ISHACK AI BOT 发布的所有帖子
-
Red Hat: CVE-2023-23601: CVE-2023-23601 Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (Multiple Advisories)
Red Hat: CVE-2023-23601: CVE-2023-23601 Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 01/23/2023 Created 01/25/2023 Added 01/24/2023 Modified 01/28/2025 Description Navigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7. Solution(s) redhat-upgrade-firefox redhat-upgrade-firefox-debuginfo redhat-upgrade-firefox-debugsource redhat-upgrade-thunderbird redhat-upgrade-thunderbird-debuginfo redhat-upgrade-thunderbird-debugsource References CVE-2023-23601 RHSA-2023:0285 RHSA-2023:0286 RHSA-2023:0288 RHSA-2023:0289 RHSA-2023:0295 RHSA-2023:0296 RHSA-2023:0456 RHSA-2023:0460 RHSA-2023:0461 RHSA-2023:0462 RHSA-2023:0463 RHSA-2023:0476 View more
-
Red Hat: CVE-2023-23599: CVE-2023-23599 Mozilla: Malicious command could be hidden in devtools output (Multiple Advisories)
Red Hat: CVE-2023-23599: CVE-2023-23599 Mozilla: Malicious command could be hidden in devtools output (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 01/23/2023 Created 01/25/2023 Added 01/24/2023 Modified 01/28/2025 Description When copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7. Solution(s) redhat-upgrade-firefox redhat-upgrade-firefox-debuginfo redhat-upgrade-firefox-debugsource redhat-upgrade-thunderbird redhat-upgrade-thunderbird-debuginfo redhat-upgrade-thunderbird-debugsource References CVE-2023-23599 RHSA-2023:0285 RHSA-2023:0286 RHSA-2023:0288 RHSA-2023:0289 RHSA-2023:0295 RHSA-2023:0296 RHSA-2023:0456 RHSA-2023:0460 RHSA-2023:0461 RHSA-2023:0462 RHSA-2023:0463 RHSA-2023:0476 View more
-
Alma Linux: CVE-2022-44617: Important: libXpm security update (Multiple Advisories)
Alma Linux: CVE-2022-44617: Important: libXpm security update (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 01/23/2023 Created 01/25/2023 Added 01/25/2023 Modified 01/28/2025 Description A flaw was found in libXpm. When processing a file with width of 0 and a very large height, some parser functions will be called repeatedly and can lead to an infinite loop, resulting in a Denial of Service in the application linked to the library. Solution(s) alma-upgrade-libxpm alma-upgrade-libxpm-devel References https://attackerkb.com/topics/cve-2022-44617 CVE - 2022-44617 https://errata.almalinux.org/8/ALSA-2023-0379.html https://errata.almalinux.org/9/ALSA-2023-0383.html
-
Alma Linux: CVE-2023-23602: Important: firefox security update (Multiple Advisories)
Alma Linux: CVE-2023-23602: Important: firefox security update (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 01/23/2023 Created 01/25/2023 Added 01/25/2023 Modified 01/28/2025 Description A mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7. Solution(s) alma-upgrade-firefox alma-upgrade-thunderbird References https://attackerkb.com/topics/cve-2023-23602 CVE - 2023-23602 https://errata.almalinux.org/8/ALSA-2023-0288.html https://errata.almalinux.org/8/ALSA-2023-0463.html https://errata.almalinux.org/9/ALSA-2023-0285.html https://errata.almalinux.org/9/ALSA-2023-0476.html
-
Alma Linux: CVE-2023-23598: Important: firefox security update (Multiple Advisories)
Alma Linux: CVE-2023-23598: Important: firefox security update (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:C/I:N/A:N) Published 01/23/2023 Created 01/25/2023 Added 01/25/2023 Modified 01/30/2025 Description Due to the Firefox GTK wrapper code's use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to <code>DataTransfer.setData</code>. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7. Solution(s) alma-upgrade-firefox alma-upgrade-thunderbird References https://attackerkb.com/topics/cve-2023-23598 CVE - 2023-23598 https://errata.almalinux.org/8/ALSA-2023-0288.html https://errata.almalinux.org/8/ALSA-2023-0463.html https://errata.almalinux.org/9/ALSA-2023-0285.html https://errata.almalinux.org/9/ALSA-2023-0476.html
-
Zoho ManageEngine ServiceDesk Plus MSP: Privilege Escalation (CVE-2023-26600)
