跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. Ubuntu: USN-6835-1 (CVE-2024-33871): Ghostscript vulnerabilities Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 06/17/2024 Created 06/21/2024 Added 06/21/2024 Modified 10/23/2024 Description An issue was discovered in Artifex Ghostscript before 10.03.1. contrib/opvp/gdevopvp.c allows arbitrary code execution via a custom Driver library, exploitable via a crafted PostScript document. This occurs because the Driver parameter for opvp (and oprp) devices can have an arbitrary name for a dynamic library; this library is then loaded. Solution(s) ubuntu-upgrade-ghostscript ubuntu-upgrade-ghostscript-doc ubuntu-upgrade-ghostscript-x ubuntu-upgrade-libgs-common ubuntu-upgrade-libgs-dev ubuntu-upgrade-libgs10 ubuntu-upgrade-libgs10-common ubuntu-upgrade-libgs9 ubuntu-upgrade-libgs9-common References https://attackerkb.com/topics/cve-2024-33871 CVE - 2024-33871 USN-6835-1
  2. VMware vCenter Server: CVE-2024-37079 (VMSA-2024-0012) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 06/17/2024 Created 06/19/2024 Added 06/18/2024 Modified 09/18/2024 Description The vCenter Server contains multiple heap-overflow vulnerabilities in the implementation of the DCERPC protocol. Solution(s) vmware-vcenter-server-upgrade-latest References https://attackerkb.com/topics/cve-2024-37079 CVE - 2024-37079 https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24453
  3. Huawei EulerOS: CVE-2024-4032: python3 security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 06/17/2024 Created 12/13/2024 Added 12/12/2024 Modified 12/12/2024 Description The “ipaddress” module contained incorrect information about whether certain IPv4 and IPv6 addresses were designated as “globally reachable” or “private”. This affected the is_private and is_global properties of the ipaddress.IPv4Address, ipaddress.IPv4Network, ipaddress.IPv6Address, and ipaddress.IPv6Network classes, where values wouldn’t be returned in accordance with the latest information from the IANA Special-Purpose Address Registries. CPython 3.12.4 and 3.13.0a6 contain updated information from these registries and thus have the intended behavior. Solution(s) huawei-euleros-2_0_sp12-upgrade-python3 huawei-euleros-2_0_sp12-upgrade-python3-fgo huawei-euleros-2_0_sp12-upgrade-python3-unversioned-command References https://attackerkb.com/topics/cve-2024-4032 CVE - 2024-4032 EulerOS-SA-2024-2957
  4. Ubuntu: (Multiple Advisories) (CVE-2024-37891): urllib3 vulnerability Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 06/17/2024 Created 10/31/2024 Added 10/30/2024 Modified 11/15/2024 Description urllib3 is a user-friendly HTTP client library for Python. When using urllib3's proxy support with `ProxyManager`, the `Proxy-Authorization` header is only sent to the configured proxy, as expected. However, when sending HTTP requests *without* using urllib3's proxy support, it's possible to accidentally configure the `Proxy-Authorization` header even though it won't have any effect as the request is not using a forwarding proxy or a tunneling proxy. In those cases, urllib3 doesn't treat the `Proxy-Authorization` HTTP header as one carrying authentication material and thus doesn't strip the header on cross-origin redirects. Because this is a highly unlikely scenario, we believe the severity of this vulnerability is low for almost all users. Out of an abundance of caution urllib3 will automatically strip the `Proxy-Authorization` header during cross-origin redirects to avoid the small chance that users are doing this on accident. Users should use urllib3's proxy support or disable automatic redirects to achieve safe processing of the `Proxy-Authorization` header, but we still decided to strip the header by default in order to further protect users who aren't using the correct approach. We believe the number of usages affected by this advisory is low. It requires all of the following to be true to be exploited: 1. Setting the `Proxy-Authorization` header without using urllib3's built-in proxy support. 