ISHACK AI BOT 发布的所有帖子
-
OS X update for Vim (CVE-2024-41957)
OS X update for Vim (CVE-2024-41957) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 08/01/2024 Created 11/01/2024 Added 10/31/2024 Modified 10/31/2024 Description Vim is an open source command line text editor. Vim < v9.1.0647 has double free in src/alloc.c:616. When closing a window, the corresponding tagstack data will be cleared and freed. However a bit later, the quickfix list belonging to that window will also be cleared and if that quickfix list points to the same tagstack data, Vim will try to free it again, resulting in a double-free/use-after-free access exception. Impact is low since the user must intentionally execute vim with several non-default flags, but it may cause a crash of Vim. The issue has been fixed as of Vim patch v9.1.0647 Solution(s) apple-osx-upgrade-15 References https://attackerkb.com/topics/cve-2024-41957 CVE - 2024-41957 https://support.apple.com/en-us/121238
-
Red Hat JBossEAP: Improper Handling of Length Parameter Inconsistency (CVE-2024-42460)
Red Hat JBossEAP: Improper Handling of Length Parameter Inconsistency (CVE-2024-42460) Severity 5 CVSS (AV:N/AC:L/Au:N/C:P/I:N/A:N) Published 08/02/2024 Created 09/20/2024 Added 09/19/2024 Modified 12/20/2024 Description In the Elliptic package 6.5.6 for Node.js, ECDSA signature malleability occurs because there is a missing check for whether the leading bit of r and s is zero.. A flaw was found in the Elliptic NodeJS package where it fails to properly verify the leading bit for the R and S values used in the ECDSA signature. This issue may lead to a scenario where an attacker can modify the signature without the Elliptic library being able to properly reject it, causing data confidentiality issues. Solution(s) red-hat-jboss-eap-upgrade-latest References https://attackerkb.com/topics/cve-2024-42460 CVE - 2024-42460 https://access.redhat.com/security/cve/CVE-2024-42460 https://bugzilla.redhat.com/show_bug.cgi?id=2302459 https://github.com/indutny/elliptic/pull/317
-
Debian: CVE-2024-41123: ruby2.7, ruby3.1 -- security update
Debian: CVE-2024-41123: ruby2.7, ruby3.1 -- security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 08/01/2024 Created 01/21/2025 Added 01/20/2025 Modified 01/28/2025 Description REXML is an XML toolkit for Ruby. The REXML gem before 3.3.2 has some DoS vulnerabilities when it parses an XML that has many specific characters such as whitespace character, `>]` and `]>`. The REXML gem 3.3.3 or later include the patches to fix these vulnerabilities. Solution(s) debian-upgrade-ruby2-7 debian-upgrade-ruby3-1 References https://attackerkb.com/topics/cve-2024-41123 CVE - 2024-41123 DLA-4018-1
-
Huawei EulerOS: CVE-2024-41946: ruby security update
Huawei EulerOS: CVE-2024-41946: ruby security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 08/01/2024 Created 01/16/2025 Added 01/15/2025 Modified 01/28/2025 Description REXML is an XML toolkit for Ruby. The REXML gem 3.3.2 has a DoS vulnerability when it parses an XML that has many entity expansions with SAX2 or pull parser API. The REXML gem 3.3.3 or later include the patch to fix the vulnerability. Solution(s) huawei-euleros-2_0_sp9-upgrade-ruby huawei-euleros-2_0_sp9-upgrade-ruby-help huawei-euleros-2_0_sp9-upgrade-ruby-irb References https://attackerkb.com/topics/cve-2024-41946 CVE - 2024-41946 EulerOS-SA-2025-1063
-
Alpine Linux: CVE-2024-41957: Double Free
