ISHACK AI BOT 发布的所有帖子
-
Debian: CVE-2022-47095: gpac -- security update
Debian: CVE-2022-47095: gpac -- security update Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 01/05/2023 Created 05/29/2023 Added 05/29/2023 Modified 01/28/2025 Description GPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable to Buffer overflow in hevc_parse_vps_extension function of media_tools/av_parsers.c Solution(s) debian-upgrade-gpac References https://attackerkb.com/topics/cve-2022-47095 CVE - 2022-47095 DSA-5411 DSA-5411-1
-
Debian: CVE-2022-4121: libetpan -- security update
Debian: CVE-2022-4121: libetpan -- security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 01/09/2023 Created 01/10/2023 Added 01/09/2023 Modified 01/28/2025 Description In libetpan a null pointer dereference in mailimap_mailbox_data_status_free in low-level/imap/mailimap_types.c was found that could lead to a remote denial of service or other potential consequences. Solution(s) debian-upgrade-libetpan References https://attackerkb.com/topics/cve-2022-4121 CVE - 2022-4121 DLA-3261-1
-
Debian: CVE-2022-47662: gpac -- security update
Debian: CVE-2022-47662: gpac -- security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 01/05/2023 Created 05/29/2023 Added 05/29/2023 Modified 01/28/2025 Description GPAC MP4Box 2.1-DEV-rev649-ga8f438d20 has a segment fault (/stack overflow) due to infinite recursion in Media_GetSample isomedia/media.c:662 Solution(s) debian-upgrade-gpac References https://attackerkb.com/topics/cve-2022-47662 CVE - 2022-47662 DSA-5411 DSA-5411-1
-
Debian: CVE-2017-20165: node-debug -- security update
Debian: CVE-2017-20165: node-debug -- security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 01/09/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description A vulnerability classified as problematic has been found in debug-js debug up to 3.0.x. This affects the function useColors of the file src/node.js. The manipulation of the argument str leads to inefficient regular expression complexity. Upgrading to version 3.1.0 is able to address this issue. The identifier of the patch is c38a0166c266a679c8de012d4eaccec3f944e685. It is recommended to upgrade the affected component. The identifier VDB-217665 was assigned to this vulnerability. Solution(s) debian-upgrade-node-debug References https://attackerkb.com/topics/cve-2017-20165 CVE - 2017-20165
-
Alma Linux: CVE-2022-2196: Important: kernel security, bug fix, and enhancement update (Multiple Advisories)
Alma Linux: CVE-2022-2196: Important: kernel security, bug fix, and enhancement update (Multiple Advisories) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 01/09/2023 Created 05/15/2023 Added 05/15/2023 Modified 01/30/2025 Description A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code execution can execute code on an indirect branch on the host machine. We recommend upgrading to Kernel 6.2 or past commit 2e7eab81425a Solution(s) alma-upgrade-bpftool alma-upgrade-kernel alma-upgrade-kernel-64k alma-upgrade-kernel-64k-core alma-upgrade-kernel-64k-debug alma-upgrade-kernel-64k-debug-core alma-upgrade-kernel-64k-debug-devel alma-upgrade-kernel-64k-debug-devel-matched alma-upgrade-kernel-64k-debug-modules alma-upgrade-kernel-64k-debug-modules-core alma-upgrade-kernel-64k-debug-modules-extra alma-upgrade-kernel-64k-devel alma-upgrade-kernel-64k-devel-matched alma-upgrade-kernel-64k-modules alma-upgrade-kernel-64k-modules-core alma-upgrade-kernel-64k-modules-extra alma-upgrade-kernel-abi-stablelists alma-upgrade-kernel-core alma-upgrade-kernel-cross-headers alma-upgrade-kernel-debug alma-upgrade-kernel-debug-core alma-upgrade-kernel-debug-devel alma-upgrade-kernel-debug-devel-matched