跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. Gentoo Linux: CVE-2023-0701: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 02/07/2023 Created 10/03/2023 Added 10/02/2023 Modified 01/28/2025 Description Heap buffer overflow in WebUI in Google Chrome prior to 110.0.5481.77 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via UI interaction . (Chromium security severity: Medium) Solution(s) gentoo-linux-upgrade-www-client-chromium gentoo-linux-upgrade-www-client-chromium-bin gentoo-linux-upgrade-www-client-google-chrome gentoo-linux-upgrade-www-client-microsoft-edge References https://attackerkb.com/topics/cve-2023-0701 CVE - 2023-0701 202309-17
  2. Microsoft Edge Chromium: CVE-2023-0703 Type Confusion in DevTools Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 02/07/2023 Created 02/11/2023 Added 02/10/2023 Modified 01/28/2025 Description Type confusion in DevTools in Google Chrome prior to 110.0.5481.77 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via UI interactions. (Chromium security severity: Medium) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-0703 CVE - 2023-0703 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-0703
  3. Gentoo Linux: CVE-2023-0702: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 02/07/2023 Created 10/03/2023 Added 10/02/2023 Modified 01/28/2025 Description Type confusion in Data Transfer in Google Chrome prior to 110.0.5481.77 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) Solution(s) gentoo-linux-upgrade-www-client-chromium gentoo-linux-upgrade-www-client-chromium-bin gentoo-linux-upgrade-www-client-google-chrome gentoo-linux-upgrade-www-client-microsoft-edge References https://attackerkb.com/topics/cve-2023-0702 CVE - 2023-0702 202309-17
  4. Apache Druid JNDI Injection RCE Disclosed 02/07/2023 Created 06/24/2023 Description This module is designed to exploit the JNDI injection vulnerability in Druid. The vulnerability specifically affects the indexer/v1/sampler interface of Druid, enabling an attacker to execute arbitrary commands on the targeted server. The vulnerability is found in Apache Kafka clients versions ranging from 2.3.0 to 3.3.2. If an attacker can manipulate the sasl.jaas.config property of any of the connector's Kafka clients to com.sun.security.auth.module.JndiLoginModule, it allows the server to establish a connection with the attacker's LDAP server and deserialize the LDAP response. This provides the attacker with the capability to execute java deserialization gadget chains on the Kafka connect server, potentially leading to unrestricted deserialization of untrusted data or even remote code execution (RCE) if there are relevant gadgets in the classpath. To facilitate the exploitation process, this module will initiate an LDAP server that the target server needs to connect to in order to carry out the attack. Author(s) RedWay Security <info@redwaysecurity.com> Jari Jääskelä <https://github.com/jarijaas> Development Source Code History
  5. Huawei EulerOS: CVE-2022-4883: libXpm security update Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 02/07/2023 Created 03/22/2023 Added 03/20/2023 Modified 01/28/2025 Description A flaw was found in libXpm. When processing files with .Z or .gz extensions, the library calls external programs to compress and uncompress files, relying on the PATH environment variable to find these programs, which could allow a malicious user to execute other programs by manipulating the PATH environment variable. Solution(s) huawei-euleros-2_0_sp10-upgrade-libxpm References https://attackerkb.com/topics/cve-2022-4883 CVE - 2022-4883 EulerOS-SA-2023-1556
  6. Huawei EulerOS: CVE-2023-23931: python-cryptography security update Severity 6 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:P) Published 02/07/2023 Created 05/10/2023 Added 05/09/2023 Modified 01/28/2025 Description cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. In affected versions `Cipher.update_into` would accept Python objects which implement the buffer protocol, but provide only immutable buffers. This would allow immutable objects (such as `bytes`) to be mutated, thus violating fundamental rules of Python and resulting in corrupted output. This now correctly raises an exception. This issue has been present since `update_into` was originally introduced in cryptography 1.8. Solution(s) huawei-euleros-2_0_sp10-upgrade-python3-cryptography References https://attackerkb.com/topics/cve-2023-23931 CVE - 2023-23931 EulerOS-SA-2023-1827