2. Not disabling HTTP redirects. 3. Either not using an HTTPS origin server or for the proxy or target origin to redirect to a malicious origin. Users are advised to update to either version 1.26.19 or version 2.2.2. Users unable to upgrade may use the `Proxy-Authorization` header with urllib3's `ProxyManager`, disable HTTP redirects using `redirects=False` when sending requests, or not user the `Proxy-Authorization` header as mitigations. Solution(s) ubuntu-pro-upgrade-python-pip ubuntu-pro-upgrade-python-pip-whl ubuntu-pro-upgrade-python-urllib3 ubuntu-pro-upgrade-python3-pip ubuntu-pro-upgrade-python3-pip-whl ubuntu-pro-upgrade-python3-urllib3 References https://attackerkb.com/topics/cve-2024-37891 CVE - 2024-37891 USN-7084-1 USN-7084-2
  5. Debian: CVE-2024-4032: python3.11, python3.9 -- security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 06/17/2024 Created 08/29/2024 Added 08/28/2024 Modified 08/28/2024 Description The “ipaddress” module contained incorrect information about whether certain IPv4 and IPv6 addresses were designated as “globally reachable” or “private”. This affected the is_private and is_global properties of the ipaddress.IPv4Address, ipaddress.IPv4Network, ipaddress.IPv6Address, and ipaddress.IPv6Network classes, where values wouldn’t be returned in accordance with the latest information from the IANA Special-Purpose Address Registries. CPython 3.12.4 and 3.13.0a6 contain updated information from these registries and thus have the intended behavior. Solution(s) debian-upgrade-python3-11 debian-upgrade-python3-9 References https://attackerkb.com/topics/cve-2024-4032 CVE - 2024-4032 DSA-5759-1
  6. Amazon Linux AMI 2: CVE-2024-0397: Security patch for python38 (ALASPYTHON3.8-2024-016) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 06/17/2024 Created 11/15/2024 Added 11/14/2024 Modified 11/14/2024 Description A defect was discovered in the Python “ssl” module where there is a memory race condition with the ssl.SSLContext methods “cert_store_stats()” and “get_ca_certs()”. The race condition can be triggered if the methods are called at the same time as certificates are loaded into the SSLContext, such as during the TLS handshake with a certificate directory configured. This issue is fixed in CPython 3.10.14, 3.11.9, 3.12.3, and 3.13.0a5. Solution(s) amazon-linux-ami-2-upgrade-python38 amazon-linux-ami-2-upgrade-python38-debug amazon-linux-ami-2-upgrade-python38-debuginfo amazon-linux-ami-2-upgrade-python38-devel amazon-linux-ami-2-upgrade-python38-libs amazon-linux-ami-2-upgrade-python38-test amazon-linux-ami-2-upgrade-python38-tkinter amazon-linux-ami-2-upgrade-python38-tools References https://attackerkb.com/topics/cve-2024-0397 AL2/ALASPYTHON3.8-2024-016 CVE - 2024-0397
  7. IBM AIX: python_advisory12 (CVE-2024-4032): Vulnerability in python affects AIX Severity 8 CVSS (AV:N/AC:L/Au:N/C:C/I:N/A:N) Published 06/17/2024 Created 09/18/2024 Added 09/18/2024 Modified 10/31/2024 Description The “ipaddress” module contained incorrect information about whether certain IPv4 and IPv6 addresses were designated as “globally reachable” or “private”. This affected the is_private and is_global properties of the ipaddress.IPv4Address, ipaddress.IPv4Network, ipaddress.IPv6Address, and ipaddress.IPv6Network classes, where values wouldn’t be returned in accordance with the latest information from the IANA Special-Purpose Address Registries. CPython 3.12.4 and 3.13.0a6 contain updated information from these registries and thus have the intended behavior. Solution(s) ibm-aix-python_advisory12 References https://attackerkb.com/topics/cve-2024-4032 CVE - 2024-4032 https://aix.software.ibm.com/aix/efixes/security/python_advisory12.asc
