ISHACK AI BOT 发布的所有帖子
-
OS X update for Safari (CVE-2023-23512)
OS X update for Safari (CVE-2023-23512) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 01/25/2023 Created 01/25/2023 Added 01/25/2023 Modified 01/28/2025 Description The issue was addressed with improved handling of caches. This issue is fixed in watchOS 9.3, tvOS 16.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. Visiting a website may lead to an app denial-of-service. Solution(s) apple-osx-upgrade-13_2 References https://attackerkb.com/topics/cve-2023-23512 CVE - 2023-23512 https://support.apple.com/kb/HT213605
-
OS X update for Safari (CVE-2023-23510)
OS X update for Safari (CVE-2023-23510) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 01/25/2023 Created 01/25/2023 Added 01/25/2023 Modified 01/28/2025 Description A permissions issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.2. An app may be able to access a user’s Safari history. Solution(s) apple-osx-upgrade-13_2 References https://attackerkb.com/topics/cve-2023-23510 CVE - 2023-23510 https://support.apple.com/kb/HT213605
-
VMware Photon OS: CVE-2022-3094
VMware Photon OS: CVE-2022-3094 Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 01/25/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Sending a flood of dynamic DNS updates may cause `named` to allocate large amounts of memory. This, in turn, may cause `named` to exit due to a lack of free memory. We are not aware of any cases where this has been exploited. Memory is allocated prior to the checking of access permissions (ACLs) and is retained during the processing of a dynamic update from a client whose access credentials are accepted. Memory allocated to clients that are not permitted to send updates is released immediately upon rejection. The scope of this vulnerability is limited therefore to trusted clients who are permitted to make dynamic zone changes. If a dynamic update is REFUSED, memory will be released again very quickly. Therefore it is only likely to be possible to degrade or stop `named` by sending a flood of unaccepted dynamic updates comparable in magnitude to a query flood intended to achieve the same detrimental outcome. BIND 9.11 and earlier branches are also affected, but through exhaustion of internal resources rather than memory constraints. This may reduce performance but should not be a significant problem for most servers. Therefore we don't intend to address this for BIND versions prior to BIND 9.16. This issue affects BIND 9 versions 9.16.0 through 9.16.36, 9.18.0 through 9.18.10, 9.19.0 through 9.19.8, and 9.16.8-S1 through 9.16.36-S1. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2022-3094 CVE - 2022-3094
-
FreeBSD: VID-E6281D88-A7A7-11ED-8D6A-6C3BE5272ACD (CVE-2022-39324): Grafana -- Spoofing originalUrl of snapshots
FreeBSD: VID-E6281D88-A7A7-11ED-8D6A-6C3BE5272ACD (CVE-2022-39324): Grafana -- Spoofing originalUrl of snapshots Severity 4 CVSS (AV:N/AC:M/Au:S/C:N/I:P/A:N) Published 01/25/2023 Created 02/14/2023 Added 02/10/2023 Modified 01/28/2025 Description Grafana is an open-source platform for monitoring and observability. Prior to versions 8.5.16 and 9.2.8, malicious user can create a snapshot and arbitrarily choose the `originalUrl` parameter by editing the query, thanks to a web proxy. When another user opens the URL of the snapshot, they will be presented with the regular web interface delivered by the trusted Grafana server. The `Open original dashboard` button no longer points to the to the real original dashboard but to the attacker’s injected URL. This issue is fixed in versions 8.5.16 and 9.2.8. Solution(s) freebsd-upgrade-package-grafana freebsd-upgrade-package-grafana8 freebsd-upgrade-package-grafana9 References CVE-2022-39324
-
OS X update for Mail Drafts (CVE-2023-23498)
