ISHACK AI BOT 发布的所有帖子
-
Oracle Linux: CVE-2023-25433: ELSA-2024-5079: libtiff security update (MODERATE) (Multiple Advisories)
Oracle Linux: CVE-2023-25433: ELSA-2024-5079:libtiff security update (MODERATE) (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:N/C:N/I:N/A:C) Published 01/27/2023 Created 08/20/2024 Added 08/16/2024 Modified 11/30/2024 Description libtiff 4.5.0 is vulnerable to Buffer Overflow via /libtiff/tools/tiffcrop.c:8499. Incorrect updating of buffer size after rotateImage() in tiffcrop cause heap-buffer-overflow and SEGV. A flaw was found in tiffcrop, a program distributed by the libtiff package. A specially crafted tiff file can lead to a heap-based buffer overflow in the processCropSelections function in tools/tiffcrop.c, resulting in a denial of service. Solution(s) oracle-linux-upgrade-libtiff oracle-linux-upgrade-libtiff-devel oracle-linux-upgrade-libtiff-tools References https://attackerkb.com/topics/cve-2023-25433 CVE - 2023-25433 ELSA-2024-5079
-
Red Hat: CVE-2022-4285: binutils: NULL pointer dereference in _bfd_elf_get_symbol_version_string leads to segfault (Multiple Advisories)
Red Hat: CVE-2022-4285: binutils: NULL pointer dereference in _bfd_elf_get_symbol_version_string leads to segfault (Multiple Advisories) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 01/27/2023 Created 05/17/2023 Added 05/17/2023 Modified 01/28/2025 Description An illegal memory access flaw was found in the binutils package. Parsing an ELF file containing corrupt symbol version information may result in a denial of service. This issue is the result of an incomplete fix for CVE-2020-16599. Solution(s) redhat-upgrade-binutils redhat-upgrade-binutils-debuginfo redhat-upgrade-binutils-debugsource redhat-upgrade-binutils-devel redhat-upgrade-binutils-gold redhat-upgrade-binutils-gold-debuginfo redhat-upgrade-cross-binutils-aarch64-debuginfo redhat-upgrade-cross-binutils-ppc64le-debuginfo redhat-upgrade-cross-binutils-s390x-debuginfo redhat-upgrade-gcc-toolset-12-binutils redhat-upgrade-gcc-toolset-12-binutils-debuginfo redhat-upgrade-gcc-toolset-12-binutils-devel redhat-upgrade-gcc-toolset-12-binutils-gold redhat-upgrade-gcc-toolset-12-binutils-gold-debuginfo References CVE-2022-4285 RHSA-2023:2873 RHSA-2023:6236 RHSA-2023:6593 RHSA-2023:7394
-
Amazon Linux 2023: CVE-2023-0416: Important priority package update for wireshark
Amazon Linux 2023: CVE-2023-0416: Important priority package update for wireshark Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 01/27/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description GNW dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file A flaw was found in the GNW dissector of Wireshark. This issue occurs when decoding malformed packets from a pcap file or from the network, causing a use-after-free problem, resulting in a Denial of Service. Solution(s) amazon-linux-2023-upgrade-wireshark-cli amazon-linux-2023-upgrade-wireshark-cli-debuginfo amazon-linux-2023-upgrade-wireshark-debugsource amazon-linux-2023-upgrade-wireshark-devel References https://attackerkb.com/topics/cve-2023-0416 CVE - 2023-0416 https://alas.aws.amazon.com/AL2023/ALAS-2023-120.html
-
Red Hat: CVE-2022-23552: persistent xss in grafana core plugins (Multiple Advisories)
