跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. Huawei EulerOS: CVE-2022-46285: libXpm security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/07/2023 Created 03/10/2023 Added 03/09/2023 Modified 01/28/2025 Description A flaw was found in libXpm. This issue occurs when parsing a file with a comment not closed; the end-of-file condition will not be detected, leading to an infinite loop and resulting in a Denial of Service in the application linked to the library. Solution(s) huawei-euleros-2_0_sp9-upgrade-libxpm References https://attackerkb.com/topics/cve-2022-46285 CVE - 2022-46285 EulerOS-SA-2023-1475
  2. Huawei EulerOS: CVE-2022-4883: libXpm security update Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 02/07/2023 Created 03/10/2023 Added 03/09/2023 Modified 01/28/2025 Description A flaw was found in libXpm. When processing files with .Z or .gz extensions, the library calls external programs to compress and uncompress files, relying on the PATH environment variable to find these programs, which could allow a malicious user to execute other programs by manipulating the PATH environment variable. Solution(s) huawei-euleros-2_0_sp9-upgrade-libxpm References https://attackerkb.com/topics/cve-2022-4883 CVE - 2022-4883 EulerOS-SA-2023-1475
  3. OpenSSL vulnerability (CVE-2023-0401) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/08/2023 Created 02/08/2023 Added 02/08/2023 Modified 01/28/2025 Description A NULL pointer can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available the digest initialization will fail. There is a missing check for the return value from the initialization function which later leads to invalid usage of the digest API most likely leading to a crash. The unavailability of an algorithm can be caused by using FIPS enabled configuration of providers or more commonly by not loading the legacy provider. PKCS7 data is processed by the SMIME library calls and also by the time stamp (TS) library calls. The TLS implementation in OpenSSL does not call these functions however third party applications would be affected if they call these functions to verify signatures on untrusted data. Solution(s) http-openssl-3_0_8-upgrade-3_0_8 References https://attackerkb.com/topics/cve-2023-0401 CVE - 2023-0401
  4. Huawei EulerOS: CVE-2023-23931: python-cryptography security update Severity 6 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:P) Published 02/07/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. In affected versions `Cipher.update_into` would accept Python objects which implement the buffer protocol, but provide only immutable buffers. This would allow immutable objects (such as `bytes`) to be mutated, thus violating fundamental rules of Python and resulting in corrupted output. This now correctly raises an exception. This issue has been present since `update_into` was originally introduced in cryptography 1.8. Solution(s) huawei-euleros-2_0_sp11-upgrade-python-cryptography-help References https://attackerkb.com/topics/cve-2023-23931 CVE - 2023-23931 EulerOS-SA-2023-2706
  5. Red Hat: CVE-2023-0494: DeepCopyPointerClasses use-after-free leads to privilege elevation (Multiple Advisories) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 02/07/2023 Created 02/08/2023 Added 02/08/2023 Modified 01/28/2025 Description A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions. Solution(s) redhat-upgrade-tigervnc redhat-upgrade-tigervnc-debuginfo redhat-upgrade-tigervnc-debugsource redhat-upgrade-tigervnc-icons redhat-upgrade-tigervnc-license redhat-upgrade-tigervnc-selinux redhat-upgrade-tigervnc-server redhat-upgrade-tigervnc-server-applet redhat-upgrade-tigervnc-server-debuginfo redhat-upgrade-tigervnc-server-minimal redhat-upgrade-tigervnc-server-minimal-debuginfo redhat-upgrade-tigervnc-server-module redhat-upgrade-tigervnc-server-module-debuginfo redhat-upgrade-xorg-x11-server-common redhat-upgrade-xorg-x11-server-debuginfo redhat-upgrade-xorg-x11-server-debugsource redhat-upgrade-xorg-x11-server-devel redhat-upgrade-xorg-x11-server-source redhat-upgrade-xorg-x11-server-xdmx redhat-upgrade-xorg-x11-server-xdmx-debuginfo redhat-upgrade-xorg-x11-server-xephyr redhat-upgrade-xorg-x11-server-xephyr-debuginfo redhat-upgrade-xorg-x11-server-xnest redhat-upgrade-xorg-x11-server-xnest-debuginfo redhat-upgrade-xorg-x11-server-xorg redhat-upgrade-xorg-x11-server-xorg-debuginfo redhat-upgrade-xorg-x11-server-xvfb redhat-upgrade-xorg-x11-server-xvfb-debuginfo redhat-upgrade-xorg-x11-server-xwayland redhat-upgrade-xorg-x11-server-xwayland-debuginfo redhat-upgrade-xorg-x11-server-xwayland-debugsource References CVE-2023-0494 RHSA-2023:0622 RHSA-2023:0623 RHSA-2023:0662 RHSA-2023:0663 RHSA-2023:0664 RHSA-2023:0675 RHSA-2023:2248 RHSA-2023:2249 RHSA-2023:2805 RHSA-2023:2806 View more