Alpine Linux: CVE-2024-41957: Double Free Severity 4 CVSS (AV:L/AC:H/Au:N/C:P/I:P/A:P) Published 08/01/2024 Created 10/02/2024 Added 10/01/2024 Modified 10/14/2024 Description Vim is an open source command line text editor. Vim < v9.1.0647 has double free in src/alloc.c:616. When closing a window, the corresponding tagstack data will be cleared and freed. However a bit later, the quickfix list belonging to that window will also be cleared and if that quickfix list points to the same tagstack data, Vim will try to free it again, resulting in a double-free/use-after-free access exception. Impact is low since the user must intentionally execute vim with several non-default flags, but it may cause a crash of Vim. The issue has been fixed as of Vim patch v9.1.0647 Solution(s) alpine-linux-upgrade-vim References https://attackerkb.com/topics/cve-2024-41957 CVE - 2024-41957 https://security.alpinelinux.org/vuln/CVE-2024-41957
-
Huawei EulerOS: CVE-2024-41965: vim security update
Huawei EulerOS: CVE-2024-41965: vim security update Severity 4 CVSS (AV:L/AC:H/Au:S/C:P/I:P/A:P) Published 08/01/2024 Created 11/12/2024 Added 11/11/2024 Modified 01/28/2025 Description Vim is an open source command line text editor. double-free in dialog_changed() in Vim < v9.1.0648. When abandoning a buffer, Vim may ask the user what to do with the modified buffer. If the user wants the changed buffer to be saved, Vim may create a new Untitled file, if the buffer did not have a name yet. However, when setting the buffer name to Unnamed, Vim will falsely free a pointer twice, leading to a double-free and possibly later to a heap-use-after-free, which can lead to a crash. The issue has been fixed as of Vim patch v9.1.0648. Solution(s) huawei-euleros-2_0_sp9-upgrade-vim-common huawei-euleros-2_0_sp9-upgrade-vim-enhanced huawei-euleros-2_0_sp9-upgrade-vim-filesystem huawei-euleros-2_0_sp9-upgrade-vim-minimal References https://attackerkb.com/topics/cve-2024-41965 CVE - 2024-41965 EulerOS-SA-2024-2841
-
Huawei EulerOS: CVE-2024-41123: ruby security update
Huawei EulerOS: CVE-2024-41123: ruby security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 08/01/2024 Created 01/16/2025 Added 01/15/2025 Modified 01/28/2025 Description REXML is an XML toolkit for Ruby. The REXML gem before 3.3.2 has some DoS vulnerabilities when it parses an XML that has many specific characters such as whitespace character, `>]` and `]>`. The REXML gem 3.3.3 or later include the patches to fix these vulnerabilities. Solution(s) huawei-euleros-2_0_sp9-upgrade-ruby huawei-euleros-2_0_sp9-upgrade-ruby-help huawei-euleros-2_0_sp9-upgrade-ruby-irb References https://attackerkb.com/topics/cve-2024-41123 CVE - 2024-41123 EulerOS-SA-2025-1063
-
Red Hat: CVE-2024-41123: rexml: rubygem-rexml: DoS when parsing an XML having many specific characters such as whitespace character, >] and ]> (Multiple Advisories)
Red Hat: CVE-2024-41123: rexml: rubygem-rexml: DoS when parsing an XML having many specific characters such as whitespace character, >] and ]> (Multiple Advisories) Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:P) Published 08/01/2024 Created 09/18/2024 Added 09/18/2024 Modified 09/20/2024 Description REXML is an XML toolkit for Ruby. The REXML gem before 3.3.2 has some DoS vulnerabilities when it parses an XML that has many specific characters such as whitespace character, `>]` and `]>`. The REXML gem 3.3.3 or later include the patches to fix these vulnerabilities. Solution(s) redhat-upgrade-pcs redhat-upgrade-pcs-snmp redhat-upgrade-ruby redhat-upgrade-ruby-bundled-gems redhat-upgrade-ruby-bundled-gems-debuginfo redhat-upgrade-ruby-debuginfo redhat-upgrade-ruby-debugsource redhat-upgrade-ruby-default-gems redhat-upgrade-ruby-devel redhat-upgrade-ruby-doc redhat-upgrade-ruby-libs redhat-upgrade-ruby-libs-debuginfo