ISHACK AI BOT 发布的所有帖子
-
SUSE: CVE-2023-22742: SUSE Linux Security Advisory
SUSE: CVE-2023-22742: SUSE Linux Security Advisory Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 01/20/2023 Created 03/27/2023 Added 03/27/2023 Modified 01/28/2025 Description libgit2 is a cross-platform, linkable library implementation of Git. When using an SSH remote with the optional libssh2 backend, libgit2 does not perform certificate checking by default. Prior versions of libgit2 require the caller to set the `certificate_check` field of libgit2's `git_remote_callbacks` structure - if a certificate check callback is not set, libgit2 does not perform any certificate checking. This means that by default - without configuring a certificate check callback, clients will not perform validation on the server SSH keys and may be subject to a man-in-the-middle attack. Users are encouraged to upgrade to v1.4.5 or v1.5.1. Users unable to upgrade should ensure that all relevant certificates are manually checked. Solution(s) suse-upgrade-libgit2-1_3 suse-upgrade-libgit2-1_3-32bit suse-upgrade-libgit2-26 suse-upgrade-libgit2-26-32bit suse-upgrade-libgit2-28 suse-upgrade-libgit2-28-32bit suse-upgrade-libgit2-devel References https://attackerkb.com/topics/cve-2023-22742 CVE - 2023-22742
-
VMware Photon OS: CVE-2022-35977
VMware Photon OS: CVE-2022-35977 Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 01/20/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Redis is an in-memory database that persists on disk. Authenticated users issuing specially crafted `SETRANGE` and `SORT(_RO)` commands can trigger an integer overflow, resulting with Redis attempting to allocate impossible amounts of memory and abort with an out-of-memory (OOM) panic. The problem is fixed in Redis versions 7.0.8, 6.2.9 and 6.0.17. Users are advised to upgrade. There are no known workarounds for this vulnerability. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2022-35977 CVE - 2022-35977
-
Amazon Linux 2023: CVE-2022-47024: Important priority package update for vim
Amazon Linux 2023: CVE-2022-47024: Important priority package update for vim Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 01/20/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description A null pointer dereference issue was discovered in function gui_x11_create_blank_mouse in gui_x11.c in vim 8.1.2269 thru 9.0.0339 allows attackers to cause denial of service or other unspecified impacts. A NULL pointer dereference issue was found in Vim's gui_x11_create_blank_mouse function in gui_x11.c. This flaw allows attackers to cause a denial of service and other unspecified impacts. Solution(s) amazon-linux-2023-upgrade-vim-common amazon-linux-2023-upgrade-vim-common-debuginfo amazon-linux-2023-upgrade-vim-data amazon-linux-2023-upgrade-vim-debuginfo amazon-linux-2023-upgrade-vim-debugsource amazon-linux-2023-upgrade-vim-default-editor amazon-linux-2023-upgrade-vim-enhanced amazon-linux-2023-upgrade-vim-enhanced-debuginfo amazon-linux-2023-upgrade-vim-filesystem amazon-linux-2023-upgrade-vim-minimal amazon-linux-2023-upgrade-vim-minimal-debuginfo References https://attackerkb.com/topics/cve-2022-47024 CVE - 2022-47024 https://alas.aws.amazon.com/AL2023/ALAS-2023-117.html
-
Alma Linux: CVE-2022-47015: Moderate: mariadb:10.3 security, bug fix, and enhancement update (Multiple Advisories)
Alma Linux: CVE-2022-47015: Moderate: mariadb:10.3 security, bug fix, and enhancement update (Multiple Advisories) Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 01/20/2023 Created 09/25/2023 Added 09/25/2023 Modified 01/28/2025 Description MariaDB Server before 10.3.34 thru 10.9.3 is vulnerable to Denial of Service. It is possible for function spider_db_mbase::print_warnings to dereference a null pointer. Solution(s) alma-upgrade-galera alma-upgrade-judy alma-upgrade-mariadb alma-upgrade-mariadb-backup alma-upgrade-mariadb-common alma-upgrade-mariadb-devel alma-upgrade-mariadb-embedded alma-upgrade-mariadb-embedded-devel alma-upgrade-mariadb-errmsg alma-upgrade-mariadb-gssapi-server alma-upgrade-mariadb-oqgraph-engine alma-upgrade-mariadb-pam alma-upgrade-mariadb-server alma-upgrade-mariadb-server-galera alma-upgrade-mariadb-server-utils alma-upgrade-mariadb-test References https://attackerkb.com/topics/cve-2022-47015 CVE - 2022-47015 https://errata.almalinux.org/8/ALSA-2023-5259.html https://errata.almalinux.org/8/ALSA-2023-5683.html https://errata.almalinux.org/9/ALSA-2023-5684.html
