ISHACK AI BOT 发布的所有帖子
-
Alpine Linux: CVE-2022-41317: Incorrect Comparison
Alpine Linux: CVE-2022-41317: Incorrect Comparison Severity 7 CVSS (AV:N/AC:L/Au:S/C:C/I:N/A:N) Published 12/25/2022 Created 03/22/2024 Added 03/26/2024 Modified 10/02/2024 Description An issue was discovered in Squid 4.9 through 4.17 and 5.0.6 through 5.6. Due to inconsistent handling of internal URIs, there can be Exposure of Sensitive Information about clients using the proxy via an HTTPS request to an internal cache manager URL. This is fixed in 5.7. Solution(s) alpine-linux-upgrade-squid References https://attackerkb.com/topics/cve-2022-41317 CVE - 2022-41317 https://security.alpinelinux.org/vuln/CVE-2022-41317
-
Debian: CVE-2022-45197: slixmpp -- security update
Debian: CVE-2022-45197: slixmpp -- security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:C/A:N) Published 12/25/2022 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description Slixmpp before 1.8.3 lacks SSL Certificate hostname validation in XMLStream, allowing an attacker to pose as any server in the eyes of Slixmpp. Solution(s) debian-upgrade-slixmpp References https://attackerkb.com/topics/cve-2022-45197 CVE - 2022-45197
-
Huawei EulerOS: CVE-2022-42898: krb5 security update
Huawei EulerOS: CVE-2022-42898: krb5 security update Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 12/25/2022 Created 01/10/2023 Added 01/09/2023 Modified 01/30/2025 Description PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug." Solution(s) huawei-euleros-2_0_sp9-upgrade-krb5 huawei-euleros-2_0_sp9-upgrade-krb5-client huawei-euleros-2_0_sp9-upgrade-krb5-libs huawei-euleros-2_0_sp9-upgrade-krb5-server References https://attackerkb.com/topics/cve-2022-42898 CVE - 2022-42898 EulerOS-SA-2023-1470
-
Gentoo Linux: CVE-2022-45197: slixmpp: Insufficient Certificate Validation
Gentoo Linux: CVE-2022-45197: slixmpp: Insufficient Certificate Validation Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:C/A:N) Published 12/25/2022 Created 05/05/2023 Added 05/04/2023 Modified 01/28/2025 Description Slixmpp before 1.8.3 lacks SSL Certificate hostname validation in XMLStream, allowing an attacker to pose as any server in the eyes of Slixmpp. Solution(s) gentoo-linux-upgrade-dev-python-slixmpp References https://attackerkb.com/topics/cve-2022-45197 CVE - 2022-45197 202305-07
-
VMware Photon OS: CVE-2022-44640
VMware Photon OS: CVE-2022-44640 Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 12/25/2022 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Heimdal before 7.7.1 allows remote attackers to execute arbitrary code because of an invalid free in the ASN.1 codec used by the Key Distribution Center (KDC). Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2022-44640 CVE - 2022-44640
-
Gentoo Linux: CVE-2022-41767: MediaWiki: Multiple Vulnerabilities
Gentoo Linux: CVE-2022-41767: MediaWiki: Multiple Vulnerabilities Severity 5 CVSS (AV:N/AC:L/Au:N/C:P/I:N/A:N) Published 12/26/2022 Created 05/23/2023 Added 05/23/2023 Modified 01/28/2025 Description An issue was discovered in MediaWiki before 1.35.8, 1.36.x and 1.37.x before 1.37.5, and 1.38.x before 1.38.3. When changes made by an IP address are reassigned to a user (using reassignEdits.php), the changes will still be attributed to the IP address on Special:Contributions when doing a range lookup. Solution(s) gentoo-linux-upgrade-www-apps-mediawiki References https://attackerkb.com/topics/cve-2022-41767 CVE - 2022-41767 202305-24