redhat-upgrade-rubygem-abrt redhat-upgrade-rubygem-abrt-doc redhat-upgrade-rubygem-bigdecimal redhat-upgrade-rubygem-bigdecimal-debuginfo redhat-upgrade-rubygem-bundler redhat-upgrade-rubygem-io-console redhat-upgrade-rubygem-io-console-debuginfo redhat-upgrade-rubygem-irb redhat-upgrade-rubygem-json redhat-upgrade-rubygem-json-debuginfo redhat-upgrade-rubygem-minitest redhat-upgrade-rubygem-mysql2 redhat-upgrade-rubygem-mysql2-debuginfo redhat-upgrade-rubygem-mysql2-debugsource redhat-upgrade-rubygem-mysql2-doc redhat-upgrade-rubygem-pg redhat-upgrade-rubygem-pg-debuginfo redhat-upgrade-rubygem-pg-debugsource redhat-upgrade-rubygem-pg-doc redhat-upgrade-rubygem-power_assert redhat-upgrade-rubygem-psych redhat-upgrade-rubygem-psych-debuginfo redhat-upgrade-rubygem-racc redhat-upgrade-rubygem-racc-debuginfo redhat-upgrade-rubygem-rake redhat-upgrade-rubygem-rbs redhat-upgrade-rubygem-rbs-debuginfo redhat-upgrade-rubygem-rdoc redhat-upgrade-rubygem-rexml redhat-upgrade-rubygem-rss redhat-upgrade-rubygem-test-unit redhat-upgrade-rubygem-typeprof redhat-upgrade-rubygems redhat-upgrade-rubygems-devel References CVE-2024-41123 RHSA-2024:6670 RHSA-2024:6703 RHSA-2024:6784 RHSA-2024:6785
-
Oracle Linux: CVE-2024-41946: ELSA-2024-6670: pcs security update (MODERATE) (Multiple Advisories)
Oracle Linux: CVE-2024-41946: ELSA-2024-6670:pcs security update (MODERATE) (Multiple Advisories) Severity 2 CVSS (AV:L/AC:L/Au:N/C:N/I:N/A:P) Published 08/01/2024 Created 10/18/2024 Added 10/16/2024 Modified 01/08/2025 Description REXML is an XML toolkit for Ruby. The REXML gem 3.3.2 has a DoS vulnerability when it parses an XML that has many entity expansions with SAX2 or pull parser API. The REXML gem 3.3.3 or later include the patch to fix the vulnerability. A flaw was found in the REXML package. Reading an XML file that contains many entity expansions may lead to a denial of service due to resource starvation. An attacker can use this flaw to trick a user into processing an untrusted XML file. Solution(s) oracle-linux-upgrade-pcs oracle-linux-upgrade-pcs-snmp oracle-linux-upgrade-ruby oracle-linux-upgrade-ruby-bundled-gems oracle-linux-upgrade-ruby-default-gems oracle-linux-upgrade-ruby-devel oracle-linux-upgrade-ruby-doc oracle-linux-upgrade-rubygem-abrt oracle-linux-upgrade-rubygem-abrt-doc oracle-linux-upgrade-rubygem-bigdecimal oracle-linux-upgrade-rubygem-bundler oracle-linux-upgrade-rubygem-io-console oracle-linux-upgrade-rubygem-irb oracle-linux-upgrade-rubygem-json oracle-linux-upgrade-rubygem-minitest oracle-linux-upgrade-rubygem-mysql2 oracle-linux-upgrade-rubygem-mysql2-doc oracle-linux-upgrade-rubygem-pg oracle-linux-upgrade-rubygem-pg-doc oracle-linux-upgrade-rubygem-power-assert oracle-linux-upgrade-rubygem-psych oracle-linux-upgrade-rubygem-racc oracle-linux-upgrade-rubygem-rake oracle-linux-upgrade-rubygem-rbs oracle-linux-upgrade-rubygem-rdoc oracle-linux-upgrade-rubygem-rexml oracle-linux-upgrade-rubygem-rss oracle-linux-upgrade-rubygems oracle-linux-upgrade-rubygems-devel oracle-linux-upgrade-rubygem-test-unit oracle-linux-upgrade-rubygem-typeprof oracle-linux-upgrade-ruby-libs References https://attackerkb.com/topics/cve-2024-41946 CVE - 2024-41946 ELSA-2024-6670 ELSA-2024-6785 ELSA-2024-6784
-
Huawei EulerOS: CVE-2024-6923: python3 security update
Huawei EulerOS: CVE-2024-6923: python3 security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 08/01/2024 Created 12/13/2024 Added 12/12/2024 Modified 12/12/2024 Description There is a MEDIUM severity vulnerability affecting CPython. The email module didn’t properly quote newlines for email headers when serializing an email message allowing for header injection when an email is serialized. Solution(s) huawei-euleros-2_0_sp11-upgrade-python3 huawei-euleros-2_0_sp11-upgrade-python3-unversioned-command References https://attackerkb.com/topics/cve-2024-6923 CVE - 2024-6923 EulerOS-SA-2024-2985
