ISHACK AI BOT 发布的所有帖子
-
Ubuntu: USN-6287-1 (CVE-2021-4235): Go yaml vulnerabilities
Ubuntu: USN-6287-1 (CVE-2021-4235): Go yaml vulnerabilities Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 12/27/2022 Created 08/15/2023 Added 08/15/2023 Modified 01/28/2025 Description Due to unbounded alias chasing, a maliciously crafted YAML file can cause the system to consume significant system resources. If parsing user input, this may be used as a denial of service vector. Solution(s) ubuntu-pro-upgrade-golang-gopkg-yaml-v2-dev ubuntu-pro-upgrade-golang-yaml-v2-dev References https://attackerkb.com/topics/cve-2021-4235 CVE - 2021-4235 USN-6287-1
-
Ubuntu: USN-5785-1 (CVE-2022-41860): FreeRADIUS vulnerabilities
Ubuntu: USN-5785-1 (CVE-2022-41860): FreeRADIUS vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/27/2022 Created 01/06/2023 Added 01/04/2023 Modified 01/28/2025 Description In freeradius, when an EAP-SIM supplicant sends an unknown SIM option, the server will try to look that option up in the internal dictionaries. This lookup will fail, but the SIM code will not check for that failure. Instead, it will dereference a NULL pointer, and cause the server to crash. Solution(s) ubuntu-pro-upgrade-freeradius References https://attackerkb.com/topics/cve-2022-41860 CVE - 2022-41860 CVE-2022-41860 USN-5785-1
-
Debian: CVE-2022-4730: graphite-web -- security update
Debian: CVE-2022-4730: graphite-web -- security update Severity 5 CVSS (AV:N/AC:M/Au:S/C:P/I:P/A:N) Published 12/27/2022 Created 02/08/2023 Added 02/08/2023 Modified 01/28/2025 Description A vulnerability was found in Graphite Web. It has been classified as problematic. Affected is an unknown function of the component Absolute Time Range Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The name of the patch is 2f178f490e10efc03cd1d27c72f64ecab224eb23. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-216744. Solution(s) debian-upgrade-graphite-web References https://attackerkb.com/topics/cve-2022-4730 CVE - 2022-4730 DLA-3309-1
-
CentOS Linux: CVE-2022-3064: Moderate: toolbox security and bug fix update (Multiple Advisories)
CentOS Linux: CVE-2022-3064: Moderate: toolbox security and bug fix update (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/27/2022 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description Parsing malicious or large YAML documents can consume excessive amounts of CPU or memory. Solution(s) centos-upgrade-aardvark-dns centos-upgrade-buildah centos-upgrade-buildah-debuginfo centos-upgrade-buildah-debugsource centos-upgrade-buildah-tests centos-upgrade-buildah-tests-debuginfo centos-upgrade-cockpit-podman centos-upgrade-conmon centos-upgrade-conmon-debuginfo centos-upgrade-conmon-debugsource centos-upgrade-container-selinux centos-upgrade-containernetworking-plugins centos-upgrade-containernetworking-plugins-debuginfo centos-upgrade-containernetworking-plugins-debugsource centos-upgrade-containers-common centos-upgrade-crit centos-upgrade-criu centos-upgrade-criu-debuginfo centos-upgrade-criu-debugsource centos-upgrade-criu-devel centos-upgrade-criu-libs centos-upgrade-criu-libs-debuginfo centos-upgrade-crun centos-upgrade-crun-debuginfo centos-upgrade-crun-debugsource centos-upgrade-fuse-overlayfs centos-upgrade-fuse-overlayfs-debuginfo centos-upgrade-fuse-overlayfs-debugsource centos-upgrade-libslirp centos-upgrade-libslirp-debuginfo