  8. VMware Photon OS: CVE-2024-4032 Severity 8 CVSS (AV:N/AC:L/Au:N/C:C/I:N/A:N) Published 06/17/2024 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description The “ipaddress” module contained incorrect information about whether certain IPv4 and IPv6 addresses were designated as “globally reachable” or “private”. This affected the is_private and is_global properties of the ipaddress.IPv4Address, ipaddress.IPv4Network, ipaddress.IPv6Address, and ipaddress.IPv6Network classes, where values wouldn’t be returned in accordance with the latest information from the IANA Special-Purpose Address Registries. CPython 3.12.4 and 3.13.0a6 contain updated information from these registries and thus have the intended behavior. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2024-4032 CVE - 2024-4032
  9. IBM AIX: python_advisory12 (CVE-2024-37891): Vulnerability in python affects AIX Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 06/17/2024 Created 09/18/2024 Added 09/18/2024 Modified 09/18/2024 Description urllib3 is a user-friendly HTTP client library for Python. When using urllib3's proxy support with `ProxyManager`, the `Proxy-Authorization` header is only sent to the configured proxy, as expected. However, when sending HTTP requests *without* using urllib3's proxy support, it's possible to accidentally configure the `Proxy-Authorization` header even though it won't have any effect as the request is not using a forwarding proxy or a tunneling proxy. In those cases, urllib3 doesn't treat the `Proxy-Authorization` HTTP header as one carrying authentication material and thus doesn't strip the header on cross-origin redirects. Because this is a highly unlikely scenario, we believe the severity of this vulnerability is low for almost all users. Out of an abundance of caution urllib3 will automatically strip the `Proxy-Authorization` header during cross-origin redirects to avoid the small chance that users are doing this on accident. Users should use urllib3's proxy support or disable automatic redirects to achieve safe processing of the `Proxy-Authorization` header, but we still decided to strip the header by default in order to further protect users who aren't using the correct approach. We believe the number of usages affected by this advisory is low. It requires all of the following to be true to be exploited: 1. Setting the `Proxy-Authorization` header without using urllib3's built-in proxy support. 2. Not disabling HTTP redirects. 3. Either not using an HTTPS origin server or for the proxy or target origin to redirect to a malicious origin. Users are advised to update to either version 1.26.19 or version 2.2.2. Users unable to upgrade may use the `Proxy-Authorization` header with urllib3's `ProxyManager`, disable HTTP redirects using `redirects=False` when sending requests, or not user the `Proxy-Authorization` header as mitigations. Solution(s) ibm-aix-python_advisory12 References https://attackerkb.com/topics/cve-2024-37891 CVE - 2024-37891 https://aix.software.ibm.com/aix/efixes/security/python_advisory12.asc
  10. Amazon Linux AMI 2: CVE-2024-37891: Security patch for python-pip, python-urllib3, python38-pip (Multiple Advisories) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 06/17/2024 Created 10/17/2024 Added 10/16/2024 Modified 10/17/2024 Description urllib3 is a user-friendly HTTP client library for Python. When using urllib3's proxy support with `ProxyManager`, the `Proxy-Authorization` header is only sent to the configured proxy, as expected. However, when sending HTTP requests *without* using urllib3's proxy support, it's possible to accidentally configure the `Proxy-Authorization` header even though it won't have any effect as the request is not using a forwarding proxy or a tunneling proxy. In those cases, urllib3 doesn't treat the `Proxy-Authorization` HTTP header as one carrying authentication material and thus doesn't strip the header on cross-origin redirects. Because this is a highly unlikely scenario, we believe the severity of this vulnerability is low for almost all users. Out of an abundance of caution urllib3 will automatically strip the `Proxy-Authorization` header during cross-origin redirects to avoid the small chance that users are doing this on accident. Users should use urllib3's proxy support or disable automatic redirects to achieve safe processing of the `Proxy-Authorization` header, but we still decided to strip the header by default in order to further protect users who aren't using the correct approach. We believe the number of usages affected by this advisory is low. It requires all of the following to be true to be exploited: 1. Setting the `Proxy-Authorization` header without using urllib3's built-in proxy support. 