跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. Debian: CVE-2023-0472: chromium -- security update Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 01/30/2023 Created 01/31/2023 Added 01/30/2023 Modified 01/28/2025 Description Use after free in WebRTC in Google Chrome prior to 109.0.5414.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) debian-upgrade-chromium References https://attackerkb.com/topics/cve-2023-0472 CVE - 2023-0472 DSA-5328-1
  2. OS X update for CoreCapture (CVE-2023-0512) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 01/30/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  3. OS X update for PackageKit (CVE-2023-0512) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 01/30/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  4. OS X update for AppleMobileFileIntegrity (CVE-2023-0512) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 01/30/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  5. OS X update for CommCenter (CVE-2023-0512) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 01/30/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  6. Huawei EulerOS: CVE-2023-0240: kernel security update Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 01/30/2023 Created 07/05/2023 Added 07/05/2023 Modified 01/30/2025 Description There is a logic error in io_uring's implementation which can be used to trigger a use-after-free vulnerability leading to privilege escalation. In the io_prep_async_work function the assumption that the last io_grab_identity call cannot return false is not true, and in this case the function will use the init_cred or the previous linked requests identity to do operations instead of using the current identity. This can lead to reference counting issues causing use-after-free. We recommend upgrading past version 5.10.161. Solution(s) huawei-euleros-2_0_sp11-upgrade-bpftool huawei-euleros-2_0_sp11-upgrade-kernel huawei-euleros-2_0_sp11-upgrade-kernel-abi-stablelists huawei-euleros-2_0_sp11-upgrade-kernel-tools huawei-euleros-2_0_sp11-upgrade-kernel-tools-libs huawei-euleros-2_0_sp11-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-0240 CVE - 2023-0240 EulerOS-SA-2023-2296
  7. OS X update for TCC (CVE-2023-0512) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 01/30/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  8. Huawei EulerOS: CVE-2022-48303: tar security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 01/30/2023 Created 06/09/2023 Added 06/09/2023 Modified 01/28/2025 Description GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace characters. Solution(s) huawei-euleros-2_0_sp8-upgrade-tar References https://attackerkb.com/topics/cve-2022-48303 CVE - 2022-48303 EulerOS-SA-2023-2198
  9. OS X update for iCloud (CVE-2023-0512) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 01/30/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  10. Amazon Linux AMI 2: CVE-2023-0240: Security patch for kernel (ALASKERNEL-5.10-2023-026) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 01/30/2023 Created 02/08/2024 Added 02/07/2024 Modified 01/30/2025 Description There is a logic error in io_uring's implementation which can be used to trigger a use-after-free vulnerability leading to privilege escalation. In the io_prep_async_work function the assumption that the last io_grab_identity call cannot return false is not true, and in this case the function will use the init_cred or the previous linked requests identity to do operations instead of using the current identity. This can lead to reference counting issues causing use-after-free. We recommend upgrading past version 5.10.161. Solution(s) amazon-linux-ami-2-upgrade-bpftool amazon-linux-ami-2-upgrade-bpftool-debuginfo amazon-linux-ami-2-upgrade-kernel amazon-linux-ami-2-upgrade-kernel-debuginfo amazon-linux-ami-2-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-ami-2-upgrade-kernel-debuginfo-common-x86_64 amazon-linux-ami-2-upgrade-kernel-devel amazon-linux-ami-2-upgrade-kernel-headers amazon-linux-ami-2-upgrade-kernel-livepatch-5-10-165-143-735 amazon-linux-ami-2-upgrade-kernel-tools amazon-linux-ami-2-upgrade-kernel-tools-debuginfo amazon-linux-ami-2-upgrade-kernel-tools-devel amazon-linux-ami-2-upgrade-perf amazon-linux-ami-2-upgrade-perf-debuginfo amazon-linux-ami-2-upgrade-python-perf amazon-linux-ami-2-upgrade-python-perf-debuginfo References https://attackerkb.com/topics/cve-2023-0240 AL2/ALASKERNEL-5.10-2023-026 CVE - 2023-0240
  11. SUSE: CVE-2023-0512: SUSE Linux Security Advisory Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 01/30/2023 Created 03/22/2023 Added 03/20/2023 Modified 01/28/2025 Description Divide By Zero in GitHub repository vim/vim prior to 9.0.1247. Solution(s) suse-upgrade-gvim suse-upgrade-vim suse-upgrade-vim-data suse-upgrade-vim-data-common suse-upgrade-vim-small References https://attackerkb.com/topics/cve-2023-0512 CVE - 2023-0512