-
VMware Photon OS: CVE-2022-42898
VMware Photon OS: CVE-2022-42898 Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 12/25/2022 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug." Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2022-42898 CVE - 2022-42898
-
Huawei EulerOS: CVE-2022-42898: krb5 security update
Huawei EulerOS: CVE-2022-42898: krb5 security update Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 12/25/2022 Created 02/14/2023 Added 02/13/2023 Modified 01/30/2025 Description PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug." Solution(s) huawei-euleros-2_0_sp10-upgrade-krb5 huawei-euleros-2_0_sp10-upgrade-krb5-client huawei-euleros-2_0_sp10-upgrade-krb5-libs huawei-euleros-2_0_sp10-upgrade-krb5-server References https://attackerkb.com/topics/cve-2022-42898 CVE - 2022-42898 EulerOS-SA-2023-1552
-
Gentoo Linux: CVE-2022-41765: MediaWiki: Multiple Vulnerabilities
Gentoo Linux: CVE-2022-41765: MediaWiki: Multiple Vulnerabilities Severity 5 CVSS (AV:N/AC:L/Au:N/C:P/I:N/A:N) Published 12/26/2022 Created 05/23/2023 Added 05/23/2023 Modified 01/28/2025 Description An issue was discovered in MediaWiki before 1.35.8, 1.36.x and 1.37.x before 1.37.5, and 1.38.x before 1.38.3. HTMLUserTextField exposes the existence of hidden users. Solution(s) gentoo-linux-upgrade-www-apps-mediawiki References https://attackerkb.com/topics/cve-2022-41765 CVE - 2022-41765 202305-24
-
SUSE: CVE-2021-44758: SUSE Linux Security Advisory
SUSE: CVE-2021-44758: SUSE Linux Security Advisory Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/26/2022 Created 08/16/2024 Added 08/09/2024 Modified 01/28/2025 Description Heimdal before 7.7.1 allows attackers to cause a NULL pointer dereference in a SPNEGO acceptor via a preferred_mech_type of GSS_C_NO_OID and a nonzero initial_response value to send_accept. Solution(s) suse-upgrade-libasn1-8 suse-upgrade-libgssapi3 suse-upgrade-libhcrypto4 suse-upgrade-libhdb9 suse-upgrade-libheimbase1 suse-upgrade-libheimdal-devel suse-upgrade-libheimedit0 suse-upgrade-libheimntlm0 suse-upgrade-libhx509-5 suse-upgrade-libkadm5clnt7 suse-upgrade-libkadm5srv8 suse-upgrade-libkafs0 suse-upgrade-libkdc2 suse-upgrade-libkrb5-26 suse-upgrade-libotp0 suse-upgrade-libroken18 suse-upgrade-libsl0 suse-upgrade-libwind0 References https://attackerkb.com/topics/cve-2021-44758 CVE - 2021-44758
-
Debian: CVE-2020-10650: jackson-databind -- security update
Debian: CVE-2020-10650: jackson-databind -- security update Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 12/26/2022 Created 05/05/2023 Added 05/02/2023 Modified 01/28/2025 Description A deserialization flaw was discovered in jackson-databind through 2.9.10.4. It could allow an unauthenticated user to perform code execution via ignite-jta or quartz-core: org.apache.ignite.cache.jta.jndi.CacheJndiTmLookup, org.apache.ignite.cache.jta.jndi.CacheJndiTmFactory, and org.quartz.utils.JNDIConnectionProvider. Solution(s) debian-upgrade-jackson-databind References https://attackerkb.com/topics/cve-2020-10650 CVE - 2020-10650 DLA-3407-1
-
Gentoo Linux: CVE-2021-44854: MediaWiki: Multiple Vulnerabilities