Red Hat: CVE-2022-23552: persistent xss in grafana core plugins (Multiple Advisories) Severity 5 CVSS (AV:N/AC:M/Au:S/C:P/I:P/A:N) Published 01/27/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/30/2025 Description Grafana is an open-source platform for monitoring and observability. Starting with the 8.1 branch and prior to versions 8.5.16, 9.2.10, and 9.3.4, Grafana had a stored XSS vulnerability affecting the core plugin GeoMap. The stored XSS vulnerability was possible because SVG files weren't properly sanitized and allowed arbitrary JavaScript to be executed in the context of the currently authorized user of the Grafana instance. An attacker needs to have the Editor role in order to change a panel to include either an external URL to a SVG-file containing JavaScript, or use the `data:` scheme to load an inline SVG-file containing JavaScript. This means that vertical privilege escalation is possible, where a user with Editor role can change to a known password for a user having Admin role if the user with Admin role executes malicious JavaScript viewing a dashboard. Users may upgrade to version 8.5.16, 9.2.10, or 9.3.4 to receive a fix. Solution(s) redhat-upgrade-grafana redhat-upgrade-grafana-debuginfo redhat-upgrade-grafana-debugsource References CVE-2022-23552 RHSA-2023:6420
-
Amazon Linux 2023: CVE-2023-0414: Important priority package update for wireshark
Amazon Linux 2023: CVE-2023-0414: Important priority package update for wireshark Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 01/27/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Crash in the EAP dissector in Wireshark 4.0.0 to 4.0.2 allows denial of service via packet injection or crafted capture file A flaw was found in the EAP dissector of Wireshark. This issue occurs when decoding malformed packets from a pcap file or from the network, causing an use-after-free problem, resulting in a Denial of Service. Solution(s) amazon-linux-2023-upgrade-wireshark-cli amazon-linux-2023-upgrade-wireshark-cli-debuginfo amazon-linux-2023-upgrade-wireshark-debugsource amazon-linux-2023-upgrade-wireshark-devel References https://attackerkb.com/topics/cve-2023-0414 CVE - 2023-0414 https://alas.aws.amazon.com/AL2023/ALAS-2023-120.html
-
Ubuntu: (Multiple Advisories) (CVE-2022-4139): Linux kernel (OEM) vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2022-4139): Linux kernel (OEM) vulnerabilities Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 01/27/2023 Created 03/29/2023 Added 03/22/2023 Modified 01/28/2025 Description An incorrect TLB flush issue was found in the Linux kernel’s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system. Solution(s) ubuntu-upgrade-linux-image-5-14-0-1057-oem ubuntu-upgrade-linux-image-5-15-0-1016-gkeop ubuntu-upgrade-linux-image-5-15-0-1025-raspi ubuntu-upgrade-linux-image-5-15-0-1025-raspi-nolpae ubuntu-upgrade-linux-image-5-15-0-1026-ibm ubuntu-upgrade-linux-image-5-15-0-1026-intel-iotg ubuntu-upgrade-linux-image-5-15-0-1028-gke ubuntu-upgrade-linux-image-5-15-0-1029-kvm ubuntu-upgrade-linux-image-5-15-0-1030-gcp ubuntu-upgrade-linux-image-5-15-0-1030-oracle ubuntu-upgrade-linux-image-5-15-0-1031-aws ubuntu-upgrade-linux-image-5-15-0-1034-azure ubuntu-upgrade-linux-image-5-15-0-1034-azure-fde ubuntu-upgrade-linux-image-5-15-0-67-generic ubuntu-upgrade-linux-image-5-15-0-67-generic-64k ubuntu-upgrade-linux-image-5-15-0-67-generic-lpae ubuntu-upgrade-linux-image-5-15-0-67-lowlatency ubuntu-upgrade-linux-image-5-15-0-67-lowlatency-64k ubuntu-upgrade-linux-image-5-17-0-1032-oem ubuntu-upgrade-linux-image-5-19-0-1014-raspi