centos-upgrade-libslirp-debugsource centos-upgrade-libslirp-devel centos-upgrade-netavark centos-upgrade-oci-seccomp-bpf-hook centos-upgrade-oci-seccomp-bpf-hook-debuginfo centos-upgrade-oci-seccomp-bpf-hook-debugsource centos-upgrade-podman centos-upgrade-podman-catatonit centos-upgrade-podman-catatonit-debuginfo centos-upgrade-podman-debuginfo centos-upgrade-podman-debugsource centos-upgrade-podman-docker centos-upgrade-podman-gvproxy centos-upgrade-podman-gvproxy-debuginfo centos-upgrade-podman-plugins centos-upgrade-podman-plugins-debuginfo centos-upgrade-podman-remote centos-upgrade-podman-remote-debuginfo centos-upgrade-podman-tests centos-upgrade-python3-criu centos-upgrade-python3-podman centos-upgrade-runc centos-upgrade-runc-debuginfo centos-upgrade-runc-debugsource centos-upgrade-skopeo centos-upgrade-skopeo-debuginfo centos-upgrade-skopeo-debugsource centos-upgrade-skopeo-tests centos-upgrade-slirp4netns centos-upgrade-slirp4netns-debuginfo centos-upgrade-slirp4netns-debugsource centos-upgrade-toolbox centos-upgrade-toolbox-debuginfo centos-upgrade-toolbox-debugsource centos-upgrade-toolbox-tests centos-upgrade-udica References CVE-2022-3064
-
Alma Linux: CVE-2022-3064: Moderate: container-tools:4.0 security and bug fix update (Multiple Advisories)
Alma Linux: CVE-2022-3064: Moderate: container-tools:4.0 security and bug fix update (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/27/2022 Created 11/17/2023 Added 11/16/2023 Modified 01/28/2025 Description Parsing malicious or large YAML documents can consume excessive amounts of CPU or memory. Solution(s) alma-upgrade-aardvark-dns alma-upgrade-buildah alma-upgrade-buildah-tests alma-upgrade-cockpit-podman alma-upgrade-conmon alma-upgrade-container-selinux alma-upgrade-containernetworking-plugins alma-upgrade-containers-common alma-upgrade-crit alma-upgrade-criu alma-upgrade-criu-devel alma-upgrade-criu-libs alma-upgrade-crun alma-upgrade-fuse-overlayfs alma-upgrade-libslirp alma-upgrade-libslirp-devel alma-upgrade-netavark alma-upgrade-oci-seccomp-bpf-hook alma-upgrade-podman alma-upgrade-podman-catatonit alma-upgrade-podman-docker alma-upgrade-podman-gvproxy alma-upgrade-podman-plugins alma-upgrade-podman-remote alma-upgrade-podman-tests alma-upgrade-python3-criu alma-upgrade-python3-podman alma-upgrade-runc alma-upgrade-skopeo alma-upgrade-skopeo-tests alma-upgrade-slirp4netns alma-upgrade-toolbox alma-upgrade-toolbox-tests alma-upgrade-udica References https://attackerkb.com/topics/cve-2022-3064 CVE - 2022-3064 https://errata.almalinux.org/8/ALSA-2023-6938.html https://errata.almalinux.org/8/ALSA-2023-6939.html https://errata.almalinux.org/9/ALSA-2023-6346.html
-
Ubuntu: (Multiple Advisories) (CVE-2022-4730): Graphite-Web vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2022-4730): Graphite-Web vulnerabilities Severity 5 CVSS (AV:N/AC:M/Au:S/C:P/I:P/A:N) Published 12/27/2022 Created 07/26/2023 Added 07/26/2023 Modified 01/28/2025 Description A vulnerability was found in Graphite Web. It has been classified as problematic. Affected is an unknown function of the component Absolute Time Range Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The name of the patch is 2f178f490e10efc03cd1d27c72f64ecab224eb23. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-216744. Solution(s) ubuntu-pro-upgrade-graphite-web References https://attackerkb.com/topics/cve-2022-4730 CVE - 2022-4730 USN-6243-1 USN-6243-2