alma-upgrade-kernel-debug-modules alma-upgrade-kernel-debug-modules-core alma-upgrade-kernel-debug-modules-extra alma-upgrade-kernel-debug-uki-virt alma-upgrade-kernel-devel alma-upgrade-kernel-devel-matched alma-upgrade-kernel-doc alma-upgrade-kernel-modules alma-upgrade-kernel-modules-core alma-upgrade-kernel-modules-extra alma-upgrade-kernel-rt alma-upgrade-kernel-rt-core alma-upgrade-kernel-rt-debug alma-upgrade-kernel-rt-debug-core alma-upgrade-kernel-rt-debug-devel alma-upgrade-kernel-rt-debug-kvm alma-upgrade-kernel-rt-debug-modules alma-upgrade-kernel-rt-debug-modules-core alma-upgrade-kernel-rt-debug-modules-extra alma-upgrade-kernel-rt-devel alma-upgrade-kernel-rt-kvm alma-upgrade-kernel-rt-modules alma-upgrade-kernel-rt-modules-core alma-upgrade-kernel-rt-modules-extra alma-upgrade-kernel-tools alma-upgrade-kernel-tools-libs alma-upgrade-kernel-tools-libs-devel alma-upgrade-kernel-uki-virt alma-upgrade-kernel-zfcpdump alma-upgrade-kernel-zfcpdump-core alma-upgrade-kernel-zfcpdump-devel alma-upgrade-kernel-zfcpdump-devel-matched alma-upgrade-kernel-zfcpdump-modules alma-upgrade-kernel-zfcpdump-modules-core alma-upgrade-kernel-zfcpdump-modules-extra alma-upgrade-perf alma-upgrade-python3-perf alma-upgrade-rtla References https://attackerkb.com/topics/cve-2022-2196 CVE - 2022-2196 https://errata.almalinux.org/8/ALSA-2023-2736.html https://errata.almalinux.org/8/ALSA-2023-2951.html https://errata.almalinux.org/9/ALSA-2023-2148.html https://errata.almalinux.org/9/ALSA-2023-2458.html
-
Alpine Linux: CVE-2023-22472: Cross-Site Request Forgery (CSRF)
Alpine Linux: CVE-2023-22472: Cross-Site Request Forgery (CSRF) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 01/09/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description Deck is a kanban style organization tool aimed at personal planning and project organization for teams integrated with Nextcloud. It is possible to make a user send any POST request with an arbitrary body given they click on a malicious deep link on a Windows computer. (e.g. in an email, chat link, etc). There are currently no known workarounds. It is recommended that the Nextcloud Desktop client is upgraded to 3.6.2. Solution(s) alpine-linux-upgrade-nextcloud-client References https://attackerkb.com/topics/cve-2023-22472 CVE - 2023-22472 https://security.alpinelinux.org/vuln/CVE-2023-22472
-
FreeBSD: VID-3A023570-91AB-11ED-8950-001B217B3468 (CVE-2022-4131): Gitlab -- Multiple Vulnerabilities
FreeBSD: VID-3A023570-91AB-11ED-8950-001B217B3468 (CVE-2022-4131): Gitlab -- Multiple Vulnerabilities Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:P) Published 01/09/2023 Created 01/14/2023 Added 01/12/2023 Modified 01/28/2025 Description An issue has been discovered in GitLab CE/EE affecting all versions starting from 10.8 before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2. An attacker may cause Denial of Service on a GitLab instance by exploiting a regex issue in how the application parses user agents. Solution(s) freebsd-upgrade-package-gitlab-ce References CVE-2022-4131
-
Red Hat: CVE-2022-2196: missing IBPB when exiting from nested guest can lead to Spectre v2 attacks (Multiple Advisories)
Red Hat: CVE-2022-2196: missing IBPB when exiting from nested guest can lead to Spectre v2 attacks (Multiple Advisories) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 01/09/2023 Created 05/15/2023 Added 05/15/2023 Modified 01/30/2025 Description A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code execution can execute code on an indirect branch on the host machine. We recommend upgrading to Kernel 6.2 or past commit 2e7eab81425a Solution(s) redhat-upgrade-kernel redhat-upgrade-kernel-rt References CVE-2022-2196 RHSA-2023:2148 RHSA-2023:2458 RHSA-2023:2736 RHSA-2023:2951 RHSA-2024:0930
