.c notify stack-based buffer over-read. Solution(s) debian-upgrade-glusterfs References https://attackerkb.com/topics/cve-2023-26253 CVE - 2023-26253
-
Debian: CVE-2022-4904: c-ares -- security update
Debian: CVE-2022-4904: c-ares -- security update Severity 9 CVSS (AV:N/AC:L/Au:N/C:P/I:P/A:C) Published 02/21/2023 Created 02/22/2023 Added 02/21/2023 Modified 01/28/2025 Description A flaw was found in the c-ares package. The ares_set_sortlist is missing checks about the validity of the input string, which allows a possible arbitrary length stack overflow. This issue may cause a denial of service or a limited impact on confidentiality and integrity. Solution(s) debian-upgrade-c-ares References https://attackerkb.com/topics/cve-2022-4904 CVE - 2022-4904 DLA-3323-1
-
Debian: CVE-2023-26266: aflplusplus -- security update
Debian: CVE-2023-26266: aflplusplus -- security update Severity 7 CVSS (AV:L/AC:M/Au:S/C:C/I:C/A:C) Published 02/21/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description In AFL++ 4.05c, the CmpLog component uses the current working directory to resolve and execute unprefixed fuzzing targets, allowing code execution. Solution(s) debian-upgrade-aflplusplus References https://attackerkb.com/topics/cve-2023-26266 CVE - 2023-26266
-
FreeBSD: VID-7A425536-74F7-4CE4-9768-0079A9D44D11: zeek -- potential DoS vulnerabilities
FreeBSD: VID-7A425536-74F7-4CE4-9768-0079A9D44D11: zeek -- potential DoS vulnerabilities Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/21/2023 Created 02/24/2023 Added 02/23/2023 Modified 02/23/2023 Description Tim Wojtulewicz of Corelight reports: Receiving DNS responses from async DNS requests (via the lookup_addr, etc BIF methods) with the TTL set to zero could cause the DNS manager to eventually stop being able to make new requests. Specially-crafted FTP packets with excessively long usernames, passwords, or other fields could cause log writes to use large amounts of disk space. The find_all and find_all_ordered BIF methods could take extremely large amounts of time to process incoming data depending on the size of the input. Solution(s) freebsd-upgrade-package-zeek
-
Red Hat: CVE-2022-31631: quote() may return unquoted string due to an integer overflow (Multiple Advisories)
Red Hat: CVE-2022-31631: quote() may return unquoted string due to an integer overflow (Multiple Advisories) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/21/2023 Created 02/22/2023 Added 02/22/2023 Modified 02/14/2025 Description In PHP versions 8.0.* before 8.0.27, 8.1.* before 8.1.15, 8.2.* before 8.2.2 when using PDO::quote() function to quote user-supplied data for SQLite, supplying an overly long string may cause the driver to incorrectly quote the data, which may further lead to SQL injection vulnerabilities. Solution(s) redhat-upgrade-apcu-panel redhat-upgrade-libzip redhat-upgrade-libzip-debuginfo redhat-upgrade-libzip-debugsource redhat-upgrade-libzip-devel redhat-upgrade-libzip-tools redhat-upgrade-libzip-tools-debuginfo redhat-upgrade-php redhat-upgrade-php-bcmath redhat-upgrade-php-bcmath-debuginfo redhat-upgrade-php-cli redhat-upgrade-php-cli-debuginfo redhat-upgrade-php-common redhat-upgrade-php-common-debuginfo redhat-upgrade-php-dba redhat-upgrade-php-dba-debuginfo redhat-upgrade-php-dbg redhat-upgrade-php-dbg-debuginfo redhat-upgrade-php-debuginfo redhat-upgrade-php-debugsource redhat-upgrade-php-devel redhat-upgrade-php-embedded redhat-upgrade-php-embedded-debuginfo redhat-upgrade-php-enchant redhat-upgrade-php-enchant-debuginfo redhat-upgrade-php-ffi redhat-upgrade-php-ffi-debuginfo redhat-upgrade-php-fpm redhat-upgrade-php-fpm-debuginfo redhat-upgrade-php-gd redhat-upgrade-php-gd-debuginfo redhat-upgrade-php-gmp redhat-upgrade-php-gmp-debuginfo redhat-upgrade-php-intl redhat-upgrade-php-intl-debuginfo redhat-upgrade-php-json redhat-upgrade-php-json-debuginfo redhat-upgrade-php-ldap redhat-upgrade-php-ldap-debuginfo redhat-upgrade-php-mbstring redhat-upgrade-php-mbstring-debuginfo redhat-upgrade-php-mysqlnd redhat-upgrade-php-mysqlnd-debuginfo redhat-upgrade-php-odbc redhat-upgrade-php-odbc-debuginfo redhat-upgrade-php-opcache redhat-upgrade-php-opcache-debuginfo redhat-upgrade-php-pdo redhat-upgrade-php-pdo-debuginfo redhat-upgrade-php-pear redhat-upgrade-php-pecl-apcu redhat-upgrade-php-pecl-apcu-debuginfo redhat-upgrade-php-pecl-apcu-debugsource redhat-upgrade-php-pecl-apcu-devel redhat-upgrade-php-pecl-rrd redhat-upgrade-php-pecl-rrd-debuginfo redhat-upgrade-php-pecl-rrd-debugsource redhat-upgrade-php-pecl-xdebug redhat-upgrade-php-pecl-xdebug-debuginfo redhat-upgrade-php-pecl-xdebug-debugsource redhat-upgrade-php-pecl-xdebug3 redhat-upgrade-php-pecl-xdebug3-debuginfo redhat-upgrade-php-pecl-xdebug3-debugsource redhat-upgrade-php-pecl-zip redhat-upgrade-php-pecl-zip-debuginfo redhat-upgrade-php-pecl-zip-debugsource redhat-upgrade-php-pgsql redhat-upgrade-php-pgsql-debuginfo redhat-upgrade-php-process redhat-upgrade-php-process-debuginfo redhat-upgrade-php-snmp redhat-upgrade-php-snmp-debuginfo redhat-upgrade-php-soap redhat-upgrade-php-soap-debuginfo redhat-upgrade-php-xml redhat-upgrade-php-xml-debuginfo redhat-upgrade-php-xmlrpc redhat-upgrade-php-xmlrpc-debuginfo References CVE-2022-31631 RHSA-2023:0848 RHSA-2023:0965 RHSA-2023:2417 RHSA-2023:2903