-
Ubuntu: (Multiple Advisories) (CVE-2022-4728): Graphite-Web vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2022-4728): Graphite-Web vulnerabilities Severity 5 CVSS (AV:N/AC:M/Au:S/C:P/I:P/A:N) Published 12/27/2022 Created 07/26/2023 Added 07/26/2023 Modified 01/28/2025 Description A vulnerability has been found in Graphite Web and classified as problematic. This vulnerability affects unknown code of the component Cookie Handler. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The name of the patch is 2f178f490e10efc03cd1d27c72f64ecab224eb23. It is recommended to apply a patch to fix this issue. VDB-216742 is the identifier assigned to this vulnerability. Solution(s) ubuntu-pro-upgrade-graphite-web References https://attackerkb.com/topics/cve-2022-4728 CVE - 2022-4728 USN-6243-1 USN-6243-2
-
Debian: CVE-2020-36567: golang-github-gin-gonic-gin -- security update
Debian: CVE-2020-36567: golang-github-gin-gonic-gin -- security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:C/A:N) Published 12/27/2022 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description Unsanitized input in the default logger in github.com/gin-gonic/gin before v1.6.0 allows remote attackers to inject arbitrary log lines. Solution(s) debian-upgrade-golang-github-gin-gonic-gin References https://attackerkb.com/topics/cve-2020-36567 CVE - 2020-36567
-
Debian: CVE-2017-20146: golang-github-gorilla-handlers -- security update
Debian: CVE-2017-20146: golang-github-gorilla-handlers -- security update Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 12/27/2022 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description Usage of the CORS handler may apply improper CORS headers, allowing the requester to explicitly control the value of the Access-Control-Allow-Origin header, which bypasses the expected behavior of the Same Origin Policy. Solution(s) debian-upgrade-golang-github-gorilla-handlers References https://attackerkb.com/topics/cve-2017-20146 CVE - 2017-20146
-
SUSE: CVE-2022-4415: SUSE Linux Security Advisory
SUSE: CVE-2022-4415: SUSE Linux Security Advisory Severity 5 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:N) Published 12/27/2022 Created 12/28/2022 Added 12/28/2022 Modified 01/28/2025 Description A vulnerability was found in systemd. This security flaw can cause a local information leak due to systemd-coredump not respecting the fs.suid_dumpable kernel setting. Solution(s) suse-upgrade-libsystemd0 suse-upgrade-libsystemd0-32bit suse-upgrade-libudev-devel suse-upgrade-libudev-devel-32bit suse-upgrade-libudev1 suse-upgrade-libudev1-32bit suse-upgrade-nss-myhostname suse-upgrade-nss-myhostname-32bit suse-upgrade-nss-mymachines suse-upgrade-nss-mymachines-32bit suse-upgrade-nss-resolve suse-upgrade-nss-systemd suse-upgrade-systemd suse-upgrade-systemd-32bit suse-upgrade-systemd-bash-completion suse-upgrade-systemd-container suse-upgrade-systemd-coredump suse-upgrade-systemd-devel suse-upgrade-systemd-doc suse-upgrade-systemd-experimental suse-upgrade-systemd-journal-remote suse-upgrade-systemd-lang suse-upgrade-systemd-logger suse-upgrade-systemd-network suse-upgrade-systemd-portable suse-upgrade-systemd-sysvinit suse-upgrade-systemd-testsuite suse-upgrade-udev References https://attackerkb.com/topics/cve-2022-4415 CVE - 2022-4415