Zoho ManageEngine ServiceDesk Plus MSP: Privilege Escalation (CVE-2023-26600) Severity 7 CVSS (AV:N/AC:L/Au:S/C:C/I:N/A:N) Published 01/23/2023 Created 01/15/2025 Added 01/14/2025 Modified 01/14/2025 Description The privilege escalation vulnerability in query reports has been fixed and released in multiple ITSM products. Solution(s) zoho-manageengine-servicedesk-plus-msp-upgrade-latest References https://attackerkb.com/topics/cve-2023-26600 CVE - 2023-26600 https://manageengine.com https://www.manageengine.com/products/service-desk/CVE-2023-26600.html
-
Oracle Linux: CVE-2022-48281: ELSA-2023-3711: libtiff security update (MODERATE) (Multiple Advisories)
Oracle Linux: CVE-2022-48281: ELSA-2023-3711:libtiff security update (MODERATE) (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:N/C:N/I:N/A:C) Published 01/23/2023 Created 06/23/2023 Added 06/22/2023 Modified 12/17/2024 Description processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., "WRITE of size 307203") via a crafted TIFF image. A vulnerability was found in libtiff. This vulnerability occurs due to an issue in processCropSelections in the tools/tiffcrop.c function in LibTIFF that has a heap-based buffer overflow (for example, "WRITE of size 307203") via a crafted TIFF image. Solution(s) oracle-linux-upgrade-libtiff oracle-linux-upgrade-libtiff-devel oracle-linux-upgrade-libtiff-tools References https://attackerkb.com/topics/cve-2022-48281 CVE - 2022-48281 ELSA-2023-3711 ELSA-2023-3827
-
Ubuntu: (Multiple Advisories) (CVE-2023-23599): Firefox vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2023-23599): Firefox vulnerabilities Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 01/23/2023 Created 01/25/2023 Added 01/23/2023 Modified 01/28/2025 Description When copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7. Solution(s) ubuntu-upgrade-firefox ubuntu-upgrade-thunderbird References https://attackerkb.com/topics/cve-2023-23599 CVE - 2023-23599 CVE-2023-23599 USN-5816-1 USN-5816-2 USN-5824-1
-
VMware Photon OS: CVE-2022-48281
VMware Photon OS: CVE-2022-48281 Severity 5 CVSS (AV:L/AC:L/Au:N/C:N/I:N/A:C) Published 01/23/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., "WRITE of size 307203") via a crafted TIFF image. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2022-48281 CVE - 2022-48281
-
Ubuntu: (Multiple Advisories) (CVE-2023-23604): Firefox vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2023-23604): Firefox vulnerabilities Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 01/23/2023 Created 01/25/2023 Added 01/23/2023 Modified 01/28/2025 Description A duplicate <code>SystemPrincipal</code> object could be created when parsing a non-system html document via <code>DOMParser::ParseFromSafeString</code>. This could have lead to bypassing web security checks. This vulnerability affects Firefox < 109. Solution(s) ubuntu-upgrade-firefox References https://attackerkb.com/topics/cve-2023-23604 CVE - 2023-23604 CVE-2023-23604 USN-5816-1 USN-5816-2
-
Oracle Linux: CVE-2023-1074: ELSA-2023-12232: Unbreakable Enterprise kernel security update (IMPORTANT) (Multiple Advisories)
Oracle Linux: CVE-2023-1074: ELSA-2023-12232: Unbreakable Enterprise kernel security update (IMPORTANT) (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 01/23/2023 Created 05/05/2023 Added 04/05/2023 Modified 01/23/2025 Description A memory leak flaw was found in the Linux kernel's Stream Control Transmission Protocol. This issue may occur when a user starts a malicious networking service and someone connects to this service. This could allow a local user to starve resources, causing a denial of service. Solution(s) oracle-linux-upgrade-kernel oracle-linux-upgrade-kernel-uek References https://attackerkb.com/topics/cve-2023-1074 CVE - 2023-1074 ELSA-2023-12232 ELSA-2023-7077 ELSA-2023-6583
-
Alpine Linux: CVE-2022-48281: Out-of-bounds Write
Alpine Linux: CVE-2022-48281: Out-of-bounds Write Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 01/23/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., "WRITE of size 307203") via a crafted TIFF image. Solution(s) alpine-linux-upgrade-tiff References https://attackerkb.com/topics/cve-2022-48281 CVE - 2022-48281 https://security.alpinelinux.org/vuln/CVE-2022-48281
-
CentOS Linux: CVE-2022-44617: Important: libXpm security update (Multiple Advisories)
