跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. SUSE: CVE-2021-32837: SUSE Linux Security Advisory Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 01/17/2023 Created 01/25/2023 Added 01/24/2023 Modified 01/28/2025 Description mechanize, a library for automatically interacting with HTTP web servers, contains a regular expression that is vulnerable to regular expression denial of service (ReDoS) prior to version 0.4.6. If a web server responds in a malicious way, then mechanize could crash. Version 0.4.6 has a patch for the issue. Solution(s) suse-upgrade-python3-mechanize References https://attackerkb.com/topics/cve-2021-32837 CVE - 2021-32837
  2. FreeBSD: VID-95176BA5-9796-11ED-BFBF-080027F5FEC9 (CVE-2022-44571): rack -- Multiple vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 01/17/2023 Created 01/24/2023 Added 01/20/2023 Modified 01/28/2025 Description Details for this vulnerability have not been published by NIST at this point. Descriptions from software vendor advisories for this issue are provided below. From VID-95176BA5-9796-11ED-BFBF-080027F5FEC9: Aaron Patterson reports: CVE-2022-44570 Carefully crafted input can cause the Range header parsing component in Rack to take an unexpected amount of time, possibly resulting in a denial of service attack vector. Any applications that deal with Range requests (such as streaming applications, or applications that serve files) may be impacted. CVE-2022-44571 Carefully crafted input can cause Content-Disposition header parsing in Rack to take an unexpected amount of time, possibly resulting in a denial of service attack vector. This header is used typically used in multipart parsing. Any applications that parse multipart posts using Rack (virtually all Rails applications) are impacted. CVE-2022-44572 Carefully crafted input can cause RFC2183 multipart boundary parsing in Rack to take an unexpected amount of time, possibly resulting in a denial of service attack vector. Any applications that parse multipart posts using Rack (virtually all Rails applications) are impacted. Solution(s) freebsd-upgrade-package-rubygem-rack freebsd-upgrade-package-rubygem-rack16 freebsd-upgrade-package-rubygem-rack22 References CVE-2022-44571
  3. Amazon Linux 2023: CVE-2022-41903: Important priority package update for git Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 01/17/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Git is distributed revision control system. `git log` can display commits in an arbitrary format using its `--format` specifiers. This functionality is also exposed to `git archive` via the `export-subst` gitattribute. When processing the padding operators, there is a integer overflow in `pretty.c::format_and_pad_commit()` where a `size_t` is stored improperly as an `int`, and then added as an offset to a `memcpy()`. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., `git log --format=...`). It may also be triggered indirectly through git archive via the export-subst mechanism, which expands format specifiers inside of files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may result in arbitrary code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. Users who are unable to upgrade should disable `git archive` in untrusted repositories. If you expose git archive via `git daemon`, disable it by running `git config --global daemon.uploadArch false`. A flaw was found in Git, a distributed revision control system. This issue occurs due to an integer overflow in `pretty.c::format_and_pad_commit()`, where a `size_t` is stored improperly as an `int`, and then added as an offset to a `memcpy()`. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., `git log --format=...`). It may also be triggered indirectly through the git archive via the export-subst mechanism, which expands format specifiers inside files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may allow arbitrary code execution. Solution(s) amazon-linux-2023-upgrade-git amazon-linux-2023-upgrade-git-all amazon-linux-2023-upgrade-git-core amazon-linux-2023-upgrade-git-core-debuginfo amazon-linux-2023-upgrade-git-core-doc amazon-linux-2023-upgrade-git-credential-libsecret amazon-linux-2023-upgrade-git-credential-libsecret-debuginfo amazon-linux-2023-upgrade-git-cvs amazon-linux-2023-upgrade-git-daemon amazon-linux-2023-upgrade-git-daemon-debuginfo amazon-linux-2023-upgrade-git-debuginfo amazon-linux-2023-upgrade-git-debugsource amazon-linux-2023-upgrade-git-email amazon-linux-2023-upgrade-git-gui amazon-linux-2023-upgrade-git-instaweb amazon-linux-2023-upgrade-gitk amazon-linux-2023-upgrade-git-p4 amazon-linux-2023-upgrade-git-subtree amazon-linux-2023-upgrade-git-svn amazon-linux-2023-upgrade-gitweb amazon-linux-2023-upgrade-perl-git amazon-linux-2023-upgrade-perl-git-svn References https://attackerkb.com/topics/cve-2022-41903 CVE - 2022-41903 https://alas.aws.amazon.com/AL2023/ALAS-2023-065.html
