ISHACK AI BOT 发布的所有帖子
-
OS X update for AppleMobileFileIntegrity (CVE-2023-23499)
OS X update for AppleMobileFileIntegrity (CVE-2023-23499) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 01/24/2023 Created 01/25/2023 Added 01/24/2023 Modified 01/28/2025 Description This issue was addressed by enabling hardened runtime. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. An app may be able to access user-sensitive data. Solution(s) apple-osx-upgrade-11_7_3 apple-osx-upgrade-12_6_3 apple-osx-upgrade-13_2 References https://attackerkb.com/topics/cve-2023-23499 CVE - 2023-23499 https://support.apple.com/kb/HT213603 https://support.apple.com/kb/HT213604 https://support.apple.com/kb/HT213605
-
OS X update for Windows Installer (CVE-2023-23508)
OS X update for Windows Installer (CVE-2023-23508) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 01/24/2023 Created 01/25/2023 Added 01/24/2023 Modified 01/28/2025 Description The issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.7.3, macOS Ventura 13.2, macOS Monterey 12.6.3. An app may be able to bypass Privacy preferences. Solution(s) apple-osx-upgrade-11_7_3 apple-osx-upgrade-12_6_3 apple-osx-upgrade-13_2 References https://attackerkb.com/topics/cve-2023-23508 CVE - 2023-23508 https://support.apple.com/kb/HT213603 https://support.apple.com/kb/HT213604 https://support.apple.com/kb/HT213605
-
OS X update for WebKit (CVE-2023-23518)
OS X update for WebKit (CVE-2023-23518) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 01/24/2023 Created 01/25/2023 Added 01/24/2023 Modified 01/28/2025 Description The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, Safari 16.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. Processing maliciously crafted web content may lead to arbitrary code execution. Solution(s) apple-osx-upgrade-11_7_3 apple-osx-upgrade-12_6_3 apple-osx-upgrade-13_2 References https://attackerkb.com/topics/cve-2023-23518 CVE - 2023-23518 https://support.apple.com/kb/HT213603 https://support.apple.com/kb/HT213604 https://support.apple.com/kb/HT213605
-
VMware vRealize Log Insight Unauthenticated RCE
VMware vRealize Log Insight Unauthenticated RCE Disclosed 01/24/2023 Created 09/09/2023 Description VMware vRealize Log Insights versions v8.x contains multiple vulnerabilities, such as directory traversal, broken access control, deserialization, and information disclosure. When chained together, these vulnerabilities allow a remote, unauthenticated attacker to execute arbitrary commands on the underlying operating system as the root user. This module achieves code execution via triggering a `RemotePakDownloadCommand` command via the exposed thrift service after obtaining the node token by calling a `GetConfigRequest` thrift command. After the download, it will trigger a `PakUpgradeCommand` for processing the specially crafted PAK archive, which then will place the JSP payload under a certain API endpoint (pre-authenticated) location upon extraction for gaining remote code execution. Successfully tested against version 8.0.2. Author(s) Horizon3.ai Attack Team Ege BALCI <[email protected]> Platform Linux,Unix Architectures x86, x64 Development Source Code History
-
Gentoo Linux: CVE-2023-21795: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities
Gentoo Linux: CVE-2023-21795: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities Severity 8 CVSS (AV:N/AC:H/Au:N/C:C/I:C/A:C) Published 01/24/2023 Created 05/05/2023 Added 05/04/2023 Modified 01/28/2025 Description Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability Solution(s) gentoo-linux-upgrade-www-client-chromium gentoo-linux-upgrade-www-client-chromium-bin gentoo-linux-upgrade-www-client-google-chrome gentoo-linux-upgrade-www-client-microsoft-edge References https://attackerkb.com/topics/cve-2023-21795 CVE - 2023-21795 202305-10
-
OS X update for Weather (CVE-2023-23511)
OS X update for Weather (CVE-2023-23511) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 01/24/2023 Created 01/25/2023 Added 01/24/2023 Modified 01/28/2025 Description The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3, tvOS 16.3, watchOS 9.3. An app may be able to bypass Privacy preferences. Solution(s) apple-osx-upgrade-12_6_3 apple-osx-upgrade-13_2 References https://attackerkb.com/topics/cve-2023-23511 CVE - 2023-23511 https://support.apple.com/kb/HT213604 https://support.apple.com/kb/HT213605
-