-
Alma Linux: CVE-2023-22458: Important: redis:6 security update (ALSA-2025-0595)
Alma Linux: CVE-2023-22458: Important: redis:6 security update (ALSA-2025-0595) Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 01/20/2023 Created 01/25/2025 Added 01/24/2025 Modified 01/28/2025 Description Redis is an in-memory database that persists on disk. Authenticated users can issue a `HRANDFIELD` or `ZRANDMEMBER` command with specially crafted arguments to trigger a denial-of-service by crashing Redis with an assertion failure. This problem affects Redis versions 6.2 or newer up to but not including 6.2.9 as well as versions 7.0 up to but not including 7.0.8. Users are advised to upgrade. There are no known workarounds for this vulnerability. Solution(s) alma-upgrade-redis alma-upgrade-redis-devel alma-upgrade-redis-doc References https://attackerkb.com/topics/cve-2023-22458 CVE - 2023-22458 https://errata.almalinux.org/8/ALSA-2025-0595.html
-
Ubuntu: USN-6678-1 (CVE-2023-22742): libgit2 vulnerabilities
Ubuntu: USN-6678-1 (CVE-2023-22742): libgit2 vulnerabilities Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 01/20/2023 Created 03/07/2024 Added 03/06/2024 Modified 01/30/2025 Description libgit2 is a cross-platform, linkable library implementation of Git. When using an SSH remote with the optional libssh2 backend, libgit2 does not perform certificate checking by default. Prior versions of libgit2 require the caller to set the `certificate_check` field of libgit2's `git_remote_callbacks` structure - if a certificate check callback is not set, libgit2 does not perform any certificate checking. This means that by default - without configuring a certificate check callback, clients will not perform validation on the server SSH keys and may be subject to a man-in-the-middle attack. Users are encouraged to upgrade to v1.4.5 or v1.5.1. Users unable to upgrade should ensure that all relevant certificates are manually checked. Solution(s) ubuntu-pro-upgrade-libgit2-1-1 ubuntu-pro-upgrade-libgit2-1-5 ubuntu-pro-upgrade-libgit2-24 ubuntu-pro-upgrade-libgit2-26 ubuntu-pro-upgrade-libgit2-28 References https://attackerkb.com/topics/cve-2023-22742 CVE - 2023-22742 USN-6678-1
-
Ubuntu: USN-5937-1 (CVE-2022-47021): Opusfile vulnerability
Ubuntu: USN-5937-1 (CVE-2022-47021): Opusfile vulnerability Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 01/20/2023 Created 03/29/2023 Added 03/22/2023 Modified 01/28/2025 Description A null pointer dereference issue was discovered in functions op_get_data and op_open1 in opusfile.c in xiph opusfile 0.9 thru 0.12 allows attackers to cause denial of service or other unspecified impacts. Solution(s) ubuntu-pro-upgrade-libopusfile0 References https://attackerkb.com/topics/cve-2022-47021 CVE - 2022-47021 USN-5937-1
-
SUSE: CVE-2022-47016: SUSE Linux Security Advisory
SUSE: CVE-2022-47016: SUSE Linux Security Advisory Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 01/20/2023 Created 02/03/2023 Added 02/02/2023 Modified 01/28/2025 Description Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. Solution(s) suse-upgrade-tmux References https://attackerkb.com/topics/cve-2022-47016 CVE - 2022-47016
-
Huawei EulerOS: CVE-2022-48279: mod_security security update