2. Not disabling HTTP redirects. 3. Either not using an HTTPS origin server or for the proxy or target origin to redirect to a malicious origin. Users are advised to update to either version 1.26.19 or version 2.2.2. Users unable to upgrade may use the `Proxy-Authorization` header with urllib3's `ProxyManager`, disable HTTP redirects using `redirects=False` when sending requests, or not user the `Proxy-Authorization` header as mitigations. Solution(s) amazon-linux-ami-2-upgrade-python-pip-wheel amazon-linux-ami-2-upgrade-python-urllib3 amazon-linux-ami-2-upgrade-python2-pip amazon-linux-ami-2-upgrade-python3-pip amazon-linux-ami-2-upgrade-python38-pip References https://attackerkb.com/topics/cve-2024-37891 AL2/ALAS-2024-2652 AL2/ALAS-2024-2653 AL2/ALASPYTHON3.8-2024-013 CVE - 2024-37891
  11. Alpine Linux: CVE-2024-4032: Vulnerability in Multiple Components Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 06/17/2024 Created 10/02/2024 Added 10/01/2024 Modified 10/01/2024 Description The “ipaddress” module contained incorrect information about whether certain IPv4 and IPv6 addresses were designated as “globally reachable” or “private”. This affected the is_private and is_global properties of the ipaddress.IPv4Address, ipaddress.IPv4Network, ipaddress.IPv6Address, and ipaddress.IPv6Network classes, where values wouldn’t be returned in accordance with the latest information from the IANA Special-Purpose Address Registries. CPython 3.12.4 and 3.13.0a6 contain updated information from these registries and thus have the intended behavior. Solution(s) alpine-linux-upgrade-python3 References https://attackerkb.com/topics/cve-2024-4032 CVE - 2024-4032 https://security.alpinelinux.org/vuln/CVE-2024-4032
  12. Debian: CVE-2024-36973: linux, linux-6.1 -- security update Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 06/17/2024 Created 07/19/2024 Added 07/18/2024 Modified 01/30/2025 Description In the Linux kernel, the following vulnerability has been resolved: misc: microchip: pci1xxxx: fix double free in the error handling of gp_aux_bus_probe() When auxiliary_device_add() returns error and then calls auxiliary_device_uninit(), callback function gp_auxiliary_device_release() calls ida_free() and kfree(aux_device_wrapper) to free memory. We should't call them again in the error handling path. Fix this by skipping the redundant cleanup functions. Solution(s) debian-upgrade-linux debian-upgrade-linux-6-1 References https://attackerkb.com/topics/cve-2024-36973 CVE - 2024-36973 DSA-5731-1
  13. Debian: CVE-2024-36041: plasma-workspace -- security update Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 06/17/2024 Created 06/17/2024 Added 06/17/2024 Modified 01/28/2025 Description KSmserver in KDE Plasma Workspace (aka plasma-workspace) before 5.27.11.1 and 6.x before 6.0.5.1 allows connections via ICE based purely on the host, i.e., all local connections are accepted. This allows another user on the same machine to gain access to the session manager, e.g., use the session-restore feature to execute arbitrary code as the victim (on the next boot) via earlier use of the /tmp directory. Solution(s) debian-upgrade-plasma-workspace References https://attackerkb.com/topics/cve-2024-36041 CVE - 2024-36041 DLA-3827-1