  6. Amazon Linux 2023: CVE-2023-0216: Important priority package update for openssl Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/07/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description An invalid pointer dereference on read can be triggered when an application tries to load malformed PKCS7 data with the d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions. The result of the dereference is an application crash which could lead to a denial of service attack. The TLS implementation in OpenSSL does not call this function however third party applications might call these functions on untrusted data. A flaw was found in OpenSSL. An invalid pointer dereference on read can be triggered when an application tries to load malformed PKCS7 data with the d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions. This may result in an application crash which could lead to a denial of service. The TLS implementation in OpenSSL does not call this function, however, third party applications might call these functions on untrusted data. Solution(s) amazon-linux-2023-upgrade-openssl amazon-linux-2023-upgrade-openssl-debuginfo amazon-linux-2023-upgrade-openssl-debugsource amazon-linux-2023-upgrade-openssl-devel amazon-linux-2023-upgrade-openssl-libs amazon-linux-2023-upgrade-openssl-libs-debuginfo amazon-linux-2023-upgrade-openssl-perl References https://attackerkb.com/topics/cve-2023-0216 CVE - 2023-0216 https://alas.aws.amazon.com/AL2023/ALAS-2023-101.html
  7. Amazon Linux 2023: CVE-2022-4450: Important priority package update for openssl Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/07/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. These locations include the PEM_read_bio_TYPE() functions as well as the decoders introduced in OpenSSL 3.0. The OpenSSL asn1parse command line application is also impacted by this issue. A double-free vulnerability was found in OpenSSL's PEM_read_bio_ex function. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (for example, "CERTIFICATE"), any header data, and the payload data. If the function succeeds, then the "name_out," "header," and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. Constructing a PEM file that results in 0 bytes of payload data is possible. In this case, PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a freed buffer. A double-free will occur if the caller also frees this buffer. This will most likely lead to a crash. This could be exploited by an attacker who can supply malicious PEM files for parsing to achieve a denial of service attack. Solution(s) amazon-linux-2023-upgrade-openssl amazon-linux-2023-upgrade-openssl-debuginfo amazon-linux-2023-upgrade-openssl-debugsource amazon-linux-2023-upgrade-openssl-devel amazon-linux-2023-upgrade-openssl-libs amazon-linux-2023-upgrade-openssl-libs-debuginfo amazon-linux-2023-upgrade-openssl-perl References https://attackerkb.com/topics/cve-2022-4450 CVE - 2022-4450 https://alas.aws.amazon.com/AL2023/ALAS-2023-101.html
  8. Amazon Linux 2023: CVE-2022-4304: Important priority package update for openssl Severity 5 CVSS (AV:N/AC:H/Au:N/C:N/I:C/A:N) Published 02/07/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection. A timing-based side channel exists in the OpenSSL RSA Decryption implementation, which could be sufficient to recover a ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption, an attacker would have to be able to send a very large number of trial messages for decryption. This issue affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP, and RSASVE. Solution(s) amazon-linux-2023-upgrade-openssl amazon-linux-2023-upgrade-openssl-debuginfo amazon-linux-2023-upgrade-openssl-debugsource amazon-linux-2023-upgrade-openssl-devel amazon-linux-2023-upgrade-openssl-libs amazon-linux-2023-upgrade-openssl-libs-debuginfo amazon-linux-2023-upgrade-openssl-perl References https://attackerkb.com/topics/cve-2022-4304 CVE - 2022-4304 https://alas.aws.amazon.com/AL2023/ALAS-2023-101.html