-
Oracle Linux: CVE-2022-47929: ELSA-2023-12206: Unbreakable Enterprise kernel security update (IMPORTANT) (Multiple Advisories)
Oracle Linux: CVE-2022-47929: ELSA-2023-12206:Unbreakable Enterprise kernel security update (IMPORTANT) (Multiple Advisories) Severity 4 CVSS (AV:L/AC:L/Au:M/C:N/I:N/A:C) Published 01/09/2023 Created 03/22/2023 Added 03/17/2023 Modified 01/23/2025 Description In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with "tc qdisc" and "tc class" commands. This affects qdisc_graft in net/sched/sch_api.c. A NULL pointer dereference flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux kernel. This issue may allow a local unprivileged user to trigger a denial of service if the alloc_workqueue function return is not validated in time of failure, resulting in a system crash or leaked internal kernel information. Solution(s) oracle-linux-upgrade-kernel oracle-linux-upgrade-kernel-uek References https://attackerkb.com/topics/cve-2022-47929 CVE - 2022-47929 ELSA-2023-12206 ELSA-2023-12200 ELSA-2023-12207 ELSA-2023-12196 ELSA-2023-12199 ELSA-2023-2458 ELSA-2023-2951 View more
-
VMware Photon OS: CVE-2022-2196
VMware Photon OS: CVE-2022-2196 Severity 5 CVSS (AV:L/AC:H/Au:S/C:P/I:C/A:P) Published 01/09/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code execution can execute code on an indirect branch on the host machine. We recommend upgrading to Kernel 6.2 or past commit 2e7eab81425a Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2022-2196 CVE - 2022-2196
-
Ubuntu: USN-6048-1 (CVE-2020-36646): ZenLib vulnerability
Ubuntu: USN-6048-1 (CVE-2020-36646): ZenLib vulnerability Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 01/07/2023 Created 05/05/2023 Added 05/04/2023 Modified 01/28/2025 Description A vulnerability classified as problematic has been found in MediaArea ZenLib up to 0.4.38. This affects the function Ztring::Date_From_Seconds_1970_Local of the file Source/ZenLib/Ztring.cpp. The manipulation of the argument Value leads to unchecked return value to null pointer dereference. Upgrading to version 0.4.39 is able to address this issue. The identifier of the patch is 6475fcccd37c9cf17e0cfe263b5fe0e2e47a8408. It is recommended to upgrade the affected component. The identifier VDB-217629 was assigned to this vulnerability. Solution(s) ubuntu-pro-upgrade-libzen-dev ubuntu-pro-upgrade-libzen0 ubuntu-pro-upgrade-libzen0v5 References https://attackerkb.com/topics/cve-2020-36646 CVE - 2020-36646 USN-6048-1
-
CWP login.php Unauthenticated RCE
CWP login.php Unauthenticated RCE Disclosed 01/05/2023 Created 01/31/2023 Description Control Web Panel versions < 0.9.8.1147 are vulnerable to unauthenticated OS command injection. Successful exploitation results in code execution as the root user. The results of the command are not contained within the HTTP response and the request will block while the command is running. Author(s) Spencer McIntyre Numan Türle Platform Linux,Unix Architectures cmd, x86, x64 Development Source Code History
-
Debian: CVE-2020-36646: libzen -- security update
Debian: CVE-2020-36646: libzen -- security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 01/07/2023 Created 01/31/2023 Added 01/30/2023 Modified 01/28/2025 Description A vulnerability classified as problematic has been found in MediaArea ZenLib up to 0.4.38. This affects the function Ztring::Date_From_Seconds_1970_Local of the file Source/ZenLib/Ztring.cpp. The manipulation of the argument Value leads to unchecked return value to null pointer dereference. Upgrading to version 0.4.39 is able to address this issue. The identifier of the patch is 6475fcccd37c9cf17e0cfe263b5fe0e2e47a8408. It is recommended to upgrade the affected component. The identifier VDB-217629 was assigned to this vulnerability. Solution(s) debian-upgrade-libzen References https://attackerkb.com/topics/cve-2020-36646 CVE - 2020-36646 DLA-3290-1