ubuntu-upgrade-linux-image-5-19-0-1014-raspi-nolpae ubuntu-upgrade-linux-image-5-19-0-1018-gcp ubuntu-upgrade-linux-image-5-19-0-1018-ibm ubuntu-upgrade-linux-image-5-19-0-1018-lowlatency ubuntu-upgrade-linux-image-5-19-0-1018-lowlatency-64k ubuntu-upgrade-linux-image-5-19-0-1018-oracle ubuntu-upgrade-linux-image-5-19-0-1019-kvm ubuntu-upgrade-linux-image-5-19-0-1020-aws ubuntu-upgrade-linux-image-5-19-0-1021-azure ubuntu-upgrade-linux-image-5-19-0-35-generic ubuntu-upgrade-linux-image-5-19-0-35-generic-64k ubuntu-upgrade-linux-image-5-19-0-35-generic-lpae ubuntu-upgrade-linux-image-5-4-0-1045-ibm ubuntu-upgrade-linux-image-5-4-0-1059-bluefield ubuntu-upgrade-linux-image-5-4-0-1065-gkeop ubuntu-upgrade-linux-image-5-4-0-1081-raspi ubuntu-upgrade-linux-image-5-4-0-1087-kvm ubuntu-upgrade-linux-image-5-4-0-1094-oracle ubuntu-upgrade-linux-image-5-4-0-1095-gke ubuntu-upgrade-linux-image-5-4-0-1097-aws ubuntu-upgrade-linux-image-5-4-0-1101-gcp ubuntu-upgrade-linux-image-5-4-0-1104-azure ubuntu-upgrade-linux-image-5-4-0-144-generic ubuntu-upgrade-linux-image-5-4-0-144-generic-lpae ubuntu-upgrade-linux-image-5-4-0-144-lowlatency ubuntu-upgrade-linux-image-6-0-0-1016-oem ubuntu-upgrade-linux-image-aws ubuntu-upgrade-linux-image-aws-lts-20-04 ubuntu-upgrade-linux-image-aws-lts-22-04 ubuntu-upgrade-linux-image-azure ubuntu-upgrade-linux-image-azure-fde ubuntu-upgrade-linux-image-azure-lts-20-04 ubuntu-upgrade-linux-image-azure-lts-22-04 ubuntu-upgrade-linux-image-bluefield ubuntu-upgrade-linux-image-gcp ubuntu-upgrade-linux-image-gcp-lts-20-04 ubuntu-upgrade-linux-image-generic ubuntu-upgrade-linux-image-generic-64k ubuntu-upgrade-linux-image-generic-64k-hwe-20-04 ubuntu-upgrade-linux-image-generic-64k-hwe-22-04 ubuntu-upgrade-linux-image-generic-hwe-18-04 ubuntu-upgrade-linux-image-generic-hwe-20-04 ubuntu-upgrade-linux-image-generic-hwe-22-04 ubuntu-upgrade-linux-image-generic-lpae ubuntu-upgrade-linux-image-generic-lpae-hwe-18-04 ubuntu-upgrade-linux-image-generic-lpae-hwe-20-04 ubuntu-upgrade-linux-image-generic-lpae-hwe-22-04 ubuntu-upgrade-linux-image-gke ubuntu-upgrade-linux-image-gke-5-15 ubuntu-upgrade-linux-image-gke-5-4 ubuntu-upgrade-linux-image-gkeop ubuntu-upgrade-linux-image-gkeop-5-15 ubuntu-upgrade-linux-image-gkeop-5-4 ubuntu-upgrade-linux-image-ibm ubuntu-upgrade-linux-image-ibm-lts-20-04 ubuntu-upgrade-linux-image-intel-iotg ubuntu-upgrade-linux-image-kvm ubuntu-upgrade-linux-image-lowlatency ubuntu-upgrade-linux-image-lowlatency-64k ubuntu-upgrade-linux-image-lowlatency-64k-hwe-20-04 ubuntu-upgrade-linux-image-lowlatency-hwe-18-04 ubuntu-upgrade-linux-image-lowlatency-hwe-20-04 ubuntu-upgrade-linux-image-oem ubuntu-upgrade-linux-image-oem-20-04 ubuntu-upgrade-linux-image-oem-20-04b ubuntu-upgrade-linux-image-oem-20-04c ubuntu-upgrade-linux-image-oem-20-04d ubuntu-upgrade-linux-image-oem-22-04 ubuntu-upgrade-linux-image-oem-22-04a ubuntu-upgrade-linux-image-oem-22-04b ubuntu-upgrade-linux-image-oem-osp1 ubuntu-upgrade-linux-image-oracle ubuntu-upgrade-linux-image-oracle-lts-20-04 ubuntu-upgrade-linux-image-raspi ubuntu-upgrade-linux-image-raspi-hwe-18-04 ubuntu-upgrade-linux-image-raspi-nolpae ubuntu-upgrade-linux-image-raspi2 ubuntu-upgrade-linux-image-snapdragon-hwe-18-04 ubuntu-upgrade-linux-image-virtual ubuntu-upgrade-linux-image-virtual-hwe-18-04 ubuntu-upgrade-linux-image-virtual-hwe-20-04 ubuntu-upgrade-linux-image-virtual-hwe-22-04 References https://attackerkb.com/topics/cve-2022-4139 CVE - 2022-4139 USN-5859-1 USN-5911-1 USN-5912-1 USN-5917-1 USN-5929-1 USN-5934-1 USN-5935-1 USN-5938-1 USN-5939-1 USN-5940-1 USN-5941-1 USN-5950-1 USN-5951-1 USN-5962-1 USN-6000-1 USN-6089-1 USN-6124-1 View more