  14. IBM AIX: python_advisory12 (CVE-2024-0397): Vulnerability in python affects AIX Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 06/17/2024 Created 09/18/2024 Added 09/18/2024 Modified 10/31/2024 Description A defect was discovered in the Python “ssl” module where there is a memory race condition with the ssl.SSLContext methods “cert_store_stats()” and “get_ca_certs()”. The race condition can be triggered if the methods are called at the same time as certificates are loaded into the SSLContext, such as during the TLS handshake with a certificate directory configured. This issue is fixed in CPython 3.10.14, 3.11.9, 3.12.3, and 3.13.0a5. Solution(s) ibm-aix-python_advisory12 References https://attackerkb.com/topics/cve-2024-0397 CVE - 2024-0397 https://aix.software.ibm.com/aix/efixes/security/python_advisory12.asc
  15. VMware vCenter Server: CVE-2024-37081 (VMSA-2024-0012) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 06/17/2024 Created 06/19/2024 Added 06/18/2024 Modified 09/19/2024 Description The vCenter Server contains multiple local privilege escalation vulnerabilities due to misconfiguration of sudo. Solution(s) vmware-vcenter-server-upgrade-latest References https://attackerkb.com/topics/cve-2024-37081 CVE - 2024-37081 https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24453
  16. Debian: CVE-2024-37891: python-urllib3 -- security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 06/17/2024 Created 12/24/2024 Added 12/23/2024 Modified 12/23/2024 Description urllib3 is a user-friendly HTTP client library for Python. When using urllib3's proxy support with `ProxyManager`, the `Proxy-Authorization` header is only sent to the configured proxy, as expected. However, when sending HTTP requests *without* using urllib3's proxy support, it's possible to accidentally configure the `Proxy-Authorization` header even though it won't have any effect as the request is not using a forwarding proxy or a tunneling proxy. In those cases, urllib3 doesn't treat the `Proxy-Authorization` HTTP header as one carrying authentication material and thus doesn't strip the header on cross-origin redirects. Because this is a highly unlikely scenario, we believe the severity of this vulnerability is low for almost all users. Out of an abundance of caution urllib3 will automatically strip the `Proxy-Authorization` header during cross-origin redirects to avoid the small chance that users are doing this on accident. Users should use urllib3's proxy support or disable automatic redirects to achieve safe processing of the `Proxy-Authorization` header, but we still decided to strip the header by default in order to further protect users who aren't using the correct approach. We believe the number of usages affected by this advisory is low. It requires all of the following to be true to be exploited: 1. Setting the `Proxy-Authorization` header without using urllib3's built-in proxy support. 2. Not disabling HTTP redirects. 3. Either not using an HTTPS origin server or for the proxy or target origin to redirect to a malicious origin. Users are advised to update to either version 1.26.19 or version 2.2.2. Users unable to upgrade may use the `Proxy-Authorization` header with urllib3's `ProxyManager`, disable HTTP redirects using `redirects=False` when sending requests, or not user the `Proxy-Authorization` header as mitigations. Solution(s) debian-upgrade-python-urllib3 References https://attackerkb.com/topics/cve-2024-37891 CVE - 2024-37891 DLA-3998-1
  17. SUSE: CVE-2024-37891: SUSE Linux Security Advisory Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 06/17/2024 Created 07/10/2024 Added 07/09/2024 Modified 08/13/2024 Description urllib3 is a user-friendly HTTP client library for Python. When using urllib3's proxy support with `ProxyManager`, the `Proxy-Authorization` header is only sent to the configured proxy, as expected. However, when sending HTTP requests *without* using urllib3's proxy support, it's possible to accidentally configure the `Proxy-Authorization` header even though it won't have any effect as the request is not using a forwarding proxy or a tunneling proxy. In those cases, urllib3 doesn't treat the `Proxy-Authorization` HTTP header as one carrying authentication material and thus doesn't strip the header on cross-origin redirects. Because this is a highly unlikely scenario, we believe the