-
Amazon Linux 2023: CVE-2022-31631: Important priority package update for php8.1
Amazon Linux 2023: CVE-2022-31631: Important priority package update for php8.1 Severity 5 CVSS (AV:N/AC:H/Au:N/C:N/I:N/A:C) Published 01/05/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description A flaw was found in PHP. This issue occurs due to an uncaught integer overflow in PDO::quote() of PDO_SQLite returning an improperly quoted string. With the implementation of sqlite3_snprintf(), it is possible to force the function to return a single apostrophe if the function is called on user-supplied input without any length restrictions in place. Solution(s) amazon-linux-2023-upgrade-php8-1 amazon-linux-2023-upgrade-php8-1-bcmath amazon-linux-2023-upgrade-php8-1-bcmath-debuginfo amazon-linux-2023-upgrade-php8-1-cli amazon-linux-2023-upgrade-php8-1-cli-debuginfo amazon-linux-2023-upgrade-php8-1-common amazon-linux-2023-upgrade-php8-1-common-debuginfo amazon-linux-2023-upgrade-php8-1-dba amazon-linux-2023-upgrade-php8-1-dba-debuginfo amazon-linux-2023-upgrade-php8-1-dbg amazon-linux-2023-upgrade-php8-1-dbg-debuginfo amazon-linux-2023-upgrade-php8-1-debuginfo amazon-linux-2023-upgrade-php8-1-debugsource amazon-linux-2023-upgrade-php8-1-devel amazon-linux-2023-upgrade-php8-1-embedded amazon-linux-2023-upgrade-php8-1-embedded-debuginfo amazon-linux-2023-upgrade-php8-1-enchant amazon-linux-2023-upgrade-php8-1-enchant-debuginfo amazon-linux-2023-upgrade-php8-1-ffi amazon-linux-2023-upgrade-php8-1-ffi-debuginfo amazon-linux-2023-upgrade-php8-1-fpm amazon-linux-2023-upgrade-php8-1-fpm-debuginfo amazon-linux-2023-upgrade-php8-1-gd amazon-linux-2023-upgrade-php8-1-gd-debuginfo amazon-linux-2023-upgrade-php8-1-gmp amazon-linux-2023-upgrade-php8-1-gmp-debuginfo amazon-linux-2023-upgrade-php8-1-intl amazon-linux-2023-upgrade-php8-1-intl-debuginfo amazon-linux-2023-upgrade-php8-1-ldap amazon-linux-2023-upgrade-php8-1-ldap-debuginfo amazon-linux-2023-upgrade-php8-1-mbstring amazon-linux-2023-upgrade-php8-1-mbstring-debuginfo amazon-linux-2023-upgrade-php8-1-mysqlnd amazon-linux-2023-upgrade-php8-1-mysqlnd-debuginfo amazon-linux-2023-upgrade-php8-1-odbc amazon-linux-2023-upgrade-php8-1-odbc-debuginfo amazon-linux-2023-upgrade-php8-1-opcache amazon-linux-2023-upgrade-php8-1-opcache-debuginfo amazon-linux-2023-upgrade-php8-1-pdo amazon-linux-2023-upgrade-php8-1-pdo-debuginfo amazon-linux-2023-upgrade-php8-1-pgsql amazon-linux-2023-upgrade-php8-1-pgsql-debuginfo amazon-linux-2023-upgrade-php8-1-process amazon-linux-2023-upgrade-php8-1-process-debuginfo amazon-linux-2023-upgrade-php8-1-soap amazon-linux-2023-upgrade-php8-1-soap-debuginfo amazon-linux-2023-upgrade-php8-1-tidy amazon-linux-2023-upgrade-php8-1-tidy-debuginfo amazon-linux-2023-upgrade-php8-1-xml amazon-linux-2023-upgrade-php8-1-xml-debuginfo References https://attackerkb.com/topics/cve-2022-31631 CVE - 2022-31631 https://alas.aws.amazon.com/AL2023/ALAS-2023-081.html
-
Red Hat JBoss EAP: (CVE-2022-45787)
Red Hat JBoss EAP:(CVE-2022-45787) Severity 5 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:N) Published 01/06/2023 Created 05/05/2023 Added 04/10/2023 Modified 01/28/2025 Description Deprecated Solution(s)
-
Huawei EulerOS: CVE-2022-3437: samba security update