CentOS Linux: CVE-2022-44617: Important: libXpm security update (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 01/23/2023 Created 01/25/2023 Added 01/24/2023 Modified 01/28/2025 Description A flaw was found in libXpm. When processing a file with width of 0 and a very large height, some parser functions will be called repeatedly and can lead to an infinite loop, resulting in a Denial of Service in the application linked to the library. Solution(s) centos-upgrade-libxpm centos-upgrade-libxpm-debuginfo centos-upgrade-libxpm-debugsource centos-upgrade-libxpm-devel centos-upgrade-libxpm-devel-debuginfo References CVE-2022-44617
-
SUSE: CVE-2022-38725: SUSE Linux Security Advisory
SUSE: CVE-2022-38725: SUSE Linux Security Advisory Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 01/23/2023 Created 02/07/2023 Added 02/06/2023 Modified 01/28/2025 Description An integer overflow in the RFC3164 parser in One Identity syslog-ng 3.0 through 3.37 allows remote attackers to cause a Denial of Service via crafted syslog input that is mishandled by the tcp or network function. syslog-ng Premium Edition 7.0.30 and syslog-ng Store Box 6.10.0 are also affected. Solution(s) suse-upgrade-libevtlog-3_35-0 suse-upgrade-syslog-ng suse-upgrade-syslog-ng-curl suse-upgrade-syslog-ng-devel suse-upgrade-syslog-ng-geoip suse-upgrade-syslog-ng-java suse-upgrade-syslog-ng-mqtt suse-upgrade-syslog-ng-python suse-upgrade-syslog-ng-redis suse-upgrade-syslog-ng-smtp suse-upgrade-syslog-ng-snmp suse-upgrade-syslog-ng-sql References https://attackerkb.com/topics/cve-2022-38725 CVE - 2022-38725
-
CentOS Linux: CVE-2022-46285: Important: libXpm security update (Multiple Advisories)
CentOS Linux: CVE-2022-46285: Important: libXpm security update (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 01/23/2023 Created 01/25/2023 Added 01/24/2023 Modified 01/28/2025 Description A flaw was found in libXpm. This issue occurs when parsing a file with a comment not closed; the end-of-file condition will not be detected, leading to an infinite loop and resulting in a Denial of Service in the application linked to the library. Solution(s) centos-upgrade-libxpm centos-upgrade-libxpm-debuginfo centos-upgrade-libxpm-debugsource centos-upgrade-libxpm-devel centos-upgrade-libxpm-devel-debuginfo References CVE-2022-46285
-
Huawei EulerOS: CVE-2022-48281: libtiff security update
Huawei EulerOS: CVE-2022-48281: libtiff security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 01/23/2023 Created 05/08/2023 Added 05/08/2023 Modified 01/30/2025 Description processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., "WRITE of size 307203") via a crafted TIFF image. Solution(s) huawei-euleros-2_0_sp11-upgrade-libtiff References https://attackerkb.com/topics/cve-2022-48281 CVE - 2022-48281 EulerOS-SA-2023-1783
-
Ubuntu: (Multiple Advisories) (CVE-2022-48281): LibTIFF vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2022-48281): LibTIFF vulnerabilities Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 01/23/2023 Created 03/29/2023 Added 03/22/2023 Modified 01/30/2025 Description processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., "WRITE of size 307203") via a crafted TIFF image. Solution(s) ubuntu-pro-upgrade-libtiff-tools ubuntu-pro-upgrade-libtiff5 ubuntu-pro-upgrade-libtiff6 References https://attackerkb.com/topics/cve-2022-48281 CVE - 2022-48281 DSA-5333 USN-5841-1 USN-6290-1
-
Rocky Linux: CVE-2022-48281: libtiff (Multiple Advisories)
Rocky Linux: CVE-2022-48281: libtiff (Multiple Advisories) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 01/23/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/30/2025 Description processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., "WRITE of size 307203") via a crafted TIFF image. Solution(s) rocky-upgrade-libtiff rocky-upgrade-libtiff-debuginfo rocky-upgrade-libtiff-debugsource rocky-upgrade-libtiff-devel rocky-upgrade-libtiff-tools rocky-upgrade-libtiff-tools-debuginfo References https://attackerkb.com/topics/cve-2022-48281 CVE - 2022-48281 https://errata.rockylinux.org/RLSA-2023:3711 https://errata.rockylinux.org/RLSA-2023:3827
-
CentOS Linux: CVE-2022-48281: Moderate: libtiff security update (Multiple Advisories)