  9. SUSE: CVE-2022-44570: SUSE Linux Security Advisory Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/07/2023 Created 02/08/2023 Added 02/07/2023 Modified 01/28/2025 Description A denial of service vulnerability in the Range header parsing component of Rack >= 1.5.0. A Carefully crafted input can cause the Range header parsing component in Rack to take an unexpected amount of time, possibly resulting in a denial of service attack vector. Any applications that deal with Range requests (such as streaming applications, or applications that serve files) may be impacted. Solution(s) suse-upgrade-ruby2-5-rubygem-rack suse-upgrade-ruby2-5-rubygem-rack-doc suse-upgrade-ruby2-5-rubygem-rack-testsuite References https://attackerkb.com/topics/cve-2022-44570 CVE - 2022-44570
  10. SUSE: CVE-2022-4304: SUSE Linux Security Advisory Severity 7 CVSS (AV:N/AC:M/Au:N/C:C/I:N/A:N) Published 02/07/2023 Created 02/08/2023 Added 02/08/2023 Modified 01/28/2025 Description A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection. Solution(s) suse-upgrade-libopenssl-1_0_0-devel suse-upgrade-libopenssl-1_0_0-devel-32bit suse-upgrade-libopenssl-1_1-devel suse-upgrade-libopenssl-1_1-devel-32bit suse-upgrade-libopenssl-3-devel suse-upgrade-libopenssl-3-devel-32bit suse-upgrade-libopenssl-devel suse-upgrade-libopenssl0_9_8 suse-upgrade-libopenssl0_9_8-32bit suse-upgrade-libopenssl0_9_8-hmac suse-upgrade-libopenssl0_9_8-hmac-32bit suse-upgrade-libopenssl1-devel suse-upgrade-libopenssl10 suse-upgrade-libopenssl1_0_0 suse-upgrade-libopenssl1_0_0-32bit suse-upgrade-libopenssl1_0_0-hmac suse-upgrade-libopenssl1_0_0-hmac-32bit suse-upgrade-libopenssl1_0_0-steam suse-upgrade-libopenssl1_0_0-steam-32bit suse-upgrade-libopenssl1_1 suse-upgrade-libopenssl1_1-32bit suse-upgrade-libopenssl1_1-hmac suse-upgrade-libopenssl1_1-hmac-32bit suse-upgrade-libopenssl3 suse-upgrade-libopenssl3-32bit suse-upgrade-openssl suse-upgrade-openssl-1_0_0 suse-upgrade-openssl-1_0_0-cavs suse-upgrade-openssl-1_0_0-doc suse-upgrade-openssl-1_1 suse-upgrade-openssl-1_1-doc suse-upgrade-openssl-3 suse-upgrade-openssl-3-doc suse-upgrade-openssl-doc suse-upgrade-openssl1 suse-upgrade-openssl1-doc References https://attackerkb.com/topics/cve-2022-4304 CVE - 2022-4304
  11. SUSE: CVE-2022-44571: SUSE Linux Security Advisory Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/07/2023 Created 02/08/2023 Added 02/07/2023 Modified 01/28/2025 Description There is a denial of service vulnerability in the Content-Disposition parsingcomponent of Rack fixed in 2.0.9.2, 2.1.4.2, 2.2.4.1, 3.0.0.1. This could allow an attacker to craft an input that can cause Content-Disposition header parsing in Rackto take an unexpected amount of time, possibly resulting in a denial ofservice attack vector. This header is used typically used in multipartparsing. Any applications that parse multipart posts using Rack (virtuallyall Rails applications) are impacted. Solution(s) suse-upgrade-ruby2-5-rubygem-rack suse-upgrade-ruby2-5-rubygem-rack-doc suse-upgrade-ruby2-5-rubygem-rack-testsuite References https://attackerkb.com/topics/cve-2022-44571 CVE - 2022-44571
  12. Amazon Linux AMI 2: CVE-2022-4883: Security patch for libXpm (ALAS-2023-1962) Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 02/07/2023 Created 02/23/2023 Added 02/23/2023 Modified 01/28/2025 Description A flaw was found in libXpm. When processing files with .Z or .gz extensions, the library calls external programs to compress and uncompress files, relying on the PATH environment variable to find these programs, which could allow a malicious user to execute other programs by manipulating the PATH environment variable. Solution(s) amazon-linux-ami-2-upgrade-libxpm amazon-linux-ami-2-upgrade-libxpm-debuginfo amazon-linux-ami-2-upgrade-libxpm-devel References https://attackerkb.com/topics/cve-2022-4883 AL2/ALAS-2023-1962 CVE - 2022-4883
  13. Rocky Linux: CVE-2022-4883: libXpm (Multiple Advisories) Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 02/07/2023 Created 03/13/2024 Added 03/12/2024 Modified 01/28/2025 Description A flaw was found in libXpm. When processing files with .Z or .gz extensions, the library calls external programs to compress and uncompress files, relying on the PATH environment variable to find these programs, which could allow a malicious user to execute other programs by manipulating the PATH environment variable. Solution(s) rocky-upgrade-libxpm rocky-upgrade-libxpm-debuginfo rocky-upgrade-libxpm-debugsource rocky-upgrade-libxpm-devel rocky-upgrade-libxpm-devel-debuginfo References https://attackerkb.com/topics/cve-2022-4883 CVE - 2022-4883 https://errata.rockylinux.org/RLSA-2023:0379 https://errata.rockylinux.org/RLSA-2023:0383