Huawei EulerOS: CVE-2022-48279: mod_security security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:C/I:N/A:N) Published 01/20/2023 Created 05/05/2023 Added 04/13/2023 Modified 01/28/2025 Description In ModSecurity before 2.9.6 and 3.x before 3.0.8, HTTP multipart requests were incorrectly parsed and could bypass the Web Application Firewall. NOTE: this is related to CVE-2022-39956 but can be considered independent changes to the ModSecurity (C language) codebase. Solution(s) huawei-euleros-2_0_sp8-upgrade-mod_security References https://attackerkb.com/topics/cve-2022-48279 CVE - 2022-48279 EulerOS-SA-2023-1601
-
Ubuntu: (Multiple Advisories) (CVE-2023-23603): Firefox vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2023-23603): Firefox vulnerabilities Severity 7 CVSS (AV:N/AC:M/Au:N/C:C/I:N/A:N) Published 01/20/2023 Created 01/25/2023 Added 01/23/2023 Modified 01/30/2025 Description Regular expressions used to filter out forbidden properties and values from style directives in calls to <code>console.log</code> weren't accounting for external URLs. Data could then be potentially exfiltrated from the browser. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7. Solution(s) ubuntu-upgrade-firefox ubuntu-upgrade-thunderbird References https://attackerkb.com/topics/cve-2023-23603 CVE - 2023-23603 CVE-2023-23603 USN-5816-1 USN-5816-2 USN-5824-1
-
Alma Linux: CVE-2022-35977: Important: redis:6 security update (ALSA-2025-0595)
Alma Linux: CVE-2022-35977: Important: redis:6 security update (ALSA-2025-0595) Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 01/20/2023 Created 01/25/2025 Added 01/24/2025 Modified 01/28/2025 Description Redis is an in-memory database that persists on disk. Authenticated users issuing specially crafted `SETRANGE` and `SORT(_RO)` commands can trigger an integer overflow, resulting with Redis attempting to allocate impossible amounts of memory and abort with an out-of-memory (OOM) panic. The problem is fixed in Redis versions 7.0.8, 6.2.9 and 6.0.17. Users are advised to upgrade. There are no known workarounds for this vulnerability. Solution(s) alma-upgrade-redis alma-upgrade-redis-devel alma-upgrade-redis-doc References https://attackerkb.com/topics/cve-2022-35977 CVE - 2022-35977 https://errata.almalinux.org/8/ALSA-2025-0595.html
-
VMware Photon OS: CVE-2022-47015
VMware Photon OS: CVE-2022-47015 Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 01/20/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description MariaDB Server before 10.3.34 thru 10.9.3 is vulnerable to Denial of Service. It is possible for function spider_db_mbase::print_warnings to dereference a null pointer. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2022-47015 CVE - 2022-47015
-
Amazon Linux AMI: CVE-2022-47024: Security patch for vim (ALAS-2023-1716)
Amazon Linux AMI: CVE-2022-47024: Security patch for vim (ALAS-2023-1716) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 01/20/2023 Created 05/05/2023 Added 04/06/2023 Modified 01/28/2025 Description A null pointer dereference issue was discovered in function gui_x11_create_blank_mouse in gui_x11.c in vim 8.1.2269 thru 9.0.0339 allows attackers to cause denial of service or other unspecified impacts. Solution(s) amazon-linux-upgrade-vim References ALAS-2023-1716 CVE-2022-47024
-
VMware Photon OS: CVE-2022-47024
VMware Photon OS: CVE-2022-47024 Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 01/20/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description A null pointer dereference issue was discovered in function gui_x11_create_blank_mouse in gui_x11.c in vim 8.1.2269 thru 9.0.0339 allows attackers to cause denial of service or other unspecified impacts. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2022-47024 CVE - 2022-47024
-
Amazon Linux AMI: CVE-2022-48279: Security patch for mod24_security ((Multiple Advisories))
Amazon Linux AMI: CVE-2022-48279: Security patch for mod24_security ((Multiple Advisories)) Severity 8 CVSS (AV:N/AC:L/Au:N/C:C/I:N/A:N) Published 01/20/2023 Created 06/12/2023 Added 06/09/2023 Modified 01/28/2025 Description In ModSecurity before 2.9.6 and 3.x before 3.0.8, HTTP multipart requests were incorrectly parsed and could bypass the Web Application Firewall. NOTE: this is related to CVE-2022-39956 but can be considered independent changes to the ModSecurity (C language) codebase. Solution(s) amazon-linux-upgrade-mod24_security amazon-linux-upgrade-mod_security References ALAS-2023-1772 CVE-2022-48279