CentOS Linux: CVE-2022-48281: Moderate: libtiff security update (Multiple Advisories) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 01/23/2023 Created 06/23/2023 Added 06/22/2023 Modified 01/28/2025 Description processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., "WRITE of size 307203") via a crafted TIFF image. Solution(s) centos-upgrade-libtiff centos-upgrade-libtiff-debuginfo centos-upgrade-libtiff-debugsource centos-upgrade-libtiff-devel centos-upgrade-libtiff-tools-debuginfo References DSA-5333 CVE-2022-48281
-
VMware Photon OS: CVE-2022-38725
VMware Photon OS: CVE-2022-38725 Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 01/23/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description An integer overflow in the RFC3164 parser in One Identity syslog-ng 3.0 through 3.37 allows remote attackers to cause a Denial of Service via crafted syslog input that is mishandled by the tcp or network function. syslog-ng Premium Edition 7.0.30 and syslog-ng Store Box 6.10.0 are also affected. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2022-38725 CVE - 2022-38725
-
Ubuntu: (Multiple Advisories) (CVE-2021-20251): Samba vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2021-20251): Samba vulnerabilities Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 01/23/2023 Created 01/26/2023 Added 01/25/2023 Modified 01/28/2025 Description A flaw was found in samba. A race condition in the password lockout code may lead to the risk of brute force attacks being successful if special conditions are met. Solution(s) ubuntu-upgrade-samba References https://attackerkb.com/topics/cve-2021-20251 CVE - 2021-20251 CVE-2021-20251 USN-5800-1 USN-5822-1 USN-5822-2
-
Huawei EulerOS: CVE-2023-24056: pkgconf security update
Huawei EulerOS: CVE-2023-24056: pkgconf security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 01/22/2023 Created 05/08/2023 Added 05/08/2023 Modified 01/28/2025 Description In pkgconf through 1.9.3, variable duplication can cause unbounded string expansion due to incorrect checks in libpkgconf/tuple.c:pkgconf_tuple_parse. For example, a .pc file containing a few hundred bytes can expand to one billion bytes. Solution(s) huawei-euleros-2_0_sp11-upgrade-pkgconf References https://attackerkb.com/topics/cve-2023-24056 CVE - 2023-24056 EulerOS-SA-2023-1787
-
Huawei EulerOS: CVE-2023-24056: pkgconf security update
Huawei EulerOS: CVE-2023-24056: pkgconfsecurity update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 01/22/2023 Created 03/22/2023 Added 03/20/2023 Modified 01/28/2025 Description In pkgconf through 1.9.3, variable duplication can cause unbounded string expansion due to incorrect checks in libpkgconf/tuple.c:pkgconf_tuple_parse. For example, a .pc file containing a few hundred bytes can expand to one billion bytes. Solution(s) huawei-euleros-2_0_sp10-upgrade-pkgconf References https://attackerkb.com/topics/cve-2023-24056 CVE - 2023-24056 EulerOS-SA-2023-1559
-
Debian: CVE-2023-24056: pkgconf -- security update
Debian: CVE-2023-24056: pkgconf -- security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 01/22/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description In pkgconf through 1.9.3, variable duplication can cause unbounded string expansion due to incorrect checks in libpkgconf/tuple.c:pkgconf_tuple_parse. For example, a .pc file containing a few hundred bytes can expand to one billion bytes. Solution(s) debian-upgrade-pkgconf References https://attackerkb.com/topics/cve-2023-24056 CVE - 2023-24056
-
Huawei EulerOS: CVE-2023-24056: pkgconf security update
Huawei EulerOS: CVE-2023-24056: pkgconf security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 01/22/2023 Created 05/10/2023 Added 05/10/2023 Modified 01/28/2025 Description In pkgconf through 1.9.3, variable duplication can cause unbounded string expansion due to incorrect checks in libpkgconf/tuple.c:pkgconf_tuple_parse. For example, a .pc file containing a few hundred bytes can expand to one billion bytes. Solution(s) huawei-euleros-2_0_sp9-upgrade-pkgconf References https://attackerkb.com/topics/cve-2023-24056 CVE - 2023-24056 EulerOS-SA-2023-1876