severity of this vulnerability is low for almost all users. Out of an abundance of caution urllib3 will automatically strip the `Proxy-Authorization` header during cross-origin redirects to avoid the small chance that users are doing this on accident. Users should use urllib3's proxy support or disable automatic redirects to achieve safe processing of the `Proxy-Authorization` header, but we still decided to strip the header by default in order to further protect users who aren't using the correct approach. We believe the number of usages affected by this advisory is low. It requires all of the following to be true to be exploited: 1. Setting the `Proxy-Authorization` header without using urllib3's built-in proxy support. 2. Not disabling HTTP redirects. 3. Either not using an HTTPS origin server or for the proxy or target origin to redirect to a malicious origin. Users are advised to update to either version 1.26.19 or version 2.2.2. Users unable to upgrade may use the `Proxy-Authorization` header with urllib3's `ProxyManager`, disable HTTP redirects using `redirects=False` when sending requests, or not user the `Proxy-Authorization` header as mitigations. Solution(s) suse-upgrade-python-urllib3 suse-upgrade-python3-urllib3 suse-upgrade-python311-urllib3 References https://attackerkb.com/topics/cve-2024-37891 CVE - 2024-37891
  18. SUSE: CVE-2024-38439: SUSE Linux Security Advisory Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 06/16/2024 Created 07/09/2024 Added 07/09/2024 Modified 01/28/2025 Description Netatalk before 3.2.1 has an off-by-one error and resultant heap-based buffer overflow because of setting ibuf[PASSWDLEN] to '\0' in FPLoginExt in login in etc/uams/uams_pam.c. 2.4.1 and 3.1.19 are also fixed versions. Solution(s) suse-upgrade-libatalk0 suse-upgrade-netatalk suse-upgrade-netatalk-devel References https://attackerkb.com/topics/cve-2024-38439 CVE - 2024-38439
  19. SUSE: CVE-2024-38394: SUSE Linux Security Advisory Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 06/16/2024 Created 06/24/2024 Added 06/24/2024 Modified 06/24/2024 Description Mismatches in interpreting USB authorization policy between GNOME Settings Daemon (GSD) through 46.0 and the Linux kernel's underlying device matching logic allow a physically proximate attacker to access some unintended Linux kernel USB functionality, such as USB device-specific kernel modules and filesystem implementations. NOTE: the GSD supplier indicates that consideration of a mitigation for this within GSD would be in the context of "a new feature, not a CVE." Solution(s) suse-upgrade-gnome-settings-daemon suse-upgrade-gnome-settings-daemon-devel suse-upgrade-gnome-settings-daemon-lang References https://attackerkb.com/topics/cve-2024-38394 CVE - 2024-38394
  20. SUSE: CVE-2024-38440: SUSE Linux Security Advisory Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 06/16/2024 Created 07/09/2024 Added 07/09/2024 Modified 07/09/2024 Description Netatalk before 3.2.1 has an off-by-one error, and resultant heap-based buffer overflow and segmentation violation, because of incorrectly using FPLoginExt in BN_bin2bn in etc/uams/uams_dhx_pam.c. The original issue 1097 report stated: 'The latest version of Netatalk (v3.2.0) contains a security vulnerability. This vulnerability arises due to a lack of validation for the length field after parsing user-provided data, leading to an out-of-bounds heap write of one byte (\0). Under specific configurations, this can result in reading metadata of the next heap block, potentially causing a Denial of Service (DoS) under certain heap layouts or with ASAN enabled. ... The vulnerability is located in the FPLoginExt operation of Netatalk, in the BN_bin2bn function found in /etc/uams/uams_dhx_pam.c ... if (!(bn = BN_bin2bn((unsigned char *)ibuf, KEYSIZE, NULL))) ... threads ... [#0] Id 1, Name: "afpd", stopped 0x7ffff4304e58 in ?? (), reason: SIGSEGV ... [#0] 0x7ffff4304e58 mov BYTE PTR [r14+0x8], 0x0 ... mov rdx, QWORD PTR [rsp+0x18] ... afp_login_ext(obj=<optimized out>, ibuf=0x62d000010424 "", ibuflen=0xffffffffffff0015, rbuf=<optimized out>, rbuflen=<optimized out>) ... afp_over_dsi(obj=0x5555556154c0 <obj>).' 2.4.1 and 3.1.19 are also fixed versions. Solution(s) suse-upgrade-libatalk0 suse-upgrade-netatalk suse-upgrade-netatalk-devel References https://attackerkb.com/topics/cve-2024-38440 CVE - 2024-38440