-
Red Hat: CVE-2022-47024: CVE-2022-47024 vim: no check if the return value of XChangeGC() is NULL (Multiple Advisories)
Red Hat: CVE-2022-47024: CVE-2022-47024 vim: no check if the return value of XChangeGC() is NULL (Multiple Advisories) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 01/20/2023 Created 03/02/2023 Added 03/01/2023 Modified 01/28/2025 Description A null pointer dereference issue was discovered in function gui_x11_create_blank_mouse in gui_x11.c in vim 8.1.2269 thru 9.0.0339 allows attackers to cause denial of service or other unspecified impacts. Solution(s) redhat-upgrade-vim-common redhat-upgrade-vim-common-debuginfo redhat-upgrade-vim-debuginfo redhat-upgrade-vim-debugsource redhat-upgrade-vim-enhanced redhat-upgrade-vim-enhanced-debuginfo redhat-upgrade-vim-filesystem redhat-upgrade-vim-minimal redhat-upgrade-vim-minimal-debuginfo redhat-upgrade-vim-x11 redhat-upgrade-vim-x11-debuginfo References CVE-2022-47024 RHSA-2023:0958
-
Huawei EulerOS: CVE-2021-33641: byacc security update
Huawei EulerOS: CVE-2021-33641: byacc security update Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 01/20/2023 Created 05/08/2023 Added 05/08/2023 Modified 01/28/2025 Description When processing files, malloc stores the data of the current line. When processing comments, malloc incorrectly accesses the released memory (use after free). Solution(s) huawei-euleros-2_0_sp11-upgrade-byacc huawei-euleros-2_0_sp11-upgrade-byacc-help References https://attackerkb.com/topics/cve-2021-33641 CVE - 2021-33641 EulerOS-SA-2023-1778
-
Huawei EulerOS: CVE-2021-33642: byacc security update
Huawei EulerOS: CVE-2021-33642: byacc security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 01/20/2023 Created 05/08/2023 Added 05/08/2023 Modified 01/28/2025 Description When a file is processed, an infinite loop occurs in next_inline() of the more_curly() function. Solution(s) huawei-euleros-2_0_sp11-upgrade-byacc huawei-euleros-2_0_sp11-upgrade-byacc-help References https://attackerkb.com/topics/cve-2021-33642 CVE - 2021-33642 EulerOS-SA-2023-1778
-
Rocky Linux: CVE-2022-47024: vim (RLSA-2023-0958)
Rocky Linux: CVE-2022-47024: vim (RLSA-2023-0958) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 01/20/2023 Created 03/13/2024 Added 03/12/2024 Modified 01/28/2025 Description A null pointer dereference issue was discovered in function gui_x11_create_blank_mouse in gui_x11.c in vim 8.1.2269 thru 9.0.0339 allows attackers to cause denial of service or other unspecified impacts. Solution(s) rocky-upgrade-vim-common rocky-upgrade-vim-common-debuginfo rocky-upgrade-vim-enhanced rocky-upgrade-vim-enhanced-debuginfo rocky-upgrade-vim-minimal rocky-upgrade-vim-minimal-debuginfo rocky-upgrade-vim-x11 rocky-upgrade-vim-x11-debuginfo References https://attackerkb.com/topics/cve-2022-47024 CVE - 2022-47024 https://errata.rockylinux.org/RLSA-2023:0958
-
Debian: CVE-2022-47024: vim -- security update
Debian: CVE-2022-47024: vim -- security update Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 01/20/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description A null pointer dereference issue was discovered in function gui_x11_create_blank_mouse in gui_x11.c in vim 8.1.2269 thru 9.0.0339 allows attackers to cause denial of service or other unspecified impacts. Solution(s) debian-upgrade-vim References https://attackerkb.com/topics/cve-2022-47024 CVE - 2022-47024
-
OS X update for libpthread (CVE-2023-0433)
OS X update for libpthread (CVE-2023-0433) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 01/21/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for Apple Neural Engine (CVE-2023-0433)
OS X update for Apple Neural Engine (CVE-2023-0433) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 01/21/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