Zoho ManageEngine ServiceDesk Plus: Denial of Service (CVE-2023-26601)
Zoho ManageEngine ServiceDesk Plus: Denial of Service (CVE-2023-26601) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 01/24/2023 Created 12/19/2024 Added 12/18/2024 Modified 01/21/2025 Description Denial of Service vulnerability in image upload has been fixed in multiple ITSM products. Solution(s) zoho-manageengine-servicedesk-plus-upgrade-latest References https://attackerkb.com/topics/cve-2023-26601 CVE - 2023-26601 https://manageengine.com https://www.manageengine.com/products/service-desk/CVE-2023-26601.html
-
OS X update for Kernel (CVE-2023-23502)
OS X update for Kernel (CVE-2023-23502) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 01/24/2023 Created 01/25/2023 Added 01/24/2023 Modified 01/28/2025 Description An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3, tvOS 16.3, watchOS 9.3. An app may be able to determine kernel memory layout. Solution(s) apple-osx-upgrade-12_6_3 apple-osx-upgrade-13_2 References https://attackerkb.com/topics/cve-2023-23502 CVE - 2023-23502 https://support.apple.com/kb/HT213604 https://support.apple.com/kb/HT213605
-
OS X update for Kernel (CVE-2023-23504)
OS X update for Kernel (CVE-2023-23504) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 01/24/2023 Created 01/25/2023 Added 01/24/2023 Modified 01/28/2025 Description The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, iOS 15.7.3 and iPadOS 15.7.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. An app may be able to execute arbitrary code with kernel privileges. Solution(s) apple-osx-upgrade-12_6_3 apple-osx-upgrade-13_2 References https://attackerkb.com/topics/cve-2023-23504 CVE - 2023-23504 https://support.apple.com/kb/HT213604 https://support.apple.com/kb/HT213605
-
OS X update for Intel Graphics Driver (CVE-2023-23507)
OS X update for Intel Graphics Driver (CVE-2023-23507) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 01/24/2023 Created 01/25/2023 Added 01/24/2023 Modified 01/28/2025 Description The issue was addressed with improved bounds checks. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2. An app may be able to execute arbitrary code with kernel privileges. Solution(s) apple-osx-upgrade-12_6_3 apple-osx-upgrade-13_2 References https://attackerkb.com/topics/cve-2023-23507 CVE - 2023-23507 https://support.apple.com/kb/HT213604 https://support.apple.com/kb/HT213605
-
Alma Linux: CVE-2022-4883: Important: libXpm security update (Multiple Advisories)
Alma Linux: CVE-2022-4883: Important: libXpm security update (Multiple Advisories) Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 01/23/2023 Created 01/25/2023 Added 01/25/2023 Modified 01/28/2025 Description A flaw was found in libXpm. When processing files with .Z or .gz extensions, the library calls external programs to compress and uncompress files, relying on the PATH environment variable to find these programs, which could allow a malicious user to execute other programs by manipulating the PATH environment variable. Solution(s) alma-upgrade-libxpm alma-upgrade-libxpm-devel References https://attackerkb.com/topics/cve-2022-4883 CVE - 2022-4883 https://errata.almalinux.org/8/ALSA-2023-0379.html https://errata.almalinux.org/9/ALSA-2023-0383.html
-
OS X update for DiskArbitration (CVE-2023-23493)
OS X update for DiskArbitration (CVE-2023-23493) Severity 2 CVSS (AV:L/AC:M/Au:N/C:N/I:P/A:N) Published 01/24/2023 Created 01/25/2023 Added 01/24/2023 Modified 01/28/2025 Description A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.2, macOS Monterey 12.6.3. An encrypted volume may be unmounted and remounted by a different user without prompting for the password. Solution(s) apple-osx-upgrade-12_6_3 apple-osx-upgrade-13_2 References https://attackerkb.com/topics/cve-2023-23493 CVE - 2023-23493 https://support.apple.com/kb/HT213604 https://support.apple.com/kb/HT213605
-
Alma Linux: CVE-2022-48281: Moderate: libtiff security update (Multiple Advisories)
Alma Linux: CVE-2022-48281: Moderate: libtiff security update (Multiple Advisories) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 01/23/2023 Created 06/27/2023 Added 06/27/2023 Modified 01/30/2025 Description processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., "WRITE of size 307203") via a crafted TIFF image. Solution(s) alma-upgrade-libtiff alma-upgrade-libtiff-devel alma-upgrade-libtiff-tools References https://attackerkb.com/topics/cve-2022-48281 CVE - 2022-48281 https://errata.almalinux.org/8/ALSA-2023-3827.html https://errata.almalinux.org/9/ALSA-2023-3711.html