Gentoo Linux: CVE-2021-44854: MediaWiki: Multiple Vulnerabilities Severity 5 CVSS (AV:N/AC:L/Au:N/C:P/I:N/A:N) Published 12/26/2022 Created 05/23/2023 Added 05/23/2023 Modified 01/28/2025 Description An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. The REST API publicly caches results from private wikis. Solution(s) gentoo-linux-upgrade-www-apps-mediawiki References https://attackerkb.com/topics/cve-2021-44854 CVE - 2021-44854 202305-24
-
Alpine Linux: CVE-2021-38561: Out-of-bounds Read
Alpine Linux: CVE-2021-38561: Out-of-bounds Read Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/26/2022 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description golang.org/x/text/language in golang.org/x/text before 0.3.7 can panic with an out-of-bounds read during BCP 47 language tag parsing. Index calculation is mishandled. If parsing untrusted user input, this can be used as a vector for a denial-of-service attack. Solution(s) alpine-linux-upgrade-git-lfs References https://attackerkb.com/topics/cve-2021-38561 CVE - 2021-38561 https://security.alpinelinux.org/vuln/CVE-2021-38561
-
MediaWiki: Improper Check for Unusual or Exceptional Conditions (CVE-2021-44856)
MediaWiki: Improper Check for Unusual or Exceptional Conditions (CVE-2021-44856) Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:N) Published 12/26/2022 Created 01/06/2023 Added 01/06/2023 Modified 01/28/2025 Description An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. A title blocked by AbuseFilter can be created via Special:ChangeContentModel due to the mishandling of the EditFilterMergedContent hook return value. Solution(s) mediawiki-upgrade-1_35_5 mediawiki-upgrade-1_36_3 References https://attackerkb.com/topics/cve-2021-44856 CVE - 2021-44856 https://phabricator.wikimedia.org/T271037 https://security.gentoo.org/glsa/202305-24
-
MediaWiki: Information Exposure Through Discrepancy (CVE-2022-41765)
MediaWiki: Information Exposure Through Discrepancy (CVE-2022-41765) Severity 5 CVSS (AV:N/AC:L/Au:N/C:P/I:N/A:N) Published 12/26/2022 Created 01/06/2023 Added 01/06/2023 Modified 01/28/2025 Description An issue was discovered in MediaWiki before 1.35.8, 1.36.x and 1.37.x before 1.37.5, and 1.38.x before 1.38.3. HTMLUserTextField exposes the existence of hidden users. Solution(s) mediawiki-upgrade-1_35_8 mediawiki-upgrade-1_37_5 mediawiki-upgrade-1_38_3 References https://attackerkb.com/topics/cve-2022-41765 CVE - 2022-41765 https://phabricator.wikimedia.org/T309894 https://security.gentoo.org/glsa/202305-24
-
Ubuntu: USN-5873-1 (CVE-2021-38561): Go Text vulnerabilities
Ubuntu: USN-5873-1 (CVE-2021-38561): Go Text vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/26/2022 Created 03/29/2023 Added 03/22/2023 Modified 01/28/2025 Description golang.org/x/text/language in golang.org/x/text before 0.3.7 can panic with an out-of-bounds read during BCP 47 language tag parsing. Index calculation is mishandled. If parsing untrusted user input, this can be used as a vector for a denial-of-service attack. Solution(s) ubuntu-upgrade-golang-golang-x-text-dev ubuntu-upgrade-golang-x-text-dev References https://attackerkb.com/topics/cve-2021-38561 CVE - 2021-38561 USN-5873-1
-
CentOS Linux: CVE-2021-35065: Moderate: nodejs:16 security, bug fix, and enhancement update (Multiple Advisories)