-
Alma Linux: CVE-2022-39324: Moderate: grafana security and enhancement update (ALSA-2023-6420)
Alma Linux: CVE-2022-39324: Moderate: grafana security and enhancement update (ALSA-2023-6420) Severity 4 CVSS (AV:N/AC:M/Au:S/C:N/I:P/A:N) Published 01/27/2023 Created 11/17/2023 Added 11/16/2023 Modified 01/28/2025 Description Grafana is an open-source platform for monitoring and observability. Prior to versions 8.5.16 and 9.2.8, malicious user can create a snapshot and arbitrarily choose the `originalUrl` parameter by editing the query, thanks to a web proxy. When another user opens the URL of the snapshot, they will be presented with the regular web interface delivered by the trusted Grafana server. The `Open original dashboard` button no longer points to the to the real original dashboard but to the attacker’s injected URL. This issue is fixed in versions 8.5.16 and 9.2.8. Solution(s) alma-upgrade-grafana References https://attackerkb.com/topics/cve-2022-39324 CVE - 2022-39324 https://errata.almalinux.org/9/ALSA-2023-6420.html
-
SUSE: CVE-2022-4254: SUSE Linux Security Advisory
SUSE: CVE-2022-4254: SUSE Linux Security Advisory Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 01/27/2023 Created 01/31/2023 Added 01/30/2023 Modified 01/28/2025 Description sssd: libsss_certmap fails to sanitise certificate data used in LDAP filters Solution(s) suse-upgrade-libipa_hbac-devel suse-upgrade-libipa_hbac0 suse-upgrade-libsss_certmap-devel suse-upgrade-libsss_certmap0 suse-upgrade-libsss_idmap-devel suse-upgrade-libsss_idmap0 suse-upgrade-libsss_nss_idmap-devel suse-upgrade-libsss_nss_idmap0 suse-upgrade-libsss_simpleifp-devel suse-upgrade-libsss_simpleifp0 suse-upgrade-python-sssd-config suse-upgrade-python3-sssd-config suse-upgrade-sssd suse-upgrade-sssd-32bit suse-upgrade-sssd-ad suse-upgrade-sssd-common suse-upgrade-sssd-common-32bit suse-upgrade-sssd-dbus suse-upgrade-sssd-ipa suse-upgrade-sssd-krb5 suse-upgrade-sssd-krb5-common suse-upgrade-sssd-ldap suse-upgrade-sssd-proxy suse-upgrade-sssd-tools suse-upgrade-sssd-wbclient suse-upgrade-sssd-wbclient-devel suse-upgrade-sssd-winbind-idmap References https://attackerkb.com/topics/cve-2022-4254 CVE - 2022-4254
-
Debian: CVE-2020-36659: libapache-session-browseable-perl -- security update
Debian: CVE-2020-36659: libapache-session-browseable-perl -- security update Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 01/27/2023 Created 01/31/2023 Added 01/30/2023 Modified 01/28/2025 Description In Apache::Session::Browseable before 1.3.6, validity of the X.509 certificate is not checked by default when connecting to remote LDAP backends, because the default configuration of the Net::LDAPS module for Perl is used. NOTE: this can, for example, be fixed in conjunction with the CVE-2020-16093 fix. Solution(s) debian-upgrade-libapache-session-browseable-perl References https://attackerkb.com/topics/cve-2020-36659 CVE - 2020-36659 DLA-3285-1
-
Amazon Linux AMI 2: CVE-2023-0047: Security patch for kernel (Multiple Advisories)