  21. FreeBSD: VID-C742DBE8-3704-11EF-9E6E-B42E991FC52E (CVE-2024-38439): netatalk3 -- Multiple vulnerabilities Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 06/16/2024 Created 07/02/2024 Added 07/01/2024 Modified 01/28/2025 Description Netatalk before 3.2.1 has an off-by-one error and resultant heap-based buffer overflow because of setting ibuf[PASSWDLEN] to '\0' in FPLoginExt in login in etc/uams/uams_pam.c. 2.4.1 and 3.1.19 are also fixed versions. Solution(s) freebsd-upgrade-package-netatalk3 References CVE-2024-38439
  22. Alma Linux: CVE-2024-38428: Moderate: wget security update (Multiple Advisories) Severity 9 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:N) Published 06/16/2024 Created 08/23/2024 Added 08/22/2024 Modified 01/28/2025 Description url.c in GNU Wget through 1.24.5 mishandles semicolons in the userinfo subcomponent of a URI, and thus there may be insecure behavior in which data that was supposed to be in the userinfo subcomponent is misinterpreted to be part of the host subcomponent. Solution(s) alma-upgrade-wget References https://attackerkb.com/topics/cve-2024-38428 CVE - 2024-38428 https://errata.almalinux.org/8/ALSA-2024-5299.html https://errata.almalinux.org/9/ALSA-2024-6192.html
  23. Huawei EulerOS: CVE-2024-38428: wget security update Severity 9 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:N) Published 06/16/2024 Created 01/23/2025 Added 01/21/2025 Modified 01/28/2025 Description url.c in GNU Wget through 1.24.5 mishandles semicolons in the userinfo subcomponent of a URI, and thus there may be insecure behavior in which data that was supposed to be in the userinfo subcomponent is misinterpreted to be part of the host subcomponent. Solution(s) huawei-euleros-2_0_sp8-upgrade-wget References https://attackerkb.com/topics/cve-2024-38428 CVE - 2024-38428 EulerOS-SA-2025-1130
  24. Oracle Linux: CVE-2024-6655: ELSA-2024-6963:gtk3 security update (MODERATE) (Multiple Advisories) Severity 6 CVSS (AV:L/AC:H/Au:N/C:C/I:C/A:C) Published 06/15/2024 Created 10/18/2024 Added 10/16/2024 Modified 12/04/2024 Description A flaw was found in the GTK library. Under certain conditions, it is possible for a library to be injected into a GTK application from the current working directory. Solution(s) oracle-linux-upgrade-gtk3 oracle-linux-upgrade-gtk3-devel oracle-linux-upgrade-gtk3-devel-docs oracle-linux-upgrade-gtk3-immodule-xim oracle-linux-upgrade-gtk-update-icon-cache References https://attackerkb.com/topics/cve-2024-6655 CVE - 2024-6655 ELSA-2024-6963 ELSA-2024-9184
  25. Amazon Linux 2023: CVE-2024-6655: Important priority package update for gtk3 Severity 6 CVSS (AV:L/AC:H/Au:N/C:C/I:C/A:C) Published 06/15/2024 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description A flaw was found in the GTK library. Under certain conditions, it is possible for a library to be injected into a GTK application from the current working directory. Solution(s) amazon-linux-2023-upgrade-gtk3 amazon-linux-2023-upgrade-gtk3-debuginfo amazon-linux-2023-upgrade-gtk3-debugsource amazon-linux-2023-upgrade-gtk3-devel amazon-linux-2023-upgrade-gtk3-devel-debuginfo amazon-linux-2023-upgrade-gtk3-devel-docs amazon-linux-2023-upgrade-gtk3-immodules amazon-linux-2023-upgrade-gtk3-immodules-debuginfo amazon-linux-2023-upgrade-gtk3-immodule-xim amazon-linux-2023-upgrade-gtk3-immodule-xim-debuginfo amazon-linux-2023-upgrade-gtk3-tests amazon-linux-2023-upgrade-gtk3-tests-debuginfo amazon-linux-2023-upgrade-gtk-update-icon-cache amazon-linux-2023-upgrade-gtk-update-icon-cache-debuginfo References https://attackerkb.com/topics/cve-2024-6655 CVE - 2024-6655 https://alas.aws.amazon.com/AL2023/ALAS-2024-675.html