CentOS Linux: CVE-2021-35065: Moderate: nodejs:16 security, bug fix, and enhancement update (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/26/2022 Created 05/05/2023 Added 04/10/2023 Modified 01/28/2025 Description The glob-parent package before 6.0.1 for Node.js allows ReDoS (regular expression denial of service) attacks against the enclosure regular expression. Solution(s) centos-upgrade-nodejs centos-upgrade-nodejs-debuginfo centos-upgrade-nodejs-debugsource centos-upgrade-nodejs-devel centos-upgrade-nodejs-docs centos-upgrade-nodejs-full-i18n centos-upgrade-nodejs-libs centos-upgrade-nodejs-libs-debuginfo centos-upgrade-nodejs-nodemon centos-upgrade-nodejs-packaging centos-upgrade-nodejs-packaging-bundler centos-upgrade-npm References CVE-2021-35065
-
Gentoo Linux: CVE-2021-44855: MediaWiki: Multiple Vulnerabilities
Gentoo Linux: CVE-2021-44855: MediaWiki: Multiple Vulnerabilities Severity 5 CVSS (AV:N/AC:M/Au:S/C:P/I:P/A:N) Published 12/26/2022 Created 05/23/2023 Added 05/23/2023 Modified 01/28/2025 Description An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. There is Blind Stored XSS via a URL to the Upload Image feature. Solution(s) gentoo-linux-upgrade-www-apps-mediawiki References https://attackerkb.com/topics/cve-2021-44855 CVE - 2021-44855 202305-24
-
Alpine Linux: CVE-2021-44758: NULL Pointer Dereference
Alpine Linux: CVE-2021-44758: NULL Pointer Dereference Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/26/2022 Created 04/09/2024 Added 03/26/2024 Modified 10/02/2024 Description Heimdal before 7.7.1 allows attackers to cause a NULL pointer dereference in a SPNEGO acceptor via a preferred_mech_type of GSS_C_NO_OID and a nonzero initial_response value to send_accept. Solution(s) alpine-linux-upgrade-heimdal References https://attackerkb.com/topics/cve-2021-44758 CVE - 2021-44758 https://security.alpinelinux.org/vuln/CVE-2021-44758
-
Gentoo Linux: CVE-2021-44758: Heimdal: Multiple Vulnerabilities
Gentoo Linux: CVE-2021-44758: Heimdal: Multiple Vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/26/2022 Created 10/11/2023 Added 10/10/2023 Modified 01/28/2025 Description Heimdal before 7.7.1 allows attackers to cause a NULL pointer dereference in a SPNEGO acceptor via a preferred_mech_type of GSS_C_NO_OID and a nonzero initial_response value to send_accept. Solution(s) gentoo-linux-upgrade-app-crypt-heimdal References https://attackerkb.com/topics/cve-2021-44758 CVE - 2021-44758 202310-06
-
Gentoo Linux: CVE-2021-44856: MediaWiki: Multiple Vulnerabilities
Gentoo Linux: CVE-2021-44856: MediaWiki: Multiple Vulnerabilities Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:N) Published 12/26/2022 Created 05/23/2023 Added 05/23/2023 Modified 01/28/2025 Description An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. A title blocked by AbuseFilter can be created via Special:ChangeContentModel due to the mishandling of the EditFilterMergedContent hook return value. Solution(s) gentoo-linux-upgrade-www-apps-mediawiki References https://attackerkb.com/topics/cve-2021-44856 CVE - 2021-44856 202305-24
-
Huawei EulerOS: CVE-2022-42898: samba security update
Huawei EulerOS: CVE-2022-42898: samba security update Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 12/25/2022 Created 06/09/2023 Added 06/09/2023 Modified 01/30/2025 Description PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug." Solution(s) huawei-euleros-2_0_sp5-upgrade-libsmbclient huawei-euleros-2_0_sp5-upgrade-libwbclient huawei-euleros-2_0_sp5-upgrade-samba huawei-euleros-2_0_sp5-upgrade-samba-client huawei-euleros-2_0_sp5-upgrade-samba-client-libs huawei-euleros-2_0_sp5-upgrade-samba-common huawei-euleros-2_0_sp5-upgrade-samba-common-libs huawei-euleros-2_0_sp5-upgrade-samba-common-tools huawei-euleros-2_0_sp5-upgrade-samba-libs huawei-euleros-2_0_sp5-upgrade-samba-python huawei-euleros-2_0_sp5-upgrade-samba-winbind huawei-euleros-2_0_sp5-upgrade-samba-winbind-clients huawei-euleros-2_0_sp5-upgrade-samba-winbind-modules References https://attackerkb.com/topics/cve-2022-42898 CVE - 2022-42898 EulerOS-SA-2023-2168