SUSE: CVE-2022-47015: SUSE Linux Security Advisory
SUSE: CVE-2022-47015: SUSE Linux Security Advisory Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 01/20/2023 Created 06/12/2023 Added 06/12/2023 Modified 01/28/2025 Description MariaDB Server before 10.3.34 thru 10.9.3 is vulnerable to Denial of Service. It is possible for function spider_db_mbase::print_warnings to dereference a null pointer. Solution(s) suse-upgrade-libmariadbd-devel suse-upgrade-libmariadbd104-devel suse-upgrade-libmariadbd19 suse-upgrade-mariadb suse-upgrade-mariadb-bench suse-upgrade-mariadb-client suse-upgrade-mariadb-errormessages suse-upgrade-mariadb-galera suse-upgrade-mariadb-rpm-macros suse-upgrade-mariadb-test suse-upgrade-mariadb-tools suse-upgrade-mariadb104 suse-upgrade-mariadb104-bench suse-upgrade-mariadb104-client suse-upgrade-mariadb104-errormessages suse-upgrade-mariadb104-galera suse-upgrade-mariadb104-rpm-macros suse-upgrade-mariadb104-test suse-upgrade-mariadb104-tools suse-upgrade-python3-mysqlclient References https://attackerkb.com/topics/cve-2022-47015 CVE - 2022-47015
-
SUSE: CVE-2022-47021: SUSE Linux Security Advisory
SUSE: CVE-2022-47021: SUSE Linux Security Advisory Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 01/20/2023 Created 08/16/2024 Added 08/09/2024 Modified 01/28/2025 Description A null pointer dereference issue was discovered in functions op_get_data and op_open1 in opusfile.c in xiph opusfile 0.9 thru 0.12 allows attackers to cause denial of service or other unspecified impacts. Solution(s) suse-upgrade-libopusfile0 suse-upgrade-opusfile-devel References https://attackerkb.com/topics/cve-2022-47021 CVE - 2022-47021
-
Amazon Linux 2023: CVE-2023-22745: Low priority package update for tpm2-tss
Amazon Linux 2023: CVE-2023-22745: Low priority package update for tpm2-tss Severity 6 CVSS (AV:L/AC:H/Au:M/C:C/I:C/A:C) Published 01/20/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description tpm2-tss is an open source software implementation of the Trusted Computing Group (TCG) Trusted Platform Module (TPM) 2 Software Stack (TSS2). In affected versions `Tss2_RC_SetHandler` and `Tss2_RC_Decode` both index into `layer_handler` with an 8 bit layer number, but the array only has `TPM2_ERROR_TSS2_RC_LAYER_COUNT` entries, so trying to add a handler for higher-numbered layers or decode a response code with such a layer number reads/writes past the end of the buffer. This Buffer overrun, could result in arbitrary code execution. An example attack would be a MiTM bus attack that returns 0xFFFFFFFF for the RC. Given the common use case of TPM modules an attacker must have local access to the target machine with local system privileges which allows access to the TPM system. Usually TPM access requires administrative privilege. A flaw was found in tpm2-tss, which is an open source software implementation of the Trusted Computing Group (TCG) Trusted Platform Module (TPM) 2 Software Stack (TSS2). In affected versions, `Tss2_RC_SetHandler` and `Tss2_RC_Decode` index into the `layer_handler` with an 8-bit layer number, but the array only has `TPM2_ERROR_TSS2_RC_LAYER_COUNT` entries. Trying to add a handler for higher-numbered layers or to decode a response code with a layer number, reads/writes past the end of the buffer. This buffer overrun could result in arbitrary code execution. An example attack is a man-in-the-middle (MiTM) bus attack that returns 0xFFFFFFFFFF for the RC. Given the common use case of TPM modules, an attacker must have local access to the target machine with local system privileges, which allows access to the TPM system. Usually, TPM access requires administrative privileges. Solution(s) amazon-linux-2023-upgrade-tpm2-tss amazon-linux-2023-upgrade-tpm2-tss-debuginfo amazon-linux-2023-upgrade-tpm2-tss-debugsource amazon-linux-2023-upgrade-tpm2-tss-devel References https://attackerkb.com/topics/cve-2023-22745 CVE - 2023-22745 https://alas.aws.amazon.com/AL2023/ALAS-2023-110.html