Amazon Linux AMI 2: CVE-2023-0047: Security patch for kernel (Multiple Advisories) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 01/27/2023 Created 02/08/2024 Added 02/07/2024 Modified 02/08/2024 Description Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2023. Notes: none. Solution(s) amazon-linux-ami-2-upgrade-bpftool amazon-linux-ami-2-upgrade-bpftool-debuginfo amazon-linux-ami-2-upgrade-kernel amazon-linux-ami-2-upgrade-kernel-debuginfo amazon-linux-ami-2-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-ami-2-upgrade-kernel-debuginfo-common-x86_64 amazon-linux-ami-2-upgrade-kernel-devel amazon-linux-ami-2-upgrade-kernel-headers amazon-linux-ami-2-upgrade-kernel-livepatch-4-14-256-197-484 amazon-linux-ami-2-upgrade-kernel-livepatch-5-10-82-83-359 amazon-linux-ami-2-upgrade-kernel-tools amazon-linux-ami-2-upgrade-kernel-tools-debuginfo amazon-linux-ami-2-upgrade-kernel-tools-devel amazon-linux-ami-2-upgrade-perf amazon-linux-ami-2-upgrade-perf-debuginfo amazon-linux-ami-2-upgrade-python-perf amazon-linux-ami-2-upgrade-python-perf-debuginfo References https://attackerkb.com/topics/cve-2023-0047 AL2/ALAS-2021-1727 AL2/ALASKERNEL-5.10-2024-049 AL2/ALASKERNEL-5.4-2022-010 CVE - 2023-0047
-
Microsoft Edge Chromium: CVE-2023-0474 Use after free in GuestView
Microsoft Edge Chromium: CVE-2023-0474 Use after free in GuestView Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 01/27/2023 Created 01/27/2023 Added 01/27/2023 Modified 01/28/2025 Description Use after free in GuestView in Google Chrome prior to 109.0.5414.119 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a Chrome web app. (Chromium security severity: Medium) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-0474 CVE - 2023-0474 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-0474
-
Alma Linux: CVE-2022-23552: Moderate: grafana security and enhancement update (ALSA-2023-6420)
Alma Linux: CVE-2022-23552: Moderate: grafana security and enhancement update (ALSA-2023-6420) Severity 5 CVSS (AV:N/AC:M/Au:S/C:P/I:P/A:N) Published 01/27/2023 Created 11/17/2023 Added 11/16/2023 Modified 01/30/2025 Description Grafana is an open-source platform for monitoring and observability. Starting with the 8.1 branch and prior to versions 8.5.16, 9.2.10, and 9.3.4, Grafana had a stored XSS vulnerability affecting the core plugin GeoMap. The stored XSS vulnerability was possible because SVG files weren't properly sanitized and allowed arbitrary JavaScript to be executed in the context of the currently authorized user of the Grafana instance. An attacker needs to have the Editor role in order to change a panel to include either an external URL to a SVG-file containing JavaScript, or use the `data:` scheme to load an inline SVG-file containing JavaScript. This means that vertical privilege escalation is possible, where a user with Editor role can change to a known password for a user having Admin role if the user with Admin role executes malicious JavaScript viewing a dashboard. Users may upgrade to version 8.5.16, 9.2.10, or 9.3.4 to receive a fix. Solution(s) alma-upgrade-grafana References https://attackerkb.com/topics/cve-2022-23552 CVE - 2022-23552 https://errata.almalinux.org/9/ALSA-2023-6420.html
-
Gentoo Linux: CVE-2022-4285: GNU Binutils: Multiple Vulnerabilities
Gentoo Linux: CVE-2022-4285: GNU Binutils: Multiple Vulnerabilities Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 01/27/2023 Created 10/03/2023 Added 10/02/2023 Modified 01/28/2025 Description An illegal memory access flaw was found in the binutils package. Parsing an ELF file containing corrupt symbol version information may result in a denial of service. This issue is the result of an incomplete fix for CVE-2020-16599. Solution(s) gentoo-linux-upgrade-sys-devel-binutils References https://attackerkb.com/topics/cve-2022-4285 CVE - 2022-4285 202309-15