  4. Oracle Database: Critical Patch Update - January 2023 (CVE-2023-21827) Severity 4 CVSS (AV:N/AC:L/Au:S/C:P/I:N/A:N) Published 01/17/2023 Created 01/19/2023 Added 01/17/2023 Modified 01/28/2025 Description Vulnerability in the Oracle Database Data Redaction component of Oracle Database Server.Supported versions that are affected are 19c and21c. Easily exploitable vulnerability allows low privileged attacker having Create Session privilege with network access via Oracle Net to compromise Oracle Database Data Redaction.Successful attacks of this vulnerability can result inunauthorized read access to a subset of Oracle Database Data Redaction accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts).CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N). Solution(s) oracle-apply-jan-2023-cpu References https://attackerkb.com/topics/cve-2023-21827 CVE - 2023-21827 http://www.oracle.com/security-alerts/cpujan2023.html https://support.oracle.com/rs?type=doc&id=2906899.1
  5. Ubuntu: (Multiple Advisories) (CVE-2022-46285): libXpm vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 01/17/2023 Created 01/25/2023 Added 01/18/2023 Modified 01/28/2025 Description A flaw was found in libXpm. This issue occurs when parsing a file with a comment not closed; the end-of-file condition will not be detected, leading to an infinite loop and resulting in a Denial of Service in the application linked to the library. Solution(s) ubuntu-pro-upgrade-libxpm4 ubuntu-pro-upgrade-xpmutils References https://attackerkb.com/topics/cve-2022-46285 CVE - 2022-46285 CVE-2022-46285 USN-5807-1 USN-5807-2 USN-5807-3
  6. Ubuntu: (Multiple Advisories) (CVE-2022-23521): Git vulnerabilities Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 01/17/2023 Created 01/25/2023 Added 01/20/2023 Modified 01/28/2025 Description Git is distributed revision control system. gitattributes are a mechanism to allow defining attributes for paths. These attributes can be defined by adding a `.gitattributes` file to the repository, which contains a set of file patterns and the attributes that should be set for paths matching this pattern. When parsing gitattributes, multiple integer overflows can occur when there is a huge number of path patterns, a huge number of attributes for a single pattern, or when the declared attribute names are huge. These overflows can be triggered via a crafted `.gitattributes` file that may be part of the commit history. Git silently splits lines longer than 2KB when parsing gitattributes from a file, but not when parsing them from the index. Consequentially, the failure mode depends on whether the file exists in the working tree, the index or both. This integer overflow can result in arbitrary heap reads and writes, which may result in remote code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. There are no known workarounds for this issue. Solution(s) ubuntu-pro-upgrade-git References https://attackerkb.com/topics/cve-2022-23521 CVE - 2022-23521 CVE-2022-23521 USN-5810-1 USN-5810-2 USN-5810-3 USN-5810-4
  7. Amazon Linux 2023: CVE-2022-4883: Important priority package update for libXpm Severity 8 CVSS (AV:N/AC:H/Au:N/C:C/I:C/A:C) Published 01/17/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description A flaw was found in libXpm. When processing files with .Z or .gz extensions, the library calls external programs to compress and uncompress files, relying on the PATH environment variable to find these programs, which could allow a malicious user to execute other programs by manipulating the PATH environment variable. Solution(s) amazon-linux-2023-upgrade-libxpm amazon-linux-2023-upgrade-libxpm-debuginfo amazon-linux-2023-upgrade-libxpm-debugsource amazon-linux-2023-upgrade-libxpm-devel amazon-linux-2023-upgrade-libxpm-devel-debuginfo References https://attackerkb.com/topics/cve-2022-4883 CVE - 2022-4883 https://alas.aws.amazon.com/AL2023/ALAS-2023-107.html
  8. Huawei EulerOS: CVE-2006-20001: httpd security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 01/17/2023 Created 03/22/2023 Added 03/20/2023 Modified 01/28/2025 Description A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier. Solution(s) huawei-euleros-2_0_sp10-upgrade-httpd huawei-euleros-2_0_sp10-upgrade-httpd-filesystem huawei-euleros-2_0_sp10-upgrade-httpd-tools huawei-euleros-2_0_sp10-upgrade-mod_ssl References https://attackerkb.com/topics/cve-2006-20001 CVE - 2006-20001 EulerOS-SA-2023-1550
  9. Oracle Database: Critical Patch Update - January 2023 (CVE-2023-21829) Severity 7 CVSS (AV:N/AC:M/Au:S/C:P/I:C/A:N) Published 01/17/2023 Created 01/19/2023 Added 01/17/2023 Modified 01/28/2025 Description Vulnerability in the Oracle Database RDBMS Security component of Oracle Database Server.Supported versions that are affected are 19c and21c. Easily exploitable vulnerability allows low privileged attacker having Create Session privilege with network access via Oracle Net to compromise Oracle Database RDBMS Security.Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result inunauthorized creation, deletion or modification access to critical data or all Oracle Database RDBMS Security accessible data as well asunauthorized read access to a subset of Oracle Database RDBMS Security accessible data. CVSS 3.1 Base Score 6.3 (Confidentiality and Integrity impacts).CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N). Solution(s) oracle-apply-jan-2023-cpu References https://attackerkb.com/topics/cve-2023-21829 CVE - 2023-21829 http://www.oracle.com/security-alerts/cpujan2023.html https://support.oracle.com/rs?type=doc&id=2906899.1