Huawei EulerOS: CVE-2022-3437: samba security update Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 01/05/2023 Created 01/06/2023 Added 01/06/2023 Modified 01/28/2025 Description A heap-based buffer overflow vulnerability was found in Samba within the GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal. The DES and Triple-DES decryption routines in the Heimdal GSSAPI library allow a length-limited write buffer overflow on malloc() allocated memory when presented with a maliciously small packet. This flaw allows a remote user to send specially crafted malicious data to the application, possibly resulting in a denial of service (DoS) attack. Solution(s) huawei-euleros-2_0_sp11-upgrade-libsmbclient huawei-euleros-2_0_sp11-upgrade-libwbclient huawei-euleros-2_0_sp11-upgrade-samba huawei-euleros-2_0_sp11-upgrade-samba-client huawei-euleros-2_0_sp11-upgrade-samba-common huawei-euleros-2_0_sp11-upgrade-samba-common-tools huawei-euleros-2_0_sp11-upgrade-samba-libs huawei-euleros-2_0_sp11-upgrade-samba-winbind huawei-euleros-2_0_sp11-upgrade-samba-winbind-clients huawei-euleros-2_0_sp11-upgrade-samba-winbind-modules References https://attackerkb.com/topics/cve-2022-3437 CVE - 2022-3437 EulerOS-SA-2023-1046
-
Alma Linux: CVE-2022-4378: Important: kernel security, bug fix, and enhancement update (Multiple Advisories)
Alma Linux: CVE-2022-4378: Important: kernel security, bug fix, and enhancement update (Multiple Advisories) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 01/05/2023 Created 03/02/2023 Added 03/01/2023 Modified 01/30/2025 Description A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system. Solution(s) alma-upgrade-bpftool alma-upgrade-kernel alma-upgrade-kernel-abi-stablelists alma-upgrade-kernel-core alma-upgrade-kernel-cross-headers alma-upgrade-kernel-debug alma-upgrade-kernel-debug-core alma-upgrade-kernel-debug-devel alma-upgrade-kernel-debug-devel-matched alma-upgrade-kernel-debug-modules alma-upgrade-kernel-debug-modules-extra alma-upgrade-kernel-devel alma-upgrade-kernel-devel-matched alma-upgrade-kernel-doc alma-upgrade-kernel-modules alma-upgrade-kernel-modules-extra alma-upgrade-kernel-rt alma-upgrade-kernel-rt-core alma-upgrade-kernel-rt-debug alma-upgrade-kernel-rt-debug-core alma-upgrade-kernel-rt-debug-devel alma-upgrade-kernel-rt-debug-kvm alma-upgrade-kernel-rt-debug-modules alma-upgrade-kernel-rt-debug-modules-extra alma-upgrade-kernel-rt-devel alma-upgrade-kernel-rt-kvm alma-upgrade-kernel-rt-modules alma-upgrade-kernel-rt-modules-extra alma-upgrade-kernel-tools alma-upgrade-kernel-tools-libs alma-upgrade-kernel-tools-libs-devel alma-upgrade-kernel-zfcpdump alma-upgrade-kernel-zfcpdump-core alma-upgrade-kernel-zfcpdump-devel alma-upgrade-kernel-zfcpdump-devel-matched alma-upgrade-kernel-zfcpdump-modules alma-upgrade-kernel-zfcpdump-modules-extra alma-upgrade-perf alma-upgrade-python3-perf References https://attackerkb.com/topics/cve-2022-4378 CVE - 2022-4378 https://errata.almalinux.org/8/ALSA-2023-1566.html https://errata.almalinux.org/8/ALSA-2023-1584.html https://errata.almalinux.org/9/ALSA-2023-0951.html https://errata.almalinux.org/9/ALSA-2023-0979.html
-
Rocky Linux: CVE-2022-3715: bash (RLSA-2023-0340)
Rocky Linux: CVE-2022-3715: bash (RLSA-2023-0340) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 01/05/2023 Created 03/13/2024 Added 03/12/2024 Modified 01/28/2025 Description A flaw was found in the bash package, where a heap-buffer overflow can occur in valid parameter_transform. This issue may lead to memory problems. Solution(s) rocky-upgrade-bash rocky-upgrade-bash-debuginfo rocky-upgrade-bash-debugsource rocky-upgrade-bash-devel References https://attackerkb.com/topics/cve-2022-3715 CVE - 2022-3715 https://errata.rockylinux.org/RLSA-2023:0340
-
Huawei EulerOS: CVE-2022-3554: libX11 security update