  14. Debian: CVE-2023-23931: python-cryptography -- security update Severity 6 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:P) Published 02/07/2023 Created 02/23/2023 Added 02/23/2023 Modified 01/28/2025 Description cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. In affected versions `Cipher.update_into` would accept Python objects which implement the buffer protocol, but provide only immutable buffers. This would allow immutable objects (such as `bytes`) to be mutated, thus violating fundamental rules of Python and resulting in corrupted output. This now correctly raises an exception. This issue has been present since `update_into` was originally introduced in cryptography 1.8. Solution(s) debian-upgrade-python-cryptography References https://attackerkb.com/topics/cve-2023-23931 CVE - 2023-23931 DLA-3331-1
  15. Amazon Linux AMI 2: CVE-2022-46285: Security patch for libXpm (ALAS-2023-1962) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/07/2023 Created 02/23/2023 Added 02/23/2023 Modified 01/28/2025 Description A flaw was found in libXpm. This issue occurs when parsing a file with a comment not closed; the end-of-file condition will not be detected, leading to an infinite loop and resulting in a Denial of Service in the application linked to the library. Solution(s) amazon-linux-ami-2-upgrade-libxpm amazon-linux-ami-2-upgrade-libxpm-debuginfo amazon-linux-ami-2-upgrade-libxpm-devel References https://attackerkb.com/topics/cve-2022-46285 AL2/ALAS-2023-1962 CVE - 2022-46285
  16. Microsoft Edge Chromium: CVE-2023-0697 Inappropriate implementation in Full screen mode Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 02/07/2023 Created 02/11/2023 Added 02/10/2023 Modified 01/28/2025 Description Inappropriate implementation in Full screen mode in Google Chrome on Android prior to 110.0.5481.77 allowed a remote attacker to spoof the contents of the security UI via a crafted HTML page. (Chromium security severity: High) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-0697 CVE - 2023-0697 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-0697
  17. Microsoft Edge Chromium: CVE-2023-0704 Insufficient policy enforcement in DevTools Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 02/07/2023 Created 02/11/2023 Added 02/10/2023 Modified 01/28/2025 Description Insufficient policy enforcement in DevTools in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to bypass same origin policy and proxy settings via a crafted HTML page. (Chromium security severity: Low) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-0704 CVE - 2023-0704 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-0704
  18. Alpine Linux: CVE-2023-0698: Out-of-bounds Read Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 02/07/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description Out of bounds read in WebRTC in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: High) Solution(s) alpine-linux-upgrade-qt5-qtwebengine References https://attackerkb.com/topics/cve-2023-0698 CVE - 2023-0698 https://security.alpinelinux.org/vuln/CVE-2023-0698
  19. Ubuntu: USN-6539-1 (CVE-2023-23931): python-cryptography vulnerabilities Severity 6 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:P) Published 02/07/2023 Created 12/08/2023 Added 12/07/2023 Modified 01/28/2025 Description cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. In affected versions `Cipher.update_into` would accept Python objects which implement the buffer protocol, but provide only immutable buffers. This would allow immutable objects (such as `bytes`) to be mutated, thus violating fundamental rules of Python and resulting in corrupted output. This now correctly raises an exception. This issue has been present since `update_into` was originally introduced in cryptography 1.8. Solution(s) ubuntu-upgrade-python-cryptography ubuntu-upgrade-python3-cryptography References https://attackerkb.com/topics/cve-2023-23931 CVE - 2023-23931 USN-6539-1