-
Debian: CVE-2022-31394: rust-hyper -- security update
Debian: CVE-2022-31394: rust-hyper -- security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/21/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description Hyperium Hyper before 0.14.19 does not allow for customization of the max_header_list_size method in the H2 third-party software, allowing attackers to perform HTTP2 attacks. Solution(s) debian-upgrade-rust-hyper References https://attackerkb.com/topics/cve-2022-31394 CVE - 2022-31394
-
Amazon Linux 2023: CVE-2022-31394: Important priority package update for aws-nitro-enclaves-cli
Amazon Linux 2023: CVE-2022-31394: Important priority package update for aws-nitro-enclaves-cli Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/21/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Hyperium Hyper before 0.14.19 does not allow for customization of the max_header_list_size method in the H2 third-party software, allowing attackers to perform HTTP2 attacks. Solution(s) amazon-linux-2023-upgrade-aws-nitro-enclaves-cli amazon-linux-2023-upgrade-aws-nitro-enclaves-cli-devel amazon-linux-2023-upgrade-aws-nitro-enclaves-cli-integration-tests References https://attackerkb.com/topics/cve-2022-31394 CVE - 2022-31394 https://alas.aws.amazon.com/AL2023/ALAS-2023-129.html
-
OS X update for Calendar (CVE-2022-46723)
OS X update for Calendar (CVE-2022-46723) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 02/21/2023 Created 02/22/2023 Added 02/21/2023 Modified 01/28/2025 Description This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.1, macOS Big Sur 11.7.1. A remote user may be able to write arbitrary files. Solution(s) apple-osx-upgrade-11_7_1 apple-osx-upgrade-12_6_1 References https://attackerkb.com/topics/cve-2022-46723 CVE - 2022-46723 https://support.apple.com/kb/HT213493 https://support.apple.com/kb/HT213494
-
OS X update for Security (CVE-2023-23524)
OS X update for Security (CVE-2023-23524) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/21/2023 Created 02/22/2023 Added 02/21/2023 Modified 01/28/2025 Description A denial-of-service issue was addressed with improved input validation. This issue is fixed in tvOS 16.3.2, iOS 16.3.1 and iPadOS 16.3.1, watchOS 9.3.1, macOS Ventura 13.2.1. Processing a maliciously crafted certificate may lead to a denial-of-service. Solution(s) apple-osx-upgrade-13_2_1 References https://attackerkb.com/topics/cve-2023-23524 CVE - 2023-23524 https://support.apple.com/kb/HT213633
-
Alma Linux: CVE-2022-31631: Moderate: php:8.0 security update (Multiple Advisories)
Alma Linux: CVE-2022-31631: Moderate: php:8.0 security update (Multiple Advisories) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/21/2023 Created 02/22/2023 Added 02/22/2023 Modified 02/14/2025 Description In PHP versions 8.0.* before 8.0.27, 8.1.* before 8.1.15, 8.2.* before 8.2.2 when using PDO::quote() function to quote user-supplied data for SQLite, supplying an overly long string may cause the driver to incorrectly quote the data, which may further lead to SQL injection vulnerabilities. Solution(s) alma-upgrade-apcu-panel alma-upgrade-libzip alma-upgrade-libzip-devel alma-upgrade-libzip-tools alma-upgrade-php alma-upgrade-php-bcmath alma-upgrade-php-cli alma-upgrade-php-common alma-upgrade-php-dba alma-upgrade-php-dbg alma-upgrade-php-devel alma-upgrade-php-embedded alma-upgrade-php-enchant alma-upgrade-php-ffi alma-upgrade-php-fpm alma-upgrade-php-gd alma-upgrade-php-gmp alma-upgrade-php-intl alma-upgrade-php-json alma-upgrade-php-ldap alma-upgrade-php-mbstring alma-upgrade-php-mysqlnd alma-upgrade-php-odbc alma-upgrade-php-opcache alma-upgrade-php-pdo alma-upgrade-php-pear alma-upgrade-php-pecl-apcu alma-upgrade-php-pecl-apcu-devel alma-upgrade-php-pecl-rrd alma-upgrade-php-pecl-xdebug alma-upgrade-php-pecl-xdebug3 alma-upgrade-php-pecl-zip alma-upgrade-php-pgsql alma-upgrade-php-process alma-upgrade-php-snmp alma-upgrade-php-soap alma-upgrade-php-xml alma-upgrade-php-xmlrpc References https://attackerkb.com/topics/cve-2022-31631 CVE - 2022-31631 https://errata.almalinux.org/8/ALSA-2023-0848.html https://errata.almalinux.org/8/ALSA-2023-2903.html https://errata.almalinux.org/9/ALSA-2023-0965.html https://errata.almalinux.org/9/ALSA-2023-2417.html