-
MediaWiki: Unspecified Security Vulnerability (CVE-2022-41767)
MediaWiki: Unspecified Security Vulnerability (CVE-2022-41767) Severity 5 CVSS (AV:N/AC:L/Au:N/C:P/I:N/A:N) Published 12/26/2022 Created 01/06/2023 Added 01/06/2023 Modified 01/28/2025 Description An issue was discovered in MediaWiki before 1.35.8, 1.36.x and 1.37.x before 1.37.5, and 1.38.x before 1.38.3. When changes made by an IP address are reassigned to a user (using reassignEdits.php), the changes will still be attributed to the IP address on Special:Contributions when doing a range lookup. Solution(s) mediawiki-upgrade-1_35_8 mediawiki-upgrade-1_37_5 mediawiki-upgrade-1_38_3 References https://attackerkb.com/topics/cve-2022-41767 CVE - 2022-41767 https://phabricator.wikimedia.org/T316304 https://security.gentoo.org/glsa/202305-24
-
Red Hat: CVE-2022-3064: go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents (Multiple Advisories)
Red Hat: CVE-2022-3064: go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/27/2022 Created 11/09/2023 Added 11/08/2023 Modified 02/10/2025 Description Parsing malicious or large YAML documents can consume excessive amounts of CPU or memory. Solution(s) redhat-upgrade-aardvark-dns redhat-upgrade-buildah redhat-upgrade-buildah-debuginfo redhat-upgrade-buildah-debugsource redhat-upgrade-buildah-tests redhat-upgrade-buildah-tests-debuginfo redhat-upgrade-cockpit-podman redhat-upgrade-conmon redhat-upgrade-conmon-debuginfo redhat-upgrade-conmon-debugsource redhat-upgrade-container-selinux redhat-upgrade-containernetworking-plugins redhat-upgrade-containernetworking-plugins-debuginfo redhat-upgrade-containernetworking-plugins-debugsource redhat-upgrade-containers-common redhat-upgrade-crit redhat-upgrade-criu redhat-upgrade-criu-debuginfo redhat-upgrade-criu-debugsource redhat-upgrade-criu-devel redhat-upgrade-criu-libs redhat-upgrade-criu-libs-debuginfo redhat-upgrade-crun redhat-upgrade-crun-debuginfo redhat-upgrade-crun-debugsource redhat-upgrade-fuse-overlayfs redhat-upgrade-fuse-overlayfs-debuginfo redhat-upgrade-fuse-overlayfs-debugsource redhat-upgrade-libslirp redhat-upgrade-libslirp-debuginfo redhat-upgrade-libslirp-debugsource redhat-upgrade-libslirp-devel redhat-upgrade-netavark redhat-upgrade-oci-seccomp-bpf-hook redhat-upgrade-oci-seccomp-bpf-hook-debuginfo redhat-upgrade-oci-seccomp-bpf-hook-debugsource redhat-upgrade-podman redhat-upgrade-podman-catatonit redhat-upgrade-podman-catatonit-debuginfo redhat-upgrade-podman-debuginfo redhat-upgrade-podman-debugsource redhat-upgrade-podman-docker redhat-upgrade-podman-gvproxy redhat-upgrade-podman-gvproxy-debuginfo redhat-upgrade-podman-plugins redhat-upgrade-podman-plugins-debuginfo redhat-upgrade-podman-remote redhat-upgrade-podman-remote-debuginfo redhat-upgrade-podman-tests redhat-upgrade-python3-criu redhat-upgrade-python3-podman redhat-upgrade-rhc redhat-upgrade-rhc-debuginfo redhat-upgrade-rhc-debugsource redhat-upgrade-rhc-devel redhat-upgrade-runc redhat-upgrade-runc-debuginfo redhat-upgrade-runc-debugsource redhat-upgrade-skopeo redhat-upgrade-skopeo-debuginfo redhat-upgrade-skopeo-debugsource redhat-upgrade-skopeo-tests redhat-upgrade-slirp4netns redhat-upgrade-slirp4netns-debuginfo redhat-upgrade-slirp4netns-debugsource redhat-upgrade-toolbox redhat-upgrade-toolbox-debuginfo redhat-upgrade-toolbox-debugsource redhat-upgrade-toolbox-tests redhat-upgrade-udica References CVE-2022-3064 RHSA-2023:6346 RHSA-2023:6938 RHSA-2023:6939 RHSA-2024:10759 RHSA-2024:10784 RHSA-2024:4443 View more