  12. OS X update for Calendar (CVE-2023-0512) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 01/30/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  13. Amazon Linux AMI 2: CVE-2023-0512: Security patch for vim (ALAS-2023-1975) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 01/30/2023 Created 03/08/2023 Added 03/07/2023 Modified 01/28/2025 Description Divide By Zero in GitHub repository vim/vim prior to 9.0.1247. Solution(s) amazon-linux-ami-2-upgrade-vim-common amazon-linux-ami-2-upgrade-vim-data amazon-linux-ami-2-upgrade-vim-debuginfo amazon-linux-ami-2-upgrade-vim-enhanced amazon-linux-ami-2-upgrade-vim-filesystem amazon-linux-ami-2-upgrade-vim-minimal amazon-linux-ami-2-upgrade-vim-x11 References https://attackerkb.com/topics/cve-2023-0512 AL2/ALAS-2023-1975 CVE - 2023-0512
  14. Red Hat: CVE-2022-48303: heap buffer overflow at from_header() in list.c via specially crafted checksum (Multiple Advisories) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 01/30/2023 Created 02/22/2023 Added 02/22/2023 Modified 01/28/2025 Description GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace characters. Solution(s) redhat-upgrade-tar redhat-upgrade-tar-debuginfo redhat-upgrade-tar-debugsource References CVE-2022-48303 RHSA-2023:0842 RHSA-2023:0959 RHSA-2023:5610
  15. OS X update for dcerpc (CVE-2023-0512) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 01/30/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  16. Huawei EulerOS: CVE-2022-48303: tar security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 01/30/2023 Created 06/09/2023 Added 06/09/2023 Modified 01/28/2025 Description GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace characters. Solution(s) huawei-euleros-2_0_sp5-upgrade-tar References https://attackerkb.com/topics/cve-2022-48303 CVE - 2022-48303 EulerOS-SA-2023-2174
  17. Rocky Linux: CVE-2022-48303: tar (Multiple Advisories) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 01/30/2023 Created 03/13/2024 Added 03/12/2024 Modified 01/28/2025 Description GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace characters. Solution(s) rocky-upgrade-tar rocky-upgrade-tar-debuginfo rocky-upgrade-tar-debugsource References https://attackerkb.com/topics/cve-2022-48303 CVE - 2022-48303 https://errata.rockylinux.org/RLSA-2023:0842 https://errata.rockylinux.org/RLSA-2023:0959
  18. CentOS Linux: CVE-2022-48303: Moderate: tar security update (Multiple Advisories) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 01/30/2023 Created 02/22/2023 Added 02/22/2023 Modified 01/28/2025 Description GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace characters. Solution(s) centos-upgrade-tar centos-upgrade-tar-debuginfo centos-upgrade-tar-debugsource References CVE-2022-48303
  19. Rocky Linux: CVE-2023-0266: kernel-rt (Multiple Advisories) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 01/30/2023 Created 03/13/2024 Added 03/12/2024 Modified 01/28/2025 Description A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e Solution(s) rocky-upgrade-bpftool rocky-upgrade-bpftool-debuginfo rocky-upgrade-kernel rocky-upgrade-kernel-core rocky-upgrade-kernel-cross-headers rocky-upgrade-kernel-debug rocky-upgrade-kernel-debug-core rocky-upgrade-kernel-debug-debuginfo rocky-upgrade-kernel-debug-devel rocky-upgrade-kernel-debug-modules rocky-upgrade-kernel-debug-modules-extra rocky-upgrade-kernel-debuginfo rocky-upgrade-kernel-debuginfo-common-x86_64 rocky-upgrade-kernel-devel rocky-upgrade-kernel-headers rocky-upgrade-kernel-modules rocky-upgrade-kernel-modules-extra rocky-upgrade-kernel-rt rocky-upgrade-kernel-rt-core rocky-upgrade-kernel-rt-debug rocky-upgrade-kernel-rt-debug-core rocky-upgrade-kernel-rt-debug-debuginfo rocky-upgrade-kernel-rt-debug-devel rocky-upgrade-kernel-rt-debug-kvm rocky-upgrade-kernel-rt-debug-modules rocky-upgrade-kernel-rt-debug-modules-extra rocky-upgrade-kernel-rt-debuginfo rocky-upgrade-kernel-rt-debuginfo-common-x86_64 rocky-upgrade-kernel-rt-devel rocky-upgrade-kernel-rt-kvm rocky-upgrade-kernel-rt-modules rocky-upgrade-kernel-rt-modules-extra rocky-upgrade-kernel-tools rocky-upgrade-kernel-tools-debuginfo rocky-upgrade-kernel-tools-libs rocky-upgrade-kernel-tools-libs-devel rocky-upgrade-perf rocky-upgrade-perf-debuginfo rocky-upgrade-python3-perf rocky-upgrade-python3-perf-debuginfo References https://attackerkb.com/topics/cve-2023-0266 CVE - 2023-0266 https://errata.rockylinux.org/RLSA-2023:1469 https://errata.rockylinux.org/RLSA-2023:1470 https://errata.rockylinux.org/RLSA-2023:1566 https://errata.rockylinux.org/RLSA-2023:1584