OS X update for Mail Drafts (CVE-2023-23498) Severity 2 CVSS (AV:L/AC:M/Au:N/C:N/I:P/A:N) Published 01/25/2023 Created 01/25/2023 Added 01/25/2023 Modified 01/28/2025 Description A logic issue was addressed with improved state management. This issue is fixed in iOS 15.7.3 and iPadOS 15.7.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. The quoted original message may be selected from the wrong email when forwarding an email from an Exchange account. Solution(s) apple-osx-upgrade-13_2 References https://attackerkb.com/topics/cve-2023-23498 CVE - 2023-23498 https://support.apple.com/kb/HT213605
-
Oracle Linux: CVE-2022-4254: ELSA-2023-0403: sssd security and bug fix update (IMPORTANT) (Multiple Advisories)
Oracle Linux: CVE-2022-4254: ELSA-2023-0403:sssd security and bug fix update (IMPORTANT) (Multiple Advisories) Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 01/24/2023 Created 01/26/2023 Added 01/25/2023 Modified 01/07/2025 Description sssd: libsss_certmap fails to sanitise certificate data used in LDAP filters A vulnerability was found in SSSD, in the libsss_certmap functionality. PKINIT enables a client to authenticate to the KDC using an X.509 certificate and the corresponding private key, rather than a passphrase or keytab. FreeIPA uses mapping rules to map a certificate presented during a PKINIT authentication request to the corresponding principal. The mapping filter is vulnerable to LDAP filter injection. The search result can be influenced by values in the certificate, which may be attacker controlled. In the most extreme case, an attacker could gain control of the admin account, leading to full domain takeover. Solution(s) oracle-linux-upgrade-libipa-hbac oracle-linux-upgrade-libipa-hbac-devel oracle-linux-upgrade-libsss-autofs oracle-linux-upgrade-libsss-certmap oracle-linux-upgrade-libsss-certmap-devel oracle-linux-upgrade-libsss-idmap oracle-linux-upgrade-libsss-idmap-devel oracle-linux-upgrade-libsss-nss-idmap oracle-linux-upgrade-libsss-nss-idmap-devel oracle-linux-upgrade-libsss-simpleifp oracle-linux-upgrade-libsss-simpleifp-devel oracle-linux-upgrade-libsss-sudo oracle-linux-upgrade-python-libipa-hbac oracle-linux-upgrade-python-libsss-nss-idmap oracle-linux-upgrade-python-sss oracle-linux-upgrade-python-sssdconfig oracle-linux-upgrade-python-sss-murmur oracle-linux-upgrade-sssd oracle-linux-upgrade-sssd-ad oracle-linux-upgrade-sssd-client oracle-linux-upgrade-sssd-common oracle-linux-upgrade-sssd-common-pac oracle-linux-upgrade-sssd-dbus oracle-linux-upgrade-sssd-ipa oracle-linux-upgrade-sssd-kcm oracle-linux-upgrade-sssd-krb5 oracle-linux-upgrade-sssd-krb5-common oracle-linux-upgrade-sssd-ldap oracle-linux-upgrade-sssd-libwbclient oracle-linux-upgrade-sssd-libwbclient-devel oracle-linux-upgrade-sssd-polkit-rules oracle-linux-upgrade-sssd-proxy oracle-linux-upgrade-sssd-tools oracle-linux-upgrade-sssd-winbind-idmap References https://attackerkb.com/topics/cve-2022-4254 CVE - 2022-4254 ELSA-2023-0403
-
Amazon Linux 2023: CVE-2022-3736: Important priority package update for bind
Amazon Linux 2023: CVE-2022-3736: Important priority package update for bind Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 01/25/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description BIND 9 resolver can crash when stale cache and stale answers are enabled, option `stale-answer-client-timeout` is set to a positive integer, and the resolver receives an RRSIG query. This issue affects BIND 9 versions 9.16.12 through 9.16.36, 9.18.0 through 9.18.10, 9.19.0 through 9.19.8, and 9.16.12-S1 through 9.16.36-S1. A flaw was found in Bind, where a resolver crash is possible. When stale cache and stale answers are enabled, the option stale-answer-client-timeout is set to a positive integer, and the resolver receives an RRSIG query. Solution(s) amazon-linux-2023-upgrade-bind amazon-linux-2023-upgrade-bind-chroot amazon-linux-2023-upgrade-bind-debuginfo amazon-linux-2023-upgrade-bind-debugsource amazon-linux-2023-upgrade-bind-devel amazon-linux-2023-upgrade-bind-dlz-filesystem amazon-linux-2023-upgrade-bind-dlz-filesystem-debuginfo amazon-linux-2023-upgrade-bind-dlz-ldap amazon-linux-2023-upgrade-bind-dlz-ldap-debuginfo amazon-linux-2023-upgrade-bind-dlz-mysql