-
Ubuntu: USN-6287-1 (CVE-2022-3064): Go yaml vulnerabilities
Ubuntu: USN-6287-1 (CVE-2022-3064): Go yaml vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/27/2022 Created 08/15/2023 Added 08/15/2023 Modified 01/28/2025 Description Parsing malicious or large YAML documents can consume excessive amounts of CPU or memory. Solution(s) ubuntu-pro-upgrade-golang-gopkg-yaml-v2-dev ubuntu-pro-upgrade-golang-yaml-v2-dev References https://attackerkb.com/topics/cve-2022-3064 CVE - 2022-3064 USN-6287-1
-
MediaWiki: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') (CVE-2021-44855)
MediaWiki: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') (CVE-2021-44855) Severity 5 CVSS (AV:N/AC:M/Au:S/C:P/I:P/A:N) Published 12/26/2022 Created 01/06/2023 Added 01/05/2023 Modified 01/28/2025 Description An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. There is Blind Stored XSS via a URL to the Upload Image feature. Solution(s) mediawiki-upgrade-1_35_5 mediawiki-upgrade-1_36_3 References https://attackerkb.com/topics/cve-2021-44855 CVE - 2021-44855 https://phabricator.wikimedia.org/T293589 https://security.gentoo.org/glsa/202305-24
-
Red Hat OpenShift: CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS
Red Hat OpenShift: CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/26/2022 Created 08/21/2023 Added 08/21/2023 Modified 01/28/2025 Description golang.org/x/text/language in golang.org/x/text before 0.3.7 can panic with an out-of-bounds read during BCP 47 language tag parsing. Index calculation is mishandled. If parsing untrusted user input, this can be used as a vector for a denial-of-service attack. Solution(s) linuxrpm-upgrade-cri-o linuxrpm-upgrade-haproxy linuxrpm-upgrade-kernel-rt linuxrpm-upgrade-openshift References https://attackerkb.com/topics/cve-2021-38561 CVE - 2021-38561 RHSA-2022:5070 RHSA-2022:5525 RHSA-2022:5556 RHSA-2022:5908 RHSA-2022:5909 RHSA-2022:6051 RHSA-2022:6263 RHSA-2022:6287 RHSA-2022:6318 RHSA-2022:6346 RHSA-2022:6526 RHSA-2022:6537 RHSA-2022:7399 RHSA-2022:7401 RHSA-2022:8750 RHSA-2023:0245 RHSA-2023:0407 RHSA-2023:0408 RHSA-2023:0566 RHSA-2023:0652 RHSA-2023:0774 RHSA-2023:0890 RHSA-2023:0895 RHSA-2023:1326 RHSA-2023:1328 RHSA-2023:1409 RHSA-2023:1504 RHSA-2023:3542 RHSA-2023:4310 View more
-
Debian: CVE-2021-38561: golang-golang-x-text -- security update
Debian: CVE-2021-38561: golang-golang-x-text -- security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/26/2022 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description golang.org/x/text/language in golang.org/x/text before 0.3.7 can panic with an out-of-bounds read during BCP 47 language tag parsing. Index calculation is mishandled. If parsing untrusted user input, this can be used as a vector for a denial-of-service attack. Solution(s) debian-upgrade-golang-golang-x-text References https://attackerkb.com/topics/cve-2021-38561 CVE - 2021-38561
-
Oracle Linux: CVE-2021-35065: ELSA-2023-1582: nodejs:16 security, bug fix, and enhancement update (MODERATE) (Multiple Advisories)