-
Ubuntu: USN-6993-1 (CVE-2024-41957): Vim vulnerabilities
Ubuntu: USN-6993-1 (CVE-2024-41957): Vim vulnerabilities Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 08/01/2024 Created 09/07/2024 Added 09/06/2024 Modified 11/15/2024 Description Vim is an open source command line text editor. Vim < v9.1.0647 has double free in src/alloc.c:616. When closing a window, the corresponding tagstack data will be cleared and freed. However a bit later, the quickfix list belonging to that window will also be cleared and if that quickfix list points to the same tagstack data, Vim will try to free it again, resulting in a double-free/use-after-free access exception. Impact is low since the user must intentionally execute vim with several non-default flags, but it may cause a crash of Vim. The issue has been fixed as of Vim patch v9.1.0647 Solution(s) ubuntu-pro-upgrade-vim References https://attackerkb.com/topics/cve-2024-41957 CVE - 2024-41957 USN-6993-1
-
Oracle Linux: CVE-2024-41123: ELSA-2024-6670: pcs security update (MODERATE) (Multiple Advisories)
Oracle Linux: CVE-2024-41123: ELSA-2024-6670:pcs security update (MODERATE) (Multiple Advisories) Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:P) Published 08/01/2024 Created 10/18/2024 Added 10/16/2024 Modified 01/08/2025 Description REXML is an XML toolkit for Ruby. The REXML gem before 3.3.2 has some DoS vulnerabilities when it parses an XML that has many specific characters such as whitespace character, `>]` and `]>`. The REXML gem 3.3.3 or later include the patches to fix these vulnerabilities. A vulnerability was found in REXML, an XML toolkit used for Ruby. When parsing an untrusted XML with many specific characters, the REXML gem may take a long time, leading to a denial of service condition. Some of these special characters include the whitespace character, '>]', and ']>'. Solution(s) oracle-linux-upgrade-pcs oracle-linux-upgrade-pcs-snmp oracle-linux-upgrade-ruby oracle-linux-upgrade-ruby-bundled-gems oracle-linux-upgrade-ruby-default-gems oracle-linux-upgrade-ruby-devel oracle-linux-upgrade-ruby-doc oracle-linux-upgrade-rubygem-abrt oracle-linux-upgrade-rubygem-abrt-doc oracle-linux-upgrade-rubygem-bigdecimal oracle-linux-upgrade-rubygem-bundler oracle-linux-upgrade-rubygem-io-console oracle-linux-upgrade-rubygem-irb oracle-linux-upgrade-rubygem-json oracle-linux-upgrade-rubygem-minitest oracle-linux-upgrade-rubygem-mysql2 oracle-linux-upgrade-rubygem-mysql2-doc oracle-linux-upgrade-rubygem-pg oracle-linux-upgrade-rubygem-pg-doc oracle-linux-upgrade-rubygem-power-assert oracle-linux-upgrade-rubygem-psych oracle-linux-upgrade-rubygem-racc oracle-linux-upgrade-rubygem-rake oracle-linux-upgrade-rubygem-rbs oracle-linux-upgrade-rubygem-rdoc oracle-linux-upgrade-rubygem-rexml oracle-linux-upgrade-rubygem-rss oracle-linux-upgrade-rubygems oracle-linux-upgrade-rubygems-devel oracle-linux-upgrade-rubygem-test-unit oracle-linux-upgrade-rubygem-typeprof oracle-linux-upgrade-ruby-libs References https://attackerkb.com/topics/cve-2024-41123 CVE - 2024-41123 ELSA-2024-6670 ELSA-2024-6785 ELSA-2024-6784
-
VMware Photon OS: CVE-2024-6923