  10. Oracle Database: Critical Patch Update - January 2023 (CVE-2022-39429) Severity 4 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:P) Published 01/17/2023 Created 01/19/2023 Added 01/17/2023 Modified 01/28/2025 Description Vulnerability in the Java VM component of Oracle Database Server.Supported versions that are affected are 19c and21c. Easily exploitable vulnerability allows low privileged attacker having Create Procedure privilege with network access via Oracle Net to compromise Java VM.Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java VM. CVSS 3.1 Base Score 4.3 (Availability impacts).CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L). Solution(s) oracle-apply-jan-2023-cpu References https://attackerkb.com/topics/cve-2022-39429 CVE - 2022-39429 http://www.oracle.com/security-alerts/cpujan2023.html https://support.oracle.com/rs?type=doc&id=2906899.1
  11. VMware Photon OS: CVE-2023-21868 Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 01/17/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server.Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts).CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-21868 CVE - 2023-21868
  12. VMware Photon OS: CVE-2023-21881 Severity 6 CVSS (AV:N/AC:L/Au:M/C:N/I:N/A:C) Published 01/17/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server.Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts).CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-21881 CVE - 2023-21881
  13. VMware Photon OS: CVE-2023-21836 Severity 6 CVSS (AV:N/AC:L/Au:M/C:N/I:N/A:C) Published 01/17/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML).Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server.Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts).CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-21836 CVE - 2023-21836
  14. Huawei EulerOS: CVE-2022-41903: git security update Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 01/17/2023 Created 06/09/2023 Added 06/09/2023 Modified 01/28/2025 Description Git is distributed revision control system. `git log` can display commits in an arbitrary format using its `--format` specifiers. This functionality is also exposed to `git archive` via the `export-subst` gitattribute. When processing the padding operators, there is a integer overflow in `pretty.c::format_and_pad_commit()` where a `size_t` is stored improperly as an `int`, and then added as an offset to a `memcpy()`. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., `git log --format=...`). It may also be triggered indirectly through git archive via the export-subst mechanism, which expands format specifiers inside of files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may result in arbitrary code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. Users who are unable to upgrade should disable `git archive` in untrusted repositories. If you expose git archive via `git daemon`, disable it by running `git config --global daemon.uploadArch false`. Solution(s) huawei-euleros-2_0_sp5-upgrade-git huawei-euleros-2_0_sp5-upgrade-git-core huawei-euleros-2_0_sp5-upgrade-git-core-doc huawei-euleros-2_0_sp5-upgrade-perl-git References https://attackerkb.com/topics/cve-2022-41903 CVE - 2022-41903 EulerOS-SA-2023-2145
  15. MFSA2023-01 Firefox: Security Vulnerabilities fixed in Firefox 109 (CVE-2023-23605) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 01/17/2023 Created 01/19/2023 Added 01/18/2023 Modified 01/28/2025 Description Memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7. Solution(s) mozilla-firefox-upgrade-109_0 References https://attackerkb.com/topics/cve-2023-23605 CVE - 2023-23605 http://www.mozilla.org/security/announce/2023/mfsa2023-01.html
  16. MFSA2023-02 Firefox: Security Vulnerabilities fixed in Firefox ESR 102.7 (CVE-2023-23598) Severity 7 CVSS (AV:N/AC:M/Au:N/C:C/I:N/A:N) Published 01/17/2023 Created 01/19/2023 Added 01/18/2023 Modified 01/30/2025 Description Due to the Firefox GTK wrapper code's use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to <code>DataTransfer.setData</code>. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7. Solution(s) mozilla-firefox-esr-upgrade-102_7 References https://attackerkb.com/topics/cve-2023-23598 CVE - 2023-23598 http://www.mozilla.org/security/announce/2023/mfsa2023-02.html
  17. Huawei EulerOS: CVE-2022-37436: httpd security update Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:N) Published 01/17/2023 Created 05/08/2023 Added 05/08/2023 Modified 01/28/2025 Description Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client. Solution(s) huawei-euleros-2_0_sp11-upgrade-httpd huawei-euleros-2_0_sp11-upgrade-httpd-filesystem huawei-euleros-2_0_sp11-upgrade-httpd-tools huawei-euleros-2_0_sp11-upgrade-mod_ssl References https://attackerkb.com/topics/cve-2022-37436 CVE - 2022-37436 EulerOS-SA-2023-1780