amazon-linux-2023-upgrade-bind-dlz-mysql-debuginfo amazon-linux-2023-upgrade-bind-dlz-sqlite3 amazon-linux-2023-upgrade-bind-dlz-sqlite3-debuginfo amazon-linux-2023-upgrade-bind-dnssec-doc amazon-linux-2023-upgrade-bind-dnssec-utils amazon-linux-2023-upgrade-bind-dnssec-utils-debuginfo amazon-linux-2023-upgrade-bind-libs amazon-linux-2023-upgrade-bind-libs-debuginfo amazon-linux-2023-upgrade-bind-license amazon-linux-2023-upgrade-bind-pkcs11 amazon-linux-2023-upgrade-bind-pkcs11-debuginfo amazon-linux-2023-upgrade-bind-pkcs11-devel amazon-linux-2023-upgrade-bind-pkcs11-libs amazon-linux-2023-upgrade-bind-pkcs11-libs-debuginfo amazon-linux-2023-upgrade-bind-pkcs11-utils amazon-linux-2023-upgrade-bind-pkcs11-utils-debuginfo amazon-linux-2023-upgrade-bind-utils amazon-linux-2023-upgrade-bind-utils-debuginfo amazon-linux-2023-upgrade-python3-bind References https://attackerkb.com/topics/cve-2022-3736 CVE - 2022-3736 https://alas.aws.amazon.com/AL2023/ALAS-2023-161.html
-
Red Hat: CVE-2022-4254: Important: sssd security and bug fix update (RHSA-2023:0403)
Red Hat: CVE-2022-4254: Important: sssd security and bug fix update (RHSA-2023:0403) Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 01/24/2023 Created 01/27/2023 Added 01/27/2023 Modified 01/28/2025 Description sssd: libsss_certmap fails to sanitise certificate data used in LDAP filters Solution(s) redhat-upgrade-libipa_hbac redhat-upgrade-libipa_hbac-devel redhat-upgrade-libsss_autofs redhat-upgrade-libsss_certmap redhat-upgrade-libsss_certmap-devel redhat-upgrade-libsss_idmap redhat-upgrade-libsss_idmap-devel redhat-upgrade-libsss_nss_idmap redhat-upgrade-libsss_nss_idmap-devel redhat-upgrade-libsss_simpleifp redhat-upgrade-libsss_simpleifp-devel redhat-upgrade-libsss_sudo redhat-upgrade-python-libipa_hbac redhat-upgrade-python-libsss_nss_idmap redhat-upgrade-python-sss redhat-upgrade-python-sss-murmur redhat-upgrade-python-sssdconfig redhat-upgrade-sssd redhat-upgrade-sssd-ad redhat-upgrade-sssd-client redhat-upgrade-sssd-common redhat-upgrade-sssd-common-pac redhat-upgrade-sssd-dbus redhat-upgrade-sssd-debuginfo redhat-upgrade-sssd-ipa redhat-upgrade-sssd-kcm redhat-upgrade-sssd-krb5 redhat-upgrade-sssd-krb5-common redhat-upgrade-sssd-ldap redhat-upgrade-sssd-libwbclient redhat-upgrade-sssd-libwbclient-devel redhat-upgrade-sssd-polkit-rules redhat-upgrade-sssd-proxy redhat-upgrade-sssd-tools redhat-upgrade-sssd-winbind-idmap References CVE-2022-4254
-
Zoho ManageEngine ServiceDesk Plus: Stored XSS Vulnerability (CVE-2023-23074)
Zoho ManageEngine ServiceDesk Plus: Stored XSS Vulnerability (CVE-2023-23074) Severity 6 CVSS (AV:N/AC:L/Au:N/C:P/I:P/A:N) Published 01/24/2023 Created 12/19/2024 Added 12/18/2024 Modified 01/21/2025 Description A stored XSS vulnerability in the Advanced Portal configurations has been fixed. Solution(s) zoho-manageengine-servicedesk-plus-upgrade-latest References https://attackerkb.com/topics/cve-2023-23074 CVE - 2023-23074 https://bugbounty.zohocorp.com/bb/#/bug/101000006459195?tab=originator https://www.manageengine.com/products/service-desk/CVE-2023-23074.html
-
Zoho ManageEngine ServiceDesk Plus: Privilege Escalation (CVE-2023-26600)
Zoho ManageEngine ServiceDesk Plus: Privilege Escalation (CVE-2023-26600) Severity 7 CVSS (AV:N/AC:L/Au:S/C:C/I:N/A:N) Published 01/24/2023 Created 12/19/2024 Added 12/18/2024 Modified 01/21/2025 Description The privilege escalation vulnerability in query reports has been fixed and released in multiple ITSM products. Solution(s) zoho-manageengine-servicedesk-plus-upgrade-latest References https://attackerkb.com/topics/cve-2023-26600 CVE - 2023-26600 https://manageengine.com https://www.manageengine.com/products/service-desk/CVE-2023-26600.html
-
CentOS Linux: CVE-2022-4254: Important: sssd security and bug fix update (CESA-2023:0403)