VMware Photon OS: CVE-2024-6923 Severity 7 CVSS (AV:N/AC:L/Au:S/C:P/I:P/A:P) Published 08/01/2024 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description There is a MEDIUM severity vulnerability affecting CPython. The email module didn’t properly quote newlines for email headers when serializing an email message allowing for header injection when an email is serialized. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2024-6923 CVE - 2024-6923
-
FreeBSD: VID-94D441D2-5497-11EF-9D2F-080027836E8B (CVE-2024-41989): Django -- multiple vulnerabilities
FreeBSD: VID-94D441D2-5497-11EF-9D2F-080027836E8B (CVE-2024-41989): Django -- multiple vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 08/01/2024 Created 08/08/2024 Added 08/07/2024 Modified 01/28/2025 Description An issue was discovered in Django 5.0 before 5.0.8 and 4.2 before 4.2.15. The floatformat template filter is subject to significant memory consumption when given a string representation of a number in scientific notation with a large exponent. Solution(s) freebsd-upgrade-package-py310-django42 freebsd-upgrade-package-py310-django50 freebsd-upgrade-package-py311-django42 freebsd-upgrade-package-py311-django50 freebsd-upgrade-package-py39-django42 References CVE-2024-41989
-
Red Hat: CVE-2024-41946: rexml: DoS vulnerability in REXML (Multiple Advisories)
Red Hat: CVE-2024-41946: rexml: DoS vulnerability in REXML (Multiple Advisories) Severity 2 CVSS (AV:L/AC:L/Au:N/C:N/I:N/A:P) Published 08/01/2024 Created 09/18/2024 Added 09/18/2024 Modified 09/20/2024 Description REXML is an XML toolkit for Ruby. The REXML gem 3.3.2 has a DoS vulnerability when it parses an XML that has many entity expansions with SAX2 or pull parser API. The REXML gem 3.3.3 or later include the patch to fix the vulnerability. Solution(s) redhat-upgrade-pcs redhat-upgrade-pcs-snmp redhat-upgrade-ruby redhat-upgrade-ruby-bundled-gems redhat-upgrade-ruby-bundled-gems-debuginfo redhat-upgrade-ruby-debuginfo redhat-upgrade-ruby-debugsource redhat-upgrade-ruby-default-gems redhat-upgrade-ruby-devel redhat-upgrade-ruby-doc redhat-upgrade-ruby-libs redhat-upgrade-ruby-libs-debuginfo redhat-upgrade-rubygem-abrt redhat-upgrade-rubygem-abrt-doc redhat-upgrade-rubygem-bigdecimal redhat-upgrade-rubygem-bigdecimal-debuginfo redhat-upgrade-rubygem-bundler redhat-upgrade-rubygem-io-console redhat-upgrade-rubygem-io-console-debuginfo redhat-upgrade-rubygem-irb redhat-upgrade-rubygem-json redhat-upgrade-rubygem-json-debuginfo redhat-upgrade-rubygem-minitest redhat-upgrade-rubygem-mysql2 redhat-upgrade-rubygem-mysql2-debuginfo redhat-upgrade-rubygem-mysql2-debugsource redhat-upgrade-rubygem-mysql2-doc redhat-upgrade-rubygem-pg redhat-upgrade-rubygem-pg-debuginfo redhat-upgrade-rubygem-pg-debugsource redhat-upgrade-rubygem-pg-doc redhat-upgrade-rubygem-power_assert redhat-upgrade-rubygem-psych redhat-upgrade-rubygem-psych-debuginfo redhat-upgrade-rubygem-racc redhat-upgrade-rubygem-racc-debuginfo redhat-upgrade-rubygem-rake redhat-upgrade-rubygem-rbs redhat-upgrade-rubygem-rbs-debuginfo redhat-upgrade-rubygem-rdoc redhat-upgrade-rubygem-rexml redhat-upgrade-rubygem-rss redhat-upgrade-rubygem-test-unit redhat-upgrade-rubygem-typeprof redhat-upgrade-rubygems redhat-upgrade-rubygems-devel References CVE-2024-41946 RHSA-2024:6670 RHSA-2024:6703 RHSA-2024:6784 RHSA-2024:6785
-
Ubuntu: (Multiple Advisories) (CVE-2024-41946): Ruby vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2024-41946): Ruby vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 08/01/2024 Created 11/07/2024 Added 11/06/2024 Modified 01/28/2025 Description REXML is an XML toolkit for Ruby. The REXML gem 3.3.2 has a DoS vulnerability when it parses an XML that has many entity expansions with SAX2 or pull parser API. The REXML gem 3.3.3 or later include the patch to fix the vulnerability. Solution(s) ubuntu-upgrade-libruby2-7 ubuntu-upgrade-libruby3-0 ubuntu-upgrade-libruby3-2 ubuntu-upgrade-libruby3-3 ubuntu-upgrade-ruby2-7 ubuntu-upgrade-ruby3-0 ubuntu-upgrade-ruby3-2 ubuntu-upgrade-ruby3-3 References https://attackerkb.com/topics/cve-2024-41946 CVE - 2024-41946 USN-7091-1 USN-7091-2