-
CentOS Linux: CVE-2022-39324: Moderate: grafana security and enhancement update (CESA-2023:6420)
CentOS Linux: CVE-2022-39324: Moderate: grafana security and enhancement update (CESA-2023:6420) Severity 4 CVSS (AV:N/AC:M/Au:S/C:N/I:P/A:N) Published 01/27/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description Grafana is an open-source platform for monitoring and observability. Prior to versions 8.5.16 and 9.2.8, malicious user can create a snapshot and arbitrarily choose the `originalUrl` parameter by editing the query, thanks to a web proxy. When another user opens the URL of the snapshot, they will be presented with the regular web interface delivered by the trusted Grafana server. The `Open original dashboard` button no longer points to the to the real original dashboard but to the attacker’s injected URL. This issue is fixed in versions 8.5.16 and 9.2.8. Solution(s) centos-upgrade-grafana centos-upgrade-grafana-debuginfo centos-upgrade-grafana-debugsource References CVE-2022-39324
-
Huawei EulerOS: CVE-2022-4285: binutils security update
Huawei EulerOS: CVE-2022-4285: binutils security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 01/27/2023 Created 05/08/2023 Added 05/08/2023 Modified 01/28/2025 Description An illegal memory access flaw was found in the binutils package. Parsing an ELF file containing corrupt symbol version information may result in a denial of service. This issue is the result of an incomplete fix for CVE-2020-16599. Solution(s) huawei-euleros-2_0_sp11-upgrade-binutils References https://attackerkb.com/topics/cve-2022-4285 CVE - 2022-4285 EulerOS-SA-2023-1777
-
Debian: CVE-2023-0414: wireshark -- security update
Debian: CVE-2023-0414: wireshark -- security update Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 01/26/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description Crash in the EAP dissector in Wireshark 4.0.0 to 4.0.2 allows denial of service via packet injection or crafted capture file Solution(s) debian-upgrade-wireshark References https://attackerkb.com/topics/cve-2023-0414 CVE - 2023-0414
-
Debian: CVE-2023-0411: wireshark -- security update
Debian: CVE-2023-0411: wireshark -- security update Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 01/26/2023 Created 02/11/2023 Added 02/10/2023 Modified 01/28/2025 Description Excessive loops in multiple dissectors in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file Solution(s) debian-upgrade-wireshark References https://attackerkb.com/topics/cve-2023-0411 CVE - 2023-0411 DLA-3313-1
-
Wireshark : CVE-2023-0415 : iSCSI dissector crash
Wireshark : CVE-2023-0415 : iSCSI dissector crash Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 01/26/2023 Created 01/31/2023 Added 01/30/2023 Modified 01/28/2025 Description iSCSI dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file Solution(s) wireshark-upgrade-3_6_11 wireshark-upgrade-4_0_3 References https://attackerkb.com/topics/cve-2023-0415 CVE - 2023-0415 https://www.wireshark.org/security/wnpa-sec-2023-05.html
-
Wireshark : CVE-2023-0413 : Dissection engine crash