  20. Amazon Linux 2023: CVE-2023-0401: Important priority package update for openssl Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/07/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description A NULL pointer can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available the digest initialization will fail. There is a missing check for the return value from the initialization function which later leads to invalid usage of the digest API most likely leading to a crash. The unavailability of an algorithm can be caused by using FIPS enabled configuration of providers or more commonly by not loading the legacy provider. PKCS7 data is processed by the SMIME library calls and also by the time stamp (TS) library calls. The TLS implementation in OpenSSL does not call these functions however third party applications would be affected if they call these functions to verify signatures on untrusted data. A NULL pointer vulnerability was found in OpenSSL, which can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available, the digest initialization will fail. There is a missing check for the return value from the initialization function which later leads to invalid usage of the digest API, most likely leading to a crash. Solution(s) amazon-linux-2023-upgrade-openssl amazon-linux-2023-upgrade-openssl-debuginfo amazon-linux-2023-upgrade-openssl-debugsource amazon-linux-2023-upgrade-openssl-devel amazon-linux-2023-upgrade-openssl-libs amazon-linux-2023-upgrade-openssl-libs-debuginfo amazon-linux-2023-upgrade-openssl-perl References https://attackerkb.com/topics/cve-2023-0401 CVE - 2023-0401 https://alas.aws.amazon.com/AL2023/ALAS-2023-101.html
  21. Amazon Linux 2023: CVE-2022-46663: Important priority package update for less Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/07/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description In GNU Less before 609, crafted data can result in "less -R" not filtering ANSI escape sequences sent to the terminal. A vulnerability was found in less. This flaw allows crafted data to result in "less -R" not filtering ANSI escape sequences sent to the terminal. Solution(s) amazon-linux-2023-upgrade-less amazon-linux-2023-upgrade-less-debuginfo amazon-linux-2023-upgrade-less-debugsource References https://attackerkb.com/topics/cve-2022-46663 CVE - 2022-46663 https://alas.aws.amazon.com/AL2023/ALAS-2023-123.html
  22. SUSE: CVE-2023-0702: SUSE Linux Security Advisory Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 02/07/2023 Created 02/17/2023 Added 02/16/2023 Modified 01/28/2025 Description Type confusion in Data Transfer in Google Chrome prior to 110.0.5481.77 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) Solution(s) suse-upgrade-chromedriver suse-upgrade-chromium suse-upgrade-opera References https://attackerkb.com/topics/cve-2023-0702 CVE - 2023-0702
  23. SUSE: CVE-2023-0700: SUSE Linux Security Advisory Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 02/07/2023 Created 02/17/2023 Added 02/16/2023 Modified 01/28/2025 Description Inappropriate implementation in Download in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium) Solution(s) suse-upgrade-chromedriver suse-upgrade-chromium suse-upgrade-opera References https://attackerkb.com/topics/cve-2023-0700 CVE - 2023-0700
  24. Red Hat: CVE-2022-46663: crafted data can result in "less -R" not filtering ANSI escape sequences sent to the terminal (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/07/2023 Created 06/23/2023 Added 06/22/2023 Modified 01/30/2025 Description In GNU Less before 609, crafted data can result in "less -R" not filtering ANSI escape sequences sent to the terminal. Solution(s) redhat-upgrade-less redhat-upgrade-less-debuginfo redhat-upgrade-less-debugsource References CVE-2022-46663 RHSA-2023:3725
  25. SUSE: CVE-2022-4203: SUSE Linux Security Advisory Severity 6 CVSS (AV:N/AC:L/Au:M/C:N/I:N/A:C) Published 02/07/2023 Created 02/08/2023 Added 02/08/2023 Modified 01/28/2025 Description A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. The read buffer overrun might result in a crash which could lead to a denial of service attack. In theory it could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext) although we are not aware of any working exploit leading to memory contents disclosure as of the time of release of this advisory. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. Solution(s) suse-upgrade-libopenssl-3-devel suse-upgrade-libopenssl-3-devel-32bit suse-upgrade-libopenssl3 suse-upgrade-libopenssl3-32bit suse-upgrade-openssl-3 suse-upgrade-openssl-3-doc References https://attackerkb.com/topics/cve-2022-4203 CVE - 2022-4203