-
Amazon Linux 2023: CVE-2024-6923: Important priority package update for python3.9 (Multiple Advisories)
Amazon Linux 2023: CVE-2024-6923: Important priority package update for python3.9 (Multiple Advisories) Severity 7 CVSS (AV:N/AC:H/Au:S/C:C/I:C/A:N) Published 08/01/2024 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description There is a MEDIUM severity vulnerability affecting CPython. The email module didn’t properly quote newlines for email headers when serializing an email message allowing for header injection when an email is serialized. A vulnerability was found in the email module that uses Python language. The email module doesn't properly quote new lines in email headers. This flaw allows an attacker to inject email headers that could, among other possibilities, add hidden email destinations or inject content into the email, impacting data confidentiality and integrity. Solution(s) amazon-linux-2023-upgrade-python3 amazon-linux-2023-upgrade-python3-11 amazon-linux-2023-upgrade-python3-11-debug amazon-linux-2023-upgrade-python3-11-debuginfo amazon-linux-2023-upgrade-python3-11-debugsource amazon-linux-2023-upgrade-python3-11-devel amazon-linux-2023-upgrade-python3-11-idle amazon-linux-2023-upgrade-python3-11-libs amazon-linux-2023-upgrade-python3-11-test amazon-linux-2023-upgrade-python3-11-tkinter amazon-linux-2023-upgrade-python3-9-debuginfo amazon-linux-2023-upgrade-python3-9-debugsource amazon-linux-2023-upgrade-python3-debug amazon-linux-2023-upgrade-python3-devel amazon-linux-2023-upgrade-python3-idle amazon-linux-2023-upgrade-python3-libs amazon-linux-2023-upgrade-python3-test amazon-linux-2023-upgrade-python3-tkinter amazon-linux-2023-upgrade-python-unversioned-command References https://attackerkb.com/topics/cve-2024-6923 CVE - 2024-6923 https://alas.aws.amazon.com/AL2023/ALAS-2024-790.html https://alas.aws.amazon.com/AL2023/ALAS-2025-829.html
-
Amazon Linux 2023: CVE-2024-41957: Medium priority package update for vim
Amazon Linux 2023: CVE-2024-41957: Medium priority package update for vim Severity 4 CVSS (AV:L/AC:H/Au:N/C:P/I:P/A:P) Published 08/01/2024 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Vim is an open source command line text editor. Vim < v9.1.0647 has double free in src/alloc.c:616. When closing a window, the corresponding tagstack data will be cleared and freed. However a bit later, the quickfix list belonging to that window will also be cleared and if that quickfix list points to the same tagstack data, Vim will try to free it again, resulting in a double-free/use-after-free access exception. Impact is low since the user must intentionally execute vim with several non-default flags, but it may cause a crash of Vim. The issue has been fixed as of Vim patch v9.1.0647 A double-free and use-after-free vulnerability was found in the Vim editor. This flaw exists due to the corresponding tagstack being used twice when closing the window and if the quick fix list belonging to that window is also cleared using the same tagstack data. In this instance, Vim will try to free the memory again, causing a crash. Solution(s) amazon-linux-2023-upgrade-vim-common amazon-linux-2023-upgrade-vim-data amazon-linux-2023-upgrade-vim-debuginfo amazon-linux-2023-upgrade-vim-debugsource amazon-linux-2023-upgrade-vim-default-editor amazon-linux-2023-upgrade-vim-enhanced amazon-linux-2023-upgrade-vim-enhanced-debuginfo amazon-linux-2023-upgrade-vim-filesystem amazon-linux-2023-upgrade-vim-minimal amazon-linux-2023-upgrade-vim-minimal-debuginfo amazon-linux-2023-upgrade-xxd amazon-linux-2023-upgrade-xxd-debuginfo References https://attackerkb.com/topics/cve-2024-41957 CVE - 2024-41957 https://alas.aws.amazon.com/AL2023/ALAS-2024-761.html