  7. Huawei EulerOS: CVE-2023-23931: python-cryptography security update Severity 6 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:P) Published 02/07/2023 Created 03/14/2024 Added 03/13/2024 Modified 01/28/2025 Description cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. In affected versions `Cipher.update_into` would accept Python objects which implement the buffer protocol, but provide only immutable buffers. This would allow immutable objects (such as `bytes`) to be mutated, thus violating fundamental rules of Python and resulting in corrupted output. This now correctly raises an exception. This issue has been present since `update_into` was originally introduced in cryptography 1.8. Solution(s) huawei-euleros-2_0_sp8-upgrade-python2-cryptography huawei-euleros-2_0_sp8-upgrade-python3-cryptography References https://attackerkb.com/topics/cve-2023-23931 CVE - 2023-23931 EulerOS-SA-2024-1293
  8. Debian: CVE-2023-0698: chromium -- security update Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 02/07/2023 Created 02/11/2023 Added 02/10/2023 Modified 01/28/2025 Description Out of bounds read in WebRTC in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: High) Solution(s) debian-upgrade-chromium References https://attackerkb.com/topics/cve-2023-0698 CVE - 2023-0698 DSA-5345-1
  9. Huawei EulerOS: CVE-2022-46285: libXpm security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/07/2023 Created 05/05/2023 Added 04/13/2023 Modified 01/28/2025 Description A flaw was found in libXpm. This issue occurs when parsing a file with a comment not closed; the end-of-file condition will not be detected, leading to an infinite loop and resulting in a Denial of Service in the application linked to the library. Solution(s) huawei-euleros-2_0_sp8-upgrade-libxpm huawei-euleros-2_0_sp8-upgrade-libxpm-devel References https://attackerkb.com/topics/cve-2022-46285 CVE - 2022-46285 EulerOS-SA-2023-1615
  10. Oracle Linux: CVE-2022-4304: ELSA-2023-0946:openssl security and bug fix update (MODERATE) (Multiple Advisories) Severity 5 CVSS (AV:N/AC:H/Au:N/C:N/I:C/A:N) Published 02/07/2023 Created 03/04/2023 Added 03/02/2023 Modified 01/07/2025 Description A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection. A timing-based side channel exists in the OpenSSL RSA Decryption implementation, which could be sufficient to recover a ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption, an attacker would have to be able to send a very large number of trial messages for decryption. This issue affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP, and RSASVE. Solution(s) oracle-linux-upgrade-aavmf oracle-linux-upgrade-edk2-aarch64 oracle-linux-upgrade-edk2-ovmf oracle-linux-upgrade-edk2-tools oracle-linux-upgrade-edk2-tools-doc oracle-linux-upgrade-openssl oracle-linux-upgrade-openssl-debugsource oracle-linux-upgrade-openssl-devel oracle-linux-upgrade-openssl-libs oracle-linux-upgrade-openssl-perl oracle-linux-upgrade-openssl-static oracle-linux-upgrade-ovmf References https://attackerkb.com/topics/cve-2022-4304 CVE - 2022-4304 ELSA-2023-0946 ELSA-2023-13024 ELSA-2023-32790 ELSA-2023-2165 ELSA-2023-12213 ELSA-2023-32791 ELSA-2023-2932 ELSA-2023-13027 ELSA-2023-12152 ELSA-2023-13026 ELSA-2023-13025 ELSA-2023-1405 View more