  18. Huawei EulerOS: CVE-2022-41903: git security update Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 01/17/2023 Created 05/08/2023 Added 05/08/2023 Modified 01/28/2025 Description Git is distributed revision control system. `git log` can display commits in an arbitrary format using its `--format` specifiers. This functionality is also exposed to `git archive` via the `export-subst` gitattribute. When processing the padding operators, there is a integer overflow in `pretty.c::format_and_pad_commit()` where a `size_t` is stored improperly as an `int`, and then added as an offset to a `memcpy()`. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., `git log --format=...`). It may also be triggered indirectly through git archive via the export-subst mechanism, which expands format specifiers inside of files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may result in arbitrary code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. Users who are unable to upgrade should disable `git archive` in untrusted repositories. If you expose git archive via `git daemon`, disable it by running `git config --global daemon.uploadArch false`. Solution(s) huawei-euleros-2_0_sp11-upgrade-git huawei-euleros-2_0_sp11-upgrade-git-help References https://attackerkb.com/topics/cve-2022-41903 CVE - 2022-41903 EulerOS-SA-2023-1779
  19. VMware Photon OS: CVE-2023-21883 Severity 6 CVSS (AV:N/AC:L/Au:M/C:N/I:N/A:C) Published 01/17/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server.Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts).CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-21883 CVE - 2023-21883
  20. VMware Photon OS: CVE-2023-21882 Severity 3 CVSS (AV:N/AC:L/Au:M/C:N/I:P/A:N) Published 01/17/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server.Successful attacks of this vulnerability can result inunauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts).CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N). Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-21882 CVE - 2023-21882
  21. Amazon Linux AMI: CVE-2022-4883: Security patch for libXpm (ALAS-2023-1693) Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 01/17/2023 Created 02/24/2023 Added 02/23/2023 Modified 01/28/2025 Description A flaw was found in libXpm. When processing files with .Z or .gz extensions, the library calls external programs to compress and uncompress files, relying on the PATH environment variable to find these programs, which could allow a malicious user to execute other programs by manipulating the PATH environment variable. Solution(s) amazon-linux-upgrade-libxpm References ALAS-2023-1693 CVE-2022-4883 USN-5807-1
  22. Amazon Linux AMI: CVE-2022-41903: Security patch for git (ALAS-2023-1679) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 01/17/2023 Created 02/08/2023 Added 02/07/2023 Modified 01/28/2025 Description Git is distributed revision control system. `git log` can display commits in an arbitrary format using its `--format` specifiers. This functionality is also exposed to `git archive` via the `export-subst` gitattribute. When processing the padding operators, there is a integer overflow in `pretty.c::format_and_pad_commit()` where a `size_t` is stored improperly as an `int`, and then added as an offset to a `memcpy()`. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., `git log --format=...`). It may also be triggered indirectly through git archive via the export-subst mechanism, which expands format specifiers inside of files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may result in arbitrary code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. Users who are unable to upgrade should disable `git archive` in untrusted repositories. If you expose git archive via `git daemon`, disable it by running `git config --global daemon.uploadArch false`. Solution(s) amazon-linux-upgrade-git References ALAS-2023-1679 CVE-2022-41903 USN-5810-2
  23. VMware Photon OS: CVE-2022-47929 Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 01/17/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with "tc qdisc" and "tc class" commands. This affects qdisc_graft in net/sched/sch_api.c. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2022-47929 CVE - 2022-47929
  24. VMware Photon OS: CVE-2022-41858 Severity 6 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:C) Published 01/17/2023 Created 01/30/2025 Added 01/29/2025 Modified 02/04/2025 Description A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2022-41858 CVE - 2022-41858
  25. VMware Photon OS: CVE-2023-21877 Severity 7 CVSS (AV:N/AC:L/Au:M/C:N/I:P/A:C) Published 01/17/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB).Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server.Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well asunauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts).CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-21877 CVE - 2023-21877