CentOS Linux: CVE-2022-4254: Important: sssd security and bug fix update (CESA-2023:0403) Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 01/24/2023 Created 01/27/2023 Added 01/27/2023 Modified 01/28/2025 Description sssd: libsss_certmap fails to sanitise certificate data used in LDAP filters Solution(s) centos-upgrade-libipa_hbac centos-upgrade-libipa_hbac-devel centos-upgrade-libsss_autofs centos-upgrade-libsss_certmap centos-upgrade-libsss_certmap-devel centos-upgrade-libsss_idmap centos-upgrade-libsss_idmap-devel centos-upgrade-libsss_nss_idmap centos-upgrade-libsss_nss_idmap-devel centos-upgrade-libsss_simpleifp centos-upgrade-libsss_simpleifp-devel centos-upgrade-libsss_sudo centos-upgrade-python-libipa_hbac centos-upgrade-python-libsss_nss_idmap centos-upgrade-python-sss centos-upgrade-python-sss-murmur centos-upgrade-python-sssdconfig centos-upgrade-sssd centos-upgrade-sssd-ad centos-upgrade-sssd-client centos-upgrade-sssd-common centos-upgrade-sssd-common-pac centos-upgrade-sssd-dbus centos-upgrade-sssd-debuginfo centos-upgrade-sssd-ipa centos-upgrade-sssd-kcm centos-upgrade-sssd-krb5 centos-upgrade-sssd-krb5-common centos-upgrade-sssd-ldap centos-upgrade-sssd-libwbclient centos-upgrade-sssd-libwbclient-devel centos-upgrade-sssd-polkit-rules centos-upgrade-sssd-proxy centos-upgrade-sssd-tools centos-upgrade-sssd-winbind-idmap References CVE-2022-4254
-
OS X update for PackageKit (CVE-2023-23497)
OS X update for PackageKit (CVE-2023-23497) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 01/24/2023 Created 01/25/2023 Added 01/24/2023 Modified 01/28/2025 Description A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7.3, macOS Ventura 13.2, macOS Monterey 12.6.3. An app may be able to gain root privileges. Solution(s) apple-osx-upgrade-11_7_3 apple-osx-upgrade-12_6_3 apple-osx-upgrade-13_2 References https://attackerkb.com/topics/cve-2023-23497 CVE - 2023-23497 https://support.apple.com/kb/HT213603 https://support.apple.com/kb/HT213604 https://support.apple.com/kb/HT213605
-
OS X update for WebKit (CVE-2023-23517)
OS X update for WebKit (CVE-2023-23517) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 01/24/2023 Created 01/25/2023 Added 01/24/2023 Modified 01/28/2025 Description The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, Safari 16.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. Processing maliciously crafted web content may lead to arbitrary code execution. Solution(s) apple-osx-upgrade-11_7_3 apple-osx-upgrade-12_6_3 apple-osx-upgrade-13_2 References https://attackerkb.com/topics/cve-2023-23517 CVE - 2023-23517 https://support.apple.com/kb/HT213603 https://support.apple.com/kb/HT213604 https://support.apple.com/kb/HT213605
-
Apple Safari security update for CVE-2023-23496
Apple Safari security update for CVE-2023-23496 Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 01/24/2023 Created 01/25/2023 Added 01/24/2023 Modified 01/28/2025 Description The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.2, watchOS 9.3, iOS 15.7.2 and iPadOS 15.7.2, Safari 16.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. Processing maliciously crafted web content may lead to arbitrary code execution. Solution(s) apple-safari-upgrade-16_3 apple-safari-windows-uninstall References https://attackerkb.com/topics/cve-2023-23496 CVE - 2023-23496 http://support.apple.com/kb/HT213638
-
Amazon Linux AMI: CVE-2022-4254: Security patch for sssd (ALAS-2023-1723)
Amazon Linux AMI: CVE-2022-4254: Security patch for sssd (ALAS-2023-1723) Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 01/24/2023 Created 05/05/2023 Added 04/06/2023 Modified 01/28/2025 Description sssd: libsss_certmap fails to sanitise certificate data used in LDAP filters Solution(s) amazon-linux-upgrade-sssd References ALAS-2023-1723 CVE-2022-4254
-
VMware Photon OS: CVE-2023-0412
VMware Photon OS: CVE-2023-0412 Severity 7 CVSS (AV:N/AC:L/Au:N/C:P/I:P/A:P) Published 01/24/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description TIPC dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-0412 CVE - 2023-0412
-
VMware Photon OS: CVE-2023-0416