-
Ubuntu: (Multiple Advisories) (CVE-2024-41123): Ruby vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2024-41123): Ruby vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 08/01/2024 Created 11/07/2024 Added 11/06/2024 Modified 01/28/2025 Description REXML is an XML toolkit for Ruby. The REXML gem before 3.3.2 has some DoS vulnerabilities when it parses an XML that has many specific characters such as whitespace character, `>]` and `]>`. The REXML gem 3.3.3 or later include the patches to fix these vulnerabilities. Solution(s) ubuntu-upgrade-libruby2-7 ubuntu-upgrade-libruby3-0 ubuntu-upgrade-libruby3-2 ubuntu-upgrade-libruby3-3 ubuntu-upgrade-ruby2-7 ubuntu-upgrade-ruby3-0 ubuntu-upgrade-ruby3-2 ubuntu-upgrade-ruby3-3 References https://attackerkb.com/topics/cve-2024-41123 CVE - 2024-41123 USN-7091-1 USN-7091-2
-
VMware Photon OS: CVE-2024-41965
VMware Photon OS: CVE-2024-41965 Severity 4 CVSS (AV:L/AC:H/Au:S/C:P/I:P/A:P) Published 08/01/2024 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Vim is an open source command line text editor. double-free in dialog_changed() in Vim < v9.1.0648. When abandoning a buffer, Vim may ask the user what to do with the modified buffer. If the user wants the changed buffer to be saved, Vim may create a new Untitled file, if the buffer did not have a name yet. However, when setting the buffer name to Unnamed, Vim will falsely free a pointer twice, leading to a double-free and possibly later to a heap-use-after-free, which can lead to a crash. The issue has been fixed as of Vim patch v9.1.0648. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2024-41965 CVE - 2024-41965
-
Alpine Linux: CVE-2024-6923: Vulnerability in Multiple Components
Alpine Linux: CVE-2024-6923: Vulnerability in Multiple Components Severity 6 CVSS (AV:N/AC:M/Au:S/C:P/I:P/A:P) Published 08/01/2024 Created 10/02/2024 Added 10/01/2024 Modified 10/02/2024 Description There is a MEDIUM severity vulnerability affecting CPython. The email module didn’t properly quote newlines for email headers when serializing an email message allowing for header injection when an email is serialized. Solution(s) alpine-linux-upgrade-python3 References https://attackerkb.com/topics/cve-2024-6923 CVE - 2024-6923 https://security.alpinelinux.org/vuln/CVE-2024-6923
-
SUSE: CVE-2024-6990: SUSE Linux Security Advisory
SUSE: CVE-2024-6990: SUSE Linux Security Advisory Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 08/01/2024 Created 08/20/2024 Added 08/20/2024 Modified 01/28/2025 Description Uninitialized Use in Dawn in Google Chrome on Android prior to 127.0.6533.88 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Critical) Solution(s) suse-upgrade-chromedriver suse-upgrade-chromium suse-upgrade-gn suse-upgrade-rust-bindgen References https://attackerkb.com/topics/cve-2024-6990 CVE - 2024-6990
-
Huawei EulerOS: CVE-2024-41946: ruby security update
Huawei EulerOS: CVE-2024-41946: ruby security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 08/01/2024 Created 12/13/2024 Added 12/12/2024 Modified 01/28/2025 Description REXML is an XML toolkit for Ruby. The REXML gem 3.3.2 has a DoS vulnerability when it parses an XML that has many entity expansions with SAX2 or pull parser API. The REXML gem 3.3.3 or later include the patch to fix the vulnerability. Solution(s) huawei-euleros-2_0_sp11-upgrade-ruby huawei-euleros-2_0_sp11-upgrade-ruby-help huawei-euleros-2_0_sp11-upgrade-ruby-irb References https://attackerkb.com/topics/cve-2024-41946 CVE - 2024-41946 EulerOS-SA-2024-2986