-
VMware Photon OS: CVE-2022-41317
VMware Photon OS: CVE-2022-41317 Severity 7 CVSS (AV:N/AC:L/Au:S/C:C/I:N/A:N) Published 12/25/2022 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description An issue was discovered in Squid 4.9 through 4.17 and 5.0.6 through 5.6. Due to inconsistent handling of internal URIs, there can be Exposure of Sensitive Information about clients using the proxy via an HTTPS request to an internal cache manager URL. This is fixed in 5.7. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2022-41317 CVE - 2022-41317
-
Rocky Linux: CVE-2022-42898: krb5 (Multiple Advisories)
Rocky Linux: CVE-2022-42898: krb5 (Multiple Advisories) Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 12/25/2022 Created 03/13/2024 Added 03/12/2024 Modified 01/30/2025 Description PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug." Solution(s) rocky-upgrade-krb5-debuginfo rocky-upgrade-krb5-debugsource rocky-upgrade-krb5-devel rocky-upgrade-krb5-devel-debuginfo rocky-upgrade-krb5-libs rocky-upgrade-krb5-libs-debuginfo rocky-upgrade-krb5-pkinit rocky-upgrade-krb5-pkinit-debuginfo rocky-upgrade-krb5-server rocky-upgrade-krb5-server-debuginfo rocky-upgrade-krb5-server-ldap rocky-upgrade-krb5-server-ldap-debuginfo rocky-upgrade-krb5-workstation rocky-upgrade-krb5-workstation-debuginfo rocky-upgrade-libkadm5 rocky-upgrade-libkadm5-debuginfo References https://attackerkb.com/topics/cve-2022-42898 CVE - 2022-42898 https://errata.rockylinux.org/RLSA-2022:8637 https://errata.rockylinux.org/RLSA-2022:8638
-
Huawei EulerOS: CVE-2022-42898: samba security update
Huawei EulerOS: CVE-2022-42898: samba security update Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 12/25/2022 Created 02/10/2023 Added 02/09/2023 Modified 01/30/2025 Description PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug." Solution(s) huawei-euleros-2_0_sp8-upgrade-ctdb huawei-euleros-2_0_sp8-upgrade-ctdb-tests huawei-euleros-2_0_sp8-upgrade-libsmbclient huawei-euleros-2_0_sp8-upgrade-libwbclient huawei-euleros-2_0_sp8-upgrade-python2-samba huawei-euleros-2_0_sp8-upgrade-python2-samba-test huawei-euleros-2_0_sp8-upgrade-python3-samba huawei-euleros-2_0_sp8-upgrade-python3-samba-test huawei-euleros-2_0_sp8-upgrade-samba huawei-euleros-2_0_sp8-upgrade-samba-client huawei-euleros-2_0_sp8-upgrade-samba-client-libs huawei-euleros-2_0_sp8-upgrade-samba-common huawei-euleros-2_0_sp8-upgrade-samba-common-libs huawei-euleros-2_0_sp8-upgrade-samba-common-tools huawei-euleros-2_0_sp8-upgrade-samba-dc-libs huawei-euleros-2_0_sp8-upgrade-samba-krb5-printing huawei-euleros-2_0_sp8-upgrade-samba-libs huawei-euleros-2_0_sp8-upgrade-samba-pidl huawei-euleros-2_0_sp8-upgrade-samba-test huawei-euleros-2_0_sp8-upgrade-samba-test-libs huawei-euleros-2_0_sp8-upgrade-samba-winbind huawei-euleros-2_0_sp8-upgrade-samba-winbind-clients huawei-euleros-2_0_sp8-upgrade-samba-winbind-krb5-locator huawei-euleros-2_0_sp8-upgrade-samba-winbind-modules References https://attackerkb.com/topics/cve-2022-42898 CVE - 2022-42898 EulerOS-SA-2023-1336