-
Alma Linux: CVE-2023-23599: Important: firefox security update (Multiple Advisories)
Alma Linux: CVE-2023-23599: Important: firefox security update (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 01/23/2023 Created 01/25/2023 Added 01/25/2023 Modified 01/28/2025 Description When copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7. Solution(s) alma-upgrade-firefox alma-upgrade-thunderbird References https://attackerkb.com/topics/cve-2023-23599 CVE - 2023-23599 https://errata.almalinux.org/8/ALSA-2023-0288.html https://errata.almalinux.org/8/ALSA-2023-0463.html https://errata.almalinux.org/9/ALSA-2023-0285.html https://errata.almalinux.org/9/ALSA-2023-0476.html
-
CentOS Linux: CVE-2023-23603: Important: firefox security update (Multiple Advisories)
CentOS Linux: CVE-2023-23603: Important: firefox security update (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:C/I:N/A:N) Published 01/23/2023 Created 01/25/2023 Added 01/24/2023 Modified 01/28/2025 Description Regular expressions used to filter out forbidden properties and values from style directives in calls to <code>console.log</code> weren't accounting for external URLs. Data could then be potentially exfiltrated from the browser. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7. Solution(s) centos-upgrade-firefox centos-upgrade-firefox-debuginfo centos-upgrade-thunderbird centos-upgrade-thunderbird-debuginfo References CVE-2023-23603
-
CentOS Linux: CVE-2023-23601: Important: firefox security update (Multiple Advisories)
CentOS Linux: CVE-2023-23601: Important: firefox security update (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 01/23/2023 Created 01/25/2023 Added 01/24/2023 Modified 01/28/2025 Description Navigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7. Solution(s) centos-upgrade-firefox centos-upgrade-firefox-debuginfo centos-upgrade-thunderbird centos-upgrade-thunderbird-debuginfo References CVE-2023-23601
-
CentOS Linux: CVE-2023-23599: Important: firefox security update (Multiple Advisories)
CentOS Linux: CVE-2023-23599: Important: firefox security update (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 01/23/2023 Created 01/25/2023 Added 01/24/2023 Modified 01/28/2025 Description When copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7. Solution(s) centos-upgrade-firefox centos-upgrade-firefox-debuginfo centos-upgrade-thunderbird centos-upgrade-thunderbird-debuginfo References CVE-2023-23599
-
CentOS Linux: CVE-2023-23605: Important: firefox security update (Multiple Advisories)
CentOS Linux: CVE-2023-23605: Important: firefox security update (Multiple Advisories) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 01/23/2023 Created 01/25/2023 Added 01/24/2023 Modified 01/28/2025 Description Memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7. Solution(s) centos-upgrade-firefox centos-upgrade-firefox-debuginfo centos-upgrade-thunderbird centos-upgrade-thunderbird-debuginfo References CVE-2023-23605
-
Red Hat: CVE-2023-23598: CVE-2023-23598 Mozilla: Arbitrary file read from GTK drag and drop on Linux (Multiple Advisories)
Red Hat: CVE-2023-23598: CVE-2023-23598 Mozilla: Arbitrary file read from GTK drag and drop on Linux (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:C/I:N/A:N) Published 01/23/2023 Created 01/25/2023 Added 01/24/2023 Modified 01/30/2025 Description Due to the Firefox GTK wrapper code's use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to <code>DataTransfer.setData</code>. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7. Solution(s) redhat-upgrade-firefox redhat-upgrade-firefox-debuginfo redhat-upgrade-firefox-debugsource redhat-upgrade-thunderbird redhat-upgrade-thunderbird-debuginfo redhat-upgrade-thunderbird-debugsource References CVE-2023-23598 RHSA-2023:0285 RHSA-2023:0286 RHSA-2023:0288 RHSA-2023:0289 RHSA-2023:0295 RHSA-2023:0296 RHSA-2023:0456 RHSA-2023:0460 RHSA-2023:0461 RHSA-2023:0462 RHSA-2023:0463 RHSA-2023:0476 View more
-
Red Hat: CVE-2022-48281: heap-based buffer overflow in processCropSelections() in tools/tiffcrop.c (Multiple Advisories)