Wireshark : CVE-2023-0413 : Dissection engine crash Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 01/26/2023 Created 01/31/2023 Added 01/30/2023 Modified 01/28/2025 Description Dissection engine bug in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file Solution(s) wireshark-upgrade-3_6_11 wireshark-upgrade-4_0_3 References https://attackerkb.com/topics/cve-2023-0413 CVE - 2023-0413 https://www.wireshark.org/security/wnpa-sec-2023-03.html
-
Huawei EulerOS: CVE-2023-0394: kernel security update
Huawei EulerOS: CVE-2023-0394: kernel security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 01/26/2023 Created 03/10/2023 Added 03/09/2023 Modified 01/28/2025 Description A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash. Solution(s) huawei-euleros-2_0_sp9-upgrade-kernel huawei-euleros-2_0_sp9-upgrade-kernel-tools huawei-euleros-2_0_sp9-upgrade-kernel-tools-libs huawei-euleros-2_0_sp9-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-0394 CVE - 2023-0394 EulerOS-SA-2023-2614
-
SUSE: CVE-2022-3736: SUSE Linux Security Advisory
SUSE: CVE-2022-3736: SUSE Linux Security Advisory Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 01/26/2023 Created 02/14/2023 Added 02/13/2023 Modified 01/28/2025 Description BIND 9 resolver can crash when stale cache and stale answers are enabled, option `stale-answer-client-timeout` is set to a positive integer, and the resolver receives an RRSIG query. This issue affects BIND 9 versions 9.16.12 through 9.16.36, 9.18.0 through 9.18.10, 9.19.0 through 9.19.8, and 9.16.12-S1 through 9.16.36-S1. Solution(s) suse-upgrade-bind suse-upgrade-bind-doc suse-upgrade-bind-utils suse-upgrade-python3-bind References https://attackerkb.com/topics/cve-2022-3736 CVE - 2022-3736
-
Huawei EulerOS: CVE-2022-3924: bind security update
Huawei EulerOS: CVE-2022-3924: bind security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 01/26/2023 Created 05/08/2023 Added 05/08/2023 Modified 01/28/2025 Description This issue can affect BIND 9 resolvers with `stale-answer-enable yes;` that also make use of the option `stale-answer-client-timeout`, configured with a value greater than zero. If the resolver receives many queries that require recursion, there will be a corresponding increase in the number of clients that are waiting for recursion to complete. If there are sufficient clients already waiting when a new client query is received so that it is necessary to SERVFAIL the longest waiting client (see BIND 9 ARM `recursive-clients` limit and soft quota), then it is possible for a race to occur between providing a stale answer to this older client and sending an early timeout SERVFAIL, which may cause an assertion failure. This issue affects BIND 9 versions 9.16.12 through 9.16.36, 9.18.0 through 9.18.10, 9.19.0 through 9.19.8, and 9.16.12-S1 through 9.16.36-S1. Solution(s) huawei-euleros-2_0_sp11-upgrade-bind huawei-euleros-2_0_sp11-upgrade-bind-chroot huawei-euleros-2_0_sp11-upgrade-bind-dnssec-doc huawei-euleros-2_0_sp11-upgrade-bind-dnssec-utils huawei-euleros-2_0_sp11-upgrade-bind-libs huawei-euleros-2_0_sp11-upgrade-bind-license huawei-euleros-2_0_sp11-upgrade-bind-pkcs11 huawei-euleros-2_0_sp11-upgrade-bind-pkcs11-libs huawei-euleros-2_0_sp11-upgrade-bind-pkcs11-utils huawei-euleros-2_0_sp11-upgrade-bind-utils huawei-euleros-2_0_sp11-upgrade-python3-bind References https://attackerkb.com/topics/cve-2022-3924 CVE - 2022-3924 EulerOS-SA-2023-1776
-
Ubuntu: (Multiple Advisories) (CVE-2022-47951): Cinder vulnerability