VMware Photon OS: CVE-2023-0416 Severity 7 CVSS (AV:N/AC:L/Au:N/C:P/I:P/A:P) Published 01/24/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description GNW dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-0416 CVE - 2023-0416
-
OS X update for dcerpc (CVE-2023-23513)
OS X update for dcerpc (CVE-2023-23513) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 01/24/2023 Created 01/25/2023 Added 01/24/2023 Modified 01/28/2025 Description A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.7.3, macOS Ventura 13.2, macOS Monterey 12.6.3. Mounting a maliciously crafted Samba network share may lead to arbitrary code execution. Solution(s) apple-osx-upgrade-11_7_3 apple-osx-upgrade-12_6_3 apple-osx-upgrade-13_2 References https://attackerkb.com/topics/cve-2023-23513 CVE - 2023-23513 https://support.apple.com/kb/HT213603 https://support.apple.com/kb/HT213604 https://support.apple.com/kb/HT213605
-
Alpine Linux: CVE-2023-22486: Inefficient Algorithmic Complexity
Alpine Linux: CVE-2023-22486: Inefficient Algorithmic Complexity Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 01/24/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description cmark-gfm is GitHub's fork of cmark, a CommonMark parsing and rendering library and program in C. Versions prior to 0.29.0.gfm.7 contain apolynomial time complexity issue in handle_close_bracket that may lead to unbounded resource exhaustion and subsequent denial of service. This vulnerability has been patched in 0.29.0.gfm.7. Solution(s) alpine-linux-upgrade-cmark References https://attackerkb.com/topics/cve-2023-22486 CVE - 2023-22486 https://security.alpinelinux.org/vuln/CVE-2023-22486
-
Alpine Linux: CVE-2023-0472: Use After Free
Alpine Linux: CVE-2023-0472: Use After Free Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 01/24/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description Use after free in WebRTC in Google Chrome prior to 109.0.5414.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) alpine-linux-upgrade-qt5-qtwebengine References https://attackerkb.com/topics/cve-2023-0472 CVE - 2023-0472 https://security.alpinelinux.org/vuln/CVE-2023-0472
-
Gentoo Linux: CVE-2023-21775: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities
Gentoo Linux: CVE-2023-21775: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities Severity 8 CVSS (AV:N/AC:H/Au:N/C:C/I:C/A:C) Published 01/24/2023 Created 05/05/2023 Added 05/04/2023 Modified 01/28/2025 Description Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability Solution(s) gentoo-linux-upgrade-dev-qt-qtwebengine gentoo-linux-upgrade-www-client-chromium gentoo-linux-upgrade-www-client-chromium-bin gentoo-linux-upgrade-www-client-google-chrome gentoo-linux-upgrade-www-client-microsoft-edge References https://attackerkb.com/topics/cve-2023-21775 CVE - 2023-21775 202305-10 202311-11
-
VMware Photon OS: CVE-2023-0415
VMware Photon OS: CVE-2023-0415 Severity 7 CVSS (AV:N/AC:L/Au:N/C:P/I:P/A:P) Published 01/24/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description iSCSI dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-0415 CVE - 2023-0415
-
VMware Photon OS: CVE-2023-0417
VMware Photon OS: CVE-2023-0417 Severity 7 CVSS (AV:N/AC:L/Au:N/C:P/I:P/A:P) Published 01/24/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Memory leak in the NFS dissector in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-0417 CVE - 2023-0417
-
VMware Photon OS: CVE-2023-0411
VMware Photon OS: CVE-2023-0411 Severity 7 CVSS (AV:N/AC:L/Au:N/C:P/I:P/A:P) Published 01/24/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Excessive loops in multiple dissectors in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-0411 CVE - 2023-0411
-
VMware Photon OS: CVE-2023-0414
VMware Photon OS: CVE-2023-0414 Severity 7 CVSS (AV:N/AC:L/Au:N/C:P/I:P/A:P) Published 01/24/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Crash in the EAP dissector in Wireshark 4.0.0 to 4.0.2 allows denial of service via packet injection or crafted capture file Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-0414 CVE - 2023-0414