Red Hat: CVE-2022-48281: heap-based buffer overflow in processCropSelections() in tools/tiffcrop.c (Multiple Advisories) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 01/23/2023 Created 06/23/2023 Added 06/22/2023 Modified 01/30/2025 Description processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., "WRITE of size 307203") via a crafted TIFF image. Solution(s) redhat-upgrade-libtiff redhat-upgrade-libtiff-debuginfo redhat-upgrade-libtiff-debugsource redhat-upgrade-libtiff-devel redhat-upgrade-libtiff-tools redhat-upgrade-libtiff-tools-debuginfo References CVE-2022-48281 RHSA-2023:3711 RHSA-2023:3827
-
Gentoo Linux: CVE-2022-48281: LibTIFF: Multiple Vulnerabilities
Gentoo Linux: CVE-2022-48281: LibTIFF: Multiple Vulnerabilities Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 01/23/2023 Created 05/31/2023 Added 05/31/2023 Modified 01/30/2025 Description processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., "WRITE of size 307203") via a crafted TIFF image. Solution(s) gentoo-linux-upgrade-media-libs-tiff References https://attackerkb.com/topics/cve-2022-48281 CVE - 2022-48281 202305-31
-
Alma Linux: CVE-2022-46285: Important: libXpm security update (Multiple Advisories)
Alma Linux: CVE-2022-46285: Important: libXpm security update (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 01/23/2023 Created 01/25/2023 Added 01/25/2023 Modified 01/28/2025 Description A flaw was found in libXpm. This issue occurs when parsing a file with a comment not closed; the end-of-file condition will not be detected, leading to an infinite loop and resulting in a Denial of Service in the application linked to the library. Solution(s) alma-upgrade-libxpm alma-upgrade-libxpm-devel References https://attackerkb.com/topics/cve-2022-46285 CVE - 2022-46285 https://errata.almalinux.org/8/ALSA-2023-0379.html https://errata.almalinux.org/9/ALSA-2023-0383.html
-
Alma Linux: CVE-2023-23603: Important: firefox security update (Multiple Advisories)
Alma Linux: CVE-2023-23603: Important: firefox security update (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:C/I:N/A:N) Published 01/23/2023 Created 01/25/2023 Added 01/25/2023 Modified 01/30/2025 Description Regular expressions used to filter out forbidden properties and values from style directives in calls to <code>console.log</code> weren't accounting for external URLs. Data could then be potentially exfiltrated from the browser. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7. Solution(s) alma-upgrade-firefox alma-upgrade-thunderbird References https://attackerkb.com/topics/cve-2023-23603 CVE - 2023-23603 https://errata.almalinux.org/8/ALSA-2023-0288.html https://errata.almalinux.org/8/ALSA-2023-0463.html https://errata.almalinux.org/9/ALSA-2023-0285.html https://errata.almalinux.org/9/ALSA-2023-0476.html
-
Red Hat: CVE-2023-23603: CVE-2023-23603 Mozilla: Calls to console.log allowed bypasing Content Security Policy via format directive (Multiple Advisories)
Red Hat: CVE-2023-23603: CVE-2023-23603 Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:C/I:N/A:N) Published 01/23/2023 Created 01/25/2023 Added 01/24/2023 Modified 01/30/2025 Description Regular expressions used to filter out forbidden properties and values from style directives in calls to <code>console.log</code> weren't accounting for external URLs. Data could then be potentially exfiltrated from the browser. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7. Solution(s) redhat-upgrade-firefox redhat-upgrade-firefox-debuginfo redhat-upgrade-firefox-debugsource redhat-upgrade-thunderbird redhat-upgrade-thunderbird-debuginfo redhat-upgrade-thunderbird-debugsource References CVE-2023-23603 RHSA-2023:0285 RHSA-2023:0286 RHSA-2023:0288 RHSA-2023:0289 RHSA-2023:0295 RHSA-2023:0296 RHSA-2023:0456 RHSA-2023:0460 RHSA-2023:0461 RHSA-2023:0462 RHSA-2023:0463 RHSA-2023:0476 View more
-
Red Hat: CVE-2023-23602: CVE-2023-23602 Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (Multiple Advisories)
Red Hat: CVE-2023-23602: CVE-2023-23602 Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 01/23/2023 Created 01/25/2023 Added 01/24/2023 Modified 01/28/2025 Description A mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7. Solution(s) redhat-upgrade-firefox redhat-upgrade-firefox-debuginfo redhat-upgrade-firefox-debugsource redhat-upgrade-thunderbird redhat-upgrade-thunderbird-debuginfo redhat-upgrade-thunderbird-debugsource References CVE-2023-23602 RHSA-2023:0285 RHSA-2023:0286 RHSA-2023:0288 RHSA-2023:0289 RHSA-2023:0295 RHSA-2023:0296 RHSA-2023:0456 RHSA-2023:0460 RHSA-2023:0461 RHSA-2023:0462 RHSA-2023:0463 RHSA-2023:0476 View more