  11. Oracle Linux: CVE-2023-0494: ELSA-2023-0675:tigervnc and xorg-x11-server security update (IMPORTANT) (Multiple Advisories) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 02/07/2023 Created 02/10/2023 Added 02/08/2023 Modified 01/07/2025 Description A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions. Solution(s) oracle-linux-upgrade-tigervnc oracle-linux-upgrade-tigervnc-icons oracle-linux-upgrade-tigervnc-license oracle-linux-upgrade-tigervnc-selinux oracle-linux-upgrade-tigervnc-server oracle-linux-upgrade-tigervnc-server-applet oracle-linux-upgrade-tigervnc-server-minimal oracle-linux-upgrade-tigervnc-server-module oracle-linux-upgrade-xorg-x11-server-common oracle-linux-upgrade-xorg-x11-server-devel oracle-linux-upgrade-xorg-x11-server-source oracle-linux-upgrade-xorg-x11-server-xdmx oracle-linux-upgrade-xorg-x11-server-xephyr oracle-linux-upgrade-xorg-x11-server-xnest oracle-linux-upgrade-xorg-x11-server-xorg oracle-linux-upgrade-xorg-x11-server-xvfb oracle-linux-upgrade-xorg-x11-server-xwayland References https://attackerkb.com/topics/cve-2023-0494 CVE - 2023-0494 ELSA-2023-0675 ELSA-2023-2806 ELSA-2023-2248 ELSA-2023-2805 ELSA-2023-2249 ELSA-2023-0622 ELSA-2023-0662 View more
  12. Rocky Linux: CVE-2022-46663: less (RLSA-2023-3725) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/07/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/30/2025 Description In GNU Less before 609, crafted data can result in "less -R" not filtering ANSI escape sequences sent to the terminal. Solution(s) rocky-upgrade-less rocky-upgrade-less-debuginfo rocky-upgrade-less-debugsource References https://attackerkb.com/topics/cve-2022-46663 CVE - 2022-46663 https://errata.rockylinux.org/RLSA-2023:3725
  13. FreeBSD: VID-310CA30E-A951-11ED-8314-A8A1599412C6 (CVE-2023-0700): chromium -- multiple vulnerabilities Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 02/07/2023 Created 02/14/2023 Added 02/12/2023 Modified 01/28/2025 Description Inappropriate implementation in Download in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium) Solution(s) freebsd-upgrade-package-chromium freebsd-upgrade-package-ungoogled-chromium References CVE-2023-0700
  14. FreeBSD: VID-310CA30E-A951-11ED-8314-A8A1599412C6 (CVE-2023-0699): chromium -- multiple vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 02/07/2023 Created 02/14/2023 Added 02/12/2023 Modified 01/28/2025 Description Use after free in GPU in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page and browser shutdown. (Chromium security severity: Medium) Solution(s) freebsd-upgrade-package-chromium freebsd-upgrade-package-ungoogled-chromium References CVE-2023-0699
  15. Oracle Database: Critical Patch Update - July 2023 (CVE-2023-23931) Severity 6 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:P) Published 02/07/2023 Created 07/19/2023 Added 07/18/2023 Modified 01/28/2025 Description cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. In affected versions `Cipher.update_into` would accept Python objects which implement the buffer protocol, but provide only immutable buffers. This would allow immutable objects (such as `bytes`) to be mutated, thus violating fundamental rules of Python and resulting in corrupted output. This now correctly raises an exception. This issue has been present since `update_into` was originally introduced in cryptography 1.8. Solution(s) oracle-apply-jul-2023-cpu References https://attackerkb.com/topics/cve-2023-23931 CVE - 2023-23931 http://www.oracle.com/security-alerts/cpujul2023.html https://support.oracle.com/rs?type=doc&id=2946185.1
  16. Debian: CVE-2022-46663: less -- security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/07/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/30/2025 Description In GNU Less before 609, crafted data can result in "less -R" not filtering ANSI escape sequences sent to the terminal. Solution(s) debian-upgrade-less References https://attackerkb.com/topics/cve-2022-46663 CVE - 2022-46663
  17. Alpine Linux: CVE-2022-46663: Other Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/07/2023 Created 03/22/2024 Added 03/21/2024 Modified 03/22/2024 Description In GNU Less before 609, crafted data can result in "less -R" not filtering ANSI escape sequences sent to the terminal. Solution(s) alpine-linux-upgrade-less References https://attackerkb.com/topics/cve-2022-46663 CVE - 2022-46663 https://security.alpinelinux.org/vuln/CVE-2022-46663