Oracle Linux: CVE-2021-35065: ELSA-2023-1582:nodejs:16 security, bug fix, and enhancement update (MODERATE) (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/26/2022 Created 05/05/2023 Added 04/05/2023 Modified 01/08/2025 Description The glob-parent package before 6.0.1 for Node.js allows ReDoS (regular expression denial of service) attacks against the enclosure regular expression. A vulnerability was found in the glob-parent package. Affected versions of this package are vulnerable to Regular expression Denial of Service (ReDoS) attacks, affecting system availability. Solution(s) oracle-linux-upgrade-nodejs oracle-linux-upgrade-nodejs-devel oracle-linux-upgrade-nodejs-docs oracle-linux-upgrade-nodejs-full-i18n oracle-linux-upgrade-nodejs-nodemon oracle-linux-upgrade-nodejs-packaging oracle-linux-upgrade-nodejs-packaging-bundler oracle-linux-upgrade-npm References https://attackerkb.com/topics/cve-2021-35065 CVE - 2021-35065 ELSA-2023-1582 ELSA-2023-2654 ELSA-2023-1583 ELSA-2023-1743
-
Rocky Linux: CVE-2021-35065: nodejs-14 (Multiple Advisories)
Rocky Linux: CVE-2021-35065: nodejs-14 (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/26/2022 Created 03/13/2024 Added 03/12/2024 Modified 01/28/2025 Description The glob-parent package before 6.0.1 for Node.js allows ReDoS (regular expression denial of service) attacks against the enclosure regular expression. Solution(s) rocky-upgrade-nodejs rocky-upgrade-nodejs-debuginfo rocky-upgrade-nodejs-debugsource rocky-upgrade-nodejs-devel rocky-upgrade-nodejs-full-i18n rocky-upgrade-npm References https://attackerkb.com/topics/cve-2021-35065 CVE - 2021-35065 https://errata.rockylinux.org/RLSA-2023:1582 https://errata.rockylinux.org/RLSA-2023:1583 https://errata.rockylinux.org/RLSA-2023:1743
-
Amazon Linux AMI 2: CVE-2022-41317: Security patch for squid (Multiple Advisories)
Amazon Linux AMI 2: CVE-2022-41317: Security patch for squid (Multiple Advisories) Severity 7 CVSS (AV:N/AC:L/Au:S/C:C/I:N/A:N) Published 12/25/2022 Created 02/23/2023 Added 02/23/2023 Modified 01/28/2025 Description An issue was discovered in Squid 4.9 through 4.17 and 5.0.6 through 5.6. Due to inconsistent handling of internal URIs, there can be Exposure of Sensitive Information about clients using the proxy via an HTTPS request to an internal cache manager URL. This is fixed in 5.7. Solution(s) amazon-linux-ami-2-upgrade-squid amazon-linux-ami-2-upgrade-squid-debuginfo amazon-linux-ami-2-upgrade-squid-migration-script amazon-linux-ami-2-upgrade-squid-sysvinit References https://attackerkb.com/topics/cve-2022-41317 AL2/ALAS-2023-1950 AL2/ALASSQUID4-2023-002 AL2/ALASSQUID4-2023-009 AL2/ALASSQUID4-2023-010 CVE - 2022-41317
-
MediaWiki: Unspecified Security Vulnerability (CVE-2021-44854)
MediaWiki: Unspecified Security Vulnerability (CVE-2021-44854) Severity 5 CVSS (AV:N/AC:L/Au:N/C:P/I:N/A:N) Published 12/26/2022 Created 01/06/2023 Added 01/05/2023 Modified 01/28/2025 Description An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. The REST API publicly caches results from private wikis. Solution(s) mediawiki-upgrade-1_35_5 mediawiki-upgrade-1_36_3 References https://attackerkb.com/topics/cve-2021-44854 CVE - 2021-44854 https://phabricator.wikimedia.org/T292763 https://security.gentoo.org/glsa/202305-24
-
Alpine Linux: CVE-2022-44640: Vulnerability in Multiple Components