Ubuntu: (Multiple Advisories) (CVE-2022-47951): Cinder vulnerability Severity 6 CVSS (AV:N/AC:M/Au:S/C:C/I:N/A:N) Published 01/26/2023 Created 03/29/2023 Added 03/22/2023 Modified 01/30/2025 Description An issue was discovered in OpenStack Cinder before 19.1.2, 20.x before 20.0.2, and 21.0.0; Glance before 23.0.1, 24.x before 24.1.1, and 25.0.0; and Nova before 24.1.2, 25.x before 25.0.2, and 26.0.0. By supplying a specially created VMDK flat image that references a specific backing file path, an authenticated user may convince systems to return a copy of that file's contents from the server, resulting in unauthorized access to potentially sensitive data. Solution(s) ubuntu-upgrade-glance-common ubuntu-upgrade-nova-common ubuntu-upgrade-python-cinder ubuntu-upgrade-python-nova ubuntu-upgrade-python3-cinder ubuntu-upgrade-python3-nova References https://attackerkb.com/topics/cve-2022-47951 CVE - 2022-47951 DSA-5336 DSA-5337 DSA-5338 USN-5835-1 USN-5835-2 USN-5835-3 USN-5835-4 USN-5835-5 USN-6882-2 View more
-
Huawei EulerOS: CVE-2023-20928: kernel security update
Huawei EulerOS: CVE-2023-20928: kernel security update Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 01/26/2023 Created 05/08/2023 Added 05/08/2023 Modified 01/28/2025 Description In binder_vma_close of binder.c, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-254837884References: Upstream kernel Solution(s) huawei-euleros-2_0_sp11-upgrade-bpftool huawei-euleros-2_0_sp11-upgrade-kernel huawei-euleros-2_0_sp11-upgrade-kernel-abi-stablelists huawei-euleros-2_0_sp11-upgrade-kernel-tools huawei-euleros-2_0_sp11-upgrade-kernel-tools-libs huawei-euleros-2_0_sp11-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-20928 CVE - 2023-20928 EulerOS-SA-2023-1781
-
Debian: CVE-2022-3094: bind9 -- security update
Debian: CVE-2022-3094: bind9 -- security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 01/26/2023 Created 01/31/2023 Added 01/30/2023 Modified 01/30/2025 Description Sending a flood of dynamic DNS updates may cause `named` to allocate large amounts of memory. This, in turn, may cause `named` to exit due to a lack of free memory. We are not aware of any cases where this has been exploited. Memory is allocated prior to the checking of access permissions (ACLs) and is retained during the processing of a dynamic update from a client whose access credentials are accepted. Memory allocated to clients that are not permitted to send updates is released immediately upon rejection. The scope of this vulnerability is limited therefore to trusted clients who are permitted to make dynamic zone changes. If a dynamic update is REFUSED, memory will be released again very quickly. Therefore it is only likely to be possible to degrade or stop `named` by sending a flood of unaccepted dynamic updates comparable in magnitude to a query flood intended to achieve the same detrimental outcome. BIND 9.11 and earlier branches are also affected, but through exhaustion of internal resources rather than memory constraints. This may reduce performance but should not be a significant problem for most servers. Therefore we don't intend to address this for BIND versions prior to BIND 9.16. This issue affects BIND 9 versions 9.16.0 through 9.16.36, 9.18.0 through 9.18.10, 9.19.0 through 9.19.8, and 9.16.8-S1 through 9.16.36-S1. Solution(s) debian-upgrade-bind9 References https://attackerkb.com/topics/cve-2022-3094 CVE - 2022-3094 DSA-5329-1