  18. SUSE: CVE-2023-22796: SUSE Linux Security Advisory Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/07/2023 Created 02/08/2023 Added 02/07/2023 Modified 01/28/2025 Description A regular expression based DoS vulnerability in Active Support <6.1.7.1 and <7.0.4.1. A specially crafted string passed to the underscore method can cause the regular expression engine to enter a state of catastrophic backtracking. This can cause the process to use large amounts of CPU and memory, leading to a possible DoS vulnerability. Solution(s) suse-upgrade-ruby2-5-rubygem-activesupport-5_1 suse-upgrade-ruby2-5-rubygem-activesupport-doc-5_1 References https://attackerkb.com/topics/cve-2023-22796 CVE - 2023-22796 DSA-5372
  19. Debian: CVE-2023-0705: chromium -- security update Severity 8 CVSS (AV:N/AC:H/Au:N/C:C/I:C/A:C) Published 02/07/2023 Created 02/11/2023 Added 02/10/2023 Modified 01/28/2025 Description Integer overflow in Core in Google Chrome prior to 110.0.5481.77 allowed a remote attacker who had one a race condition to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Low) Solution(s) debian-upgrade-chromium References https://attackerkb.com/topics/cve-2023-0705 CVE - 2023-0705 DSA-5345-1
  20. Microsoft Edge Chromium: CVE-2023-0705 Integer overflow in Core Severity 8 CVSS (AV:N/AC:H/Au:N/C:C/I:C/A:C) Published 02/07/2023 Created 02/11/2023 Added 02/10/2023 Modified 01/28/2025 Description Integer overflow in Core in Google Chrome prior to 110.0.5481.77 allowed a remote attacker who had one a race condition to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Low) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-0705 CVE - 2023-0705 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-0705
  21. Microsoft Edge Chromium: CVE-2023-0696 Type Confusion in V8 Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 02/07/2023 Created 02/11/2023 Added 02/10/2023 Modified 01/28/2025 Description Type confusion in V8 in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-0696 CVE - 2023-0696 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-0696
  22. Debian: CVE-2023-0696: chromium -- security update Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 02/07/2023 Created 02/11/2023 Added 02/10/2023 Modified 01/28/2025 Description Type confusion in V8 in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) debian-upgrade-chromium References https://attackerkb.com/topics/cve-2023-0696 CVE - 2023-0696 DSA-5345-1
  23. SUSE: CVE-2023-0705: SUSE Linux Security Advisory Severity 8 CVSS (AV:N/AC:H/Au:N/C:C/I:C/A:C) Published 02/07/2023 Created 02/17/2023 Added 02/16/2023 Modified 01/28/2025 Description Integer overflow in Core in Google Chrome prior to 110.0.5481.77 allowed a remote attacker who had one a race condition to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Low) Solution(s) suse-upgrade-chromedriver suse-upgrade-chromium suse-upgrade-opera References https://attackerkb.com/topics/cve-2023-0705 CVE - 2023-0705
  24. Gentoo Linux: CVE-2023-0700: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 02/07/2023 Created 10/03/2023 Added 10/02/2023 Modified 01/28/2025 Description Inappropriate implementation in Download in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium) Solution(s) gentoo-linux-upgrade-www-client-chromium gentoo-linux-upgrade-www-client-chromium-bin gentoo-linux-upgrade-www-client-google-chrome gentoo-linux-upgrade-www-client-microsoft-edge References https://attackerkb.com/topics/cve-2023-0700 CVE - 2023-0700 202309-17
  25. FreeBSD: VID-A32EF450-9781-414B-A944-39F2F61677F2 (CVE-2023-23931): py-cryptography -- allows programmers to misuse an API Severity 6 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:P) Published 02/07/2023 Created 05/05/2023 Added 04/14/2023 Modified 01/28/2025 Description cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. In affected versions `Cipher.update_into` would accept Python objects which implement the buffer protocol, but provide only immutable buffers. This would allow immutable objects (such as `bytes`) to be mutated, thus violating fundamental rules of Python and resulting in corrupted output. This now correctly raises an exception. This issue has been present since `update_into` was originally introduced in cryptography 1.8. Solution(s) freebsd-upgrade-package-py310-cryptography freebsd-upgrade-package-py311-cryptography freebsd-upgrade-package-py37-cryptography freebsd-upgrade-package-py38-cryptography freebsd-upgrade-package-py39-cryptography References CVE-2023-23931