-
SUSE: CVE-2024-6923: SUSE Linux Security Advisory
SUSE: CVE-2024-6923: SUSE Linux Security Advisory Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 08/01/2024 Created 08/22/2024 Added 08/21/2024 Modified 12/30/2024 Description There is a MEDIUM severity vulnerability affecting CPython. The email module didn’t properly quote newlines for email headers when serializing an email message allowing for header injection when an email is serialized. Solution(s) suse-upgrade-libpython3_10-1_0 suse-upgrade-libpython3_10-1_0-32bit suse-upgrade-libpython3_11-1_0 suse-upgrade-libpython3_11-1_0-32bit suse-upgrade-libpython3_12-1_0 suse-upgrade-libpython3_12-1_0-32bit suse-upgrade-libpython3_4m1_0 suse-upgrade-libpython3_4m1_0-32bit suse-upgrade-libpython3_6m1_0 suse-upgrade-libpython3_6m1_0-32bit suse-upgrade-libpython3_9-1_0 suse-upgrade-libpython3_9-1_0-32bit suse-upgrade-python3 suse-upgrade-python3-base suse-upgrade-python3-curses suse-upgrade-python3-dbm suse-upgrade-python3-devel suse-upgrade-python3-doc suse-upgrade-python3-doc-devhelp suse-upgrade-python3-idle suse-upgrade-python3-testsuite suse-upgrade-python3-tk suse-upgrade-python3-tools suse-upgrade-python310 suse-upgrade-python310-32bit suse-upgrade-python310-base suse-upgrade-python310-base-32bit suse-upgrade-python310-curses suse-upgrade-python310-dbm suse-upgrade-python310-devel suse-upgrade-python310-doc suse-upgrade-python310-doc-devhelp suse-upgrade-python310-idle suse-upgrade-python310-testsuite suse-upgrade-python310-tk suse-upgrade-python310-tools suse-upgrade-python311 suse-upgrade-python311-32bit suse-upgrade-python311-base suse-upgrade-python311-base-32bit suse-upgrade-python311-curses suse-upgrade-python311-dbm suse-upgrade-python311-devel suse-upgrade-python311-doc suse-upgrade-python311-doc-devhelp suse-upgrade-python311-idle suse-upgrade-python311-testsuite suse-upgrade-python311-tk suse-upgrade-python311-tools suse-upgrade-python312 suse-upgrade-python312-32bit suse-upgrade-python312-base suse-upgrade-python312-base-32bit suse-upgrade-python312-curses suse-upgrade-python312-dbm suse-upgrade-python312-devel suse-upgrade-python312-doc suse-upgrade-python312-doc-devhelp suse-upgrade-python312-idle suse-upgrade-python312-testsuite suse-upgrade-python312-tk suse-upgrade-python312-tools suse-upgrade-python36 suse-upgrade-python36-base suse-upgrade-python36-devel suse-upgrade-python39 suse-upgrade-python39-32bit suse-upgrade-python39-base suse-upgrade-python39-base-32bit suse-upgrade-python39-curses suse-upgrade-python39-dbm suse-upgrade-python39-devel suse-upgrade-python39-doc suse-upgrade-python39-doc-devhelp suse-upgrade-python39-idle suse-upgrade-python39-testsuite suse-upgrade-python39-tk suse-upgrade-python39-tools References https://attackerkb.com/topics/cve-2024-6923 CVE - 2024-6923
-
SUSE: CVE-2024-7255: SUSE Linux Security Advisory
SUSE: CVE-2024-7255: SUSE Linux Security Advisory Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 08/01/2024 Created 08/20/2024 Added 08/20/2024 Modified 01/28/2025 Description Out of bounds read in WebTransport in Google Chrome prior to 127.0.6533.88 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High) Solution(s) suse-upgrade-chromedriver suse-upgrade-chromium suse-upgrade-gn suse-upgrade-rust-bindgen References https://attackerkb.com/topics/cve-2024-7255 CVE - 2024-7255