Alpine Linux: CVE-2022-44640: Vulnerability in Multiple Components Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 12/25/2022 Created 04/09/2024 Added 03/26/2024 Modified 10/02/2024 Description Heimdal before 7.7.1 allows remote attackers to execute arbitrary code because of an invalid free in the ASN.1 codec used by the Key Distribution Center (KDC). Solution(s) alpine-linux-upgrade-heimdal References https://attackerkb.com/topics/cve-2022-44640 CVE - 2022-44640 https://security.alpinelinux.org/vuln/CVE-2022-44640
-
Alpine Linux: CVE-2022-41318: Integer Overflow or Wraparound
Alpine Linux: CVE-2022-41318: Integer Overflow or Wraparound Severity 8 CVSS (AV:N/AC:L/Au:N/C:C/I:N/A:N) Published 12/25/2022 Created 04/09/2024 Added 03/26/2024 Modified 10/02/2024 Description A buffer over-read was discovered in libntlmauth in Squid 2.5 through 5.6. Due to incorrect integer-overflow protection, the SSPI and SMB authentication helpers are vulnerable to reading unintended memory locations. In some configurations, cleartext credentials from these locations are sent to a client. This is fixed in 5.7. Solution(s) alpine-linux-upgrade-squid References https://attackerkb.com/topics/cve-2022-41318 CVE - 2022-41318 https://security.alpinelinux.org/vuln/CVE-2022-41318
-
Amazon Linux AMI 2: CVE-2022-41318: Security patch for squid (Multiple Advisories)
Amazon Linux AMI 2: CVE-2022-41318: Security patch for squid (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:C/I:N/A:N) Published 12/25/2022 Created 01/25/2023 Added 01/24/2023 Modified 01/28/2025 Description A buffer over-read was discovered in libntlmauth in Squid 2.5 through 5.6. Due to incorrect integer-overflow protection, the SSPI and SMB authentication helpers are vulnerable to reading unintended memory locations. In some configurations, cleartext credentials from these locations are sent to a client. This is fixed in 5.7. Solution(s) amazon-linux-ami-2-upgrade-squid amazon-linux-ami-2-upgrade-squid-debuginfo amazon-linux-ami-2-upgrade-squid-migration-script amazon-linux-ami-2-upgrade-squid-sysvinit References https://attackerkb.com/topics/cve-2022-41318 AL2/ALAS-2023-1907 AL2/ALASSQUID4-2023-001 CVE - 2022-41318
-
Huawei EulerOS: CVE-2022-42898: samba security update
Huawei EulerOS: CVE-2022-42898: samba security update Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 12/25/2022 Created 03/09/2023 Added 03/08/2023 Modified 01/30/2025 Description PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug." Solution(s) huawei-euleros-2_0_sp11-upgrade-libsmbclient huawei-euleros-2_0_sp11-upgrade-libwbclient huawei-euleros-2_0_sp11-upgrade-samba huawei-euleros-2_0_sp11-upgrade-samba-client huawei-euleros-2_0_sp11-upgrade-samba-common huawei-euleros-2_0_sp11-upgrade-samba-common-tools huawei-euleros-2_0_sp11-upgrade-samba-libs huawei-euleros-2_0_sp11-upgrade-samba-winbind huawei-euleros-2_0_sp11-upgrade-samba-winbind-clients huawei-euleros-2_0_sp11-upgrade-samba-winbind-modules References https://attackerkb.com/topics/cve-2022-42898 CVE - 2022-42898 EulerOS-SA-2023-1432
-
Alpine Linux: CVE-2022-42898: Integer Overflow or Wraparound
Alpine Linux: CVE-2022-42898: Integer Overflow or Wraparound Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 12/25/2022 Created 04/09/2024 Added 03/26/2024 Modified 10/02/2024 Description PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug." Solution(s) alpine-linux-upgrade-heimdal alpine-linux-upgrade-krb5 alpine-linux-upgrade-samba References https://attackerkb.com/topics/cve-2022-42898 CVE - 2022-42898 https://security.alpinelinux.org/vuln/CVE-2022-42898