Huawei EulerOS: CVE-2022-3554: libX11 security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 01/05/2023 Created 01/10/2023 Added 01/09/2023 Modified 11/08/2023 Description Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. Solution(s) huawei-euleros-2_0_sp9-upgrade-libx11 References https://attackerkb.com/topics/cve-2022-3554 CVE - 2022-3554 EulerOS-SA-2023-1129
-
Huawei EulerOS: CVE-2022-3555: libX11 security update
Huawei EulerOS: CVE-2022-3555: libX11 security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 01/05/2023 Created 01/10/2023 Added 01/09/2023 Modified 11/08/2023 Description Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. Solution(s) huawei-euleros-2_0_sp9-upgrade-libx11 References https://attackerkb.com/topics/cve-2022-3555 CVE - 2022-3555 EulerOS-SA-2023-1129
-
Huawei EulerOS: CVE-2022-3554: libX11 security update
Huawei EulerOS: CVE-2022-3554: libX11 security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 01/05/2023 Created 01/06/2023 Added 01/06/2023 Modified 11/08/2023 Description Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. Solution(s) huawei-euleros-2_0_sp11-upgrade-libx11 References https://attackerkb.com/topics/cve-2022-3554 CVE - 2022-3554 EulerOS-SA-2023-1040
-
Huawei EulerOS: CVE-2022-3715: bash security update
Huawei EulerOS: CVE-2022-3715: bash security update Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 01/05/2023 Created 01/06/2023 Added 01/06/2023 Modified 01/28/2025 Description A flaw was found in the bash package, where a heap-buffer overflow can occur in valid parameter_transform. This issue may lead to memory problems. Solution(s) huawei-euleros-2_0_sp11-upgrade-bash References https://attackerkb.com/topics/cve-2022-3715 CVE - 2022-3715 EulerOS-SA-2023-1026
-
Huawei EulerOS: CVE-2022-4378: kernel security update
Huawei EulerOS: CVE-2022-4378: kernel security update Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 01/05/2023 Created 03/22/2023 Added 03/20/2023 Modified 01/30/2025 Description A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system. Solution(s) huawei-euleros-2_0_sp10-upgrade-kernel huawei-euleros-2_0_sp10-upgrade-kernel-abi-stablelists huawei-euleros-2_0_sp10-upgrade-kernel-tools huawei-euleros-2_0_sp10-upgrade-kernel-tools-libs huawei-euleros-2_0_sp10-upgrade-python3-perf References https://attackerkb.com/topics/cve-2022-4378 CVE - 2022-4378 EulerOS-SA-2023-1551
-
Fortinet FortiManager: Unspecified Security Vulnerability (CVE-2022-45857)
Fortinet FortiManager: Unspecified Security Vulnerability (CVE-2022-45857) Severity 7 CVSS (AV:N/AC:H/Au:N/C:P/I:P/A:C) Published 01/05/2023 Created 03/17/2023 Added 03/17/2023 Modified 01/28/2025 Description An incorrect user management vulnerability [CWE-286] in the FortiManager version 6.4.6 and below VDOM creation component may allow an attacker to access a FortiGate without a password via newly created VDOMs after the super_admin account is deleted. Solution(s) fortinet-fortimanager-upgrade-6_2_8 fortinet-fortimanager-upgrade-6_4_7 fortinet-fortimanager-upgrade-7_0_1 References https://attackerkb.com/topics/cve-2022-45857 CVE - 2022-45857 https://fortiguard.com/psirt/FG-IR-22-371
-
FreeBSD: VID-421C0AF9-B206-11ED-9FE5-F4A47516FB57 (CVE-2022-47655): libde256 -- multiple vulnerabilities
FreeBSD: VID-421C0AF9-B206-11ED-9FE5-F4A47516FB57 (CVE-2022-47655): libde256 -- multiple vulnerabilities Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 01/05/2023 Created 02/24/2023 Added 02/23/2023 Modified 01/28/2025 Description Libde265 1.0.9 is vulnerable to Buffer Overflow in function void put_qpel_fallback<unsigned short> Solution(s) freebsd-upgrade-package-libde265 References CVE-2022-47655