  20. Alma Linux: CVE-2022-25147: Important: apr-util security update (Multiple Advisories) Severity 6 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:P) Published 01/31/2023 Created 05/23/2023 Added 05/23/2023 Modified 01/28/2025 Description Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. This issue affects Apache Portable Runtime Utility (APR-util) 1.6.1 and prior versions. Solution(s) alma-upgrade-apr-util alma-upgrade-apr-util-bdb alma-upgrade-apr-util-devel alma-upgrade-apr-util-ldap alma-upgrade-apr-util-mysql alma-upgrade-apr-util-odbc alma-upgrade-apr-util-openssl alma-upgrade-apr-util-pgsql alma-upgrade-apr-util-sqlite References https://attackerkb.com/topics/cve-2022-25147 CVE - 2022-25147 https://errata.almalinux.org/8/ALSA-2023-3109.html https://errata.almalinux.org/9/ALSA-2023-3147.html
  21. Alma Linux: CVE-2022-25881: Moderate: nodejs:16 security, bug fix, and enhancement update (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 01/31/2023 Created 05/05/2023 Added 04/21/2023 Modified 01/30/2025 Description This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library. Solution(s) alma-upgrade-nodejs alma-upgrade-nodejs-devel alma-upgrade-nodejs-docs alma-upgrade-nodejs-full-i18n alma-upgrade-nodejs-libs alma-upgrade-nodejs-nodemon alma-upgrade-nodejs-packaging alma-upgrade-nodejs-packaging-bundler alma-upgrade-npm References https://attackerkb.com/topics/cve-2022-25881 CVE - 2022-25881 https://errata.almalinux.org/8/ALSA-2023-1582.html https://errata.almalinux.org/8/ALSA-2023-1583.html https://errata.almalinux.org/8/ALSA-2023-1743.html https://errata.almalinux.org/9/ALSA-2023-2654.html https://errata.almalinux.org/9/ALSA-2023-2655.html
  22. Alma Linux: CVE-2022-24963: Moderate: apr security update (ALSA-2023-7711) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 01/31/2023 Created 12/13/2023 Added 12/12/2023 Modified 01/28/2025 Description Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. This issue affects Apache Portable Runtime (APR) version 1.7.0. Solution(s) alma-upgrade-apr alma-upgrade-apr-devel References https://attackerkb.com/topics/cve-2022-24963 CVE - 2022-24963 https://errata.almalinux.org/9/ALSA-2023-7711.html
  23. Amazon Linux 2023: CVE-2022-24963: Critical priority package update for apr Severity 6 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:P) Published 01/31/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. This issue affects Apache Portable Runtime (APR) version 1.7.0. A flaw was found in Apache Portable Runtime (APR). This issue may allow a malicious attacker to write beyond the bounds of a buffer. Solution(s) amazon-linux-2023-upgrade-apr amazon-linux-2023-upgrade-apr-debuginfo amazon-linux-2023-upgrade-apr-debugsource amazon-linux-2023-upgrade-apr-devel References https://attackerkb.com/topics/cve-2022-24963 CVE - 2022-24963 https://alas.aws.amazon.com/AL2023/ALAS-2023-016.html
  24. Amazon Linux 2023: CVE-2022-3560: Important priority package update for pesign Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 01/31/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description A flaw was found in pesign. The pesign package provides a systemd service used to start the pesign daemon. This service unit runs a script to set ACLs for /etc/pki/pesign and /run/pesign directories to grant access privileges to users in the 'pesign' group. However, the script doesn't check for symbolic links. This could allow an attacker to gain access to privileged files and directories via a path traversal attack. Solution(s) amazon-linux-2023-upgrade-pesign amazon-linux-2023-upgrade-pesign-debuginfo amazon-linux-2023-upgrade-pesign-debugsource References https://attackerkb.com/topics/cve-2022-3560 CVE - 2022-3560 https://alas.aws.amazon.com/AL2023/ALAS-2023-118.html
  25. Amazon Linux 2023: CVE-2022-25147: Medium priority package update for apr-util Severity 6 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:P) Published 01/31/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. This issue affects Apache Portable Runtime Utility (APR-util) 1.6.1 and prior versions. A flaw was found in the Apache Portable Runtime Utility (APR-util) library. This issue may allow a malicious attacker to cause an out-of-bounds write due to an integer overflow when encoding/decoding a very long string using the base64 family of functions. Solution(s) amazon-linux-2023-upgrade-apr-util amazon-linux-2023-upgrade-apr-util-debuginfo amazon-linux-2023-upgrade-apr-util-debugsource amazon-linux-2023-upgrade-apr-util-devel amazon-linux-2023-upgrade-apr-util-ldap amazon-linux-2023-upgrade-apr-util-ldap-debuginfo amazon-linux-2023-upgrade-apr-util-mysql amazon-linux-2023-upgrade-apr-util-mysql-debuginfo amazon-linux-2023-upgrade-apr-util-odbc amazon-linux-2023-upgrade-apr-util-odbc-debuginfo amazon-linux-2023-upgrade-apr-util-openssl amazon-linux-2023-upgrade-apr-util-openssl-debuginfo amazon-linux-2023-upgrade-apr-util-pgsql amazon-linux-2023-upgrade-apr-util-pgsql-debuginfo amazon-linux-2023-upgrade-apr-util-sqlite amazon-linux-2023-upgrade-apr-util-sqlite-debuginfo References https://attackerkb.com/topics/cve-2022-25147 CVE - 2022-25147 https://alas.aws.amazon.com/AL2023/ALAS-2023-066.html