跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. Amazon Linux 2023: CVE-2024-38428: Medium priority package update for wget Severity 5 CVSS (AV:L/AC:L/Au:N/C:C/I:N/A:N) Published 06/01/2024 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description url.c in GNU Wget through 1.24.5 mishandles semicolons in the userinfo subcomponent of a URI, and thus there may be insecure behavior in which data that was supposed to be in the userinfo subcomponent is misinterpreted to be part of the host subcomponent. A flaw was found in wget. Incorrect handling of semicolons in the userinfo subcomponent of a URI allows it to be misinterpreted as part of the host subcomponent, potentially exposing user credentials. Solution(s) amazon-linux-2023-upgrade-wget amazon-linux-2023-upgrade-wget-debuginfo amazon-linux-2023-upgrade-wget-debugsource References https://attackerkb.com/topics/cve-2024-38428 CVE - 2024-38428 https://alas.aws.amazon.com/AL2023/ALAS-2024-657.html
  2. Debian: CVE-2024-36960: linux -- security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 06/03/2024 Created 06/28/2024 Added 06/27/2024 Modified 07/03/2024 Description In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Fix invalid reads in fence signaled events Correctly set the length of the drm_event to the size of the structure that's actually used. The length of the drm_event was set to the parent structure instead of to the drm_vmw_event_fence which is supposed to be read. drm_read uses the length parameter to copy the event to the user space thus resuling in oob reads. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2024-36960 CVE - 2024-36960 DLA-3840-1 DLA-3843-1
  3. Red Hat: CVE-2024-36961: kernel: thermal/debugfs: Fix two locking issues with thermal zone debug (Multiple Advisories) Severity 4 CVSS (AV:L/AC:L/Au:M/C:N/I:N/A:C) Published 06/03/2024 Created 12/06/2024 Added 12/05/2024 Modified 12/05/2024 Description In the Linux kernel, the following vulnerability has been resolved: thermal/debugfs: Fix two locking issues with thermal zone debug With the current thermal zone locking arrangement in the debugfs code, user space can open the "mitigations" file for a thermal zone before the zone's debugfs pointer is set which will result in a NULL pointer dereference in tze_seq_start(). Moreover, thermal_debug_tz_remove() is not called under the thermal zone lock, so it can run in parallel with the other functions accessing the thermal zone's struct thermal_debugfs object.Then, it may clear tz->debugfs after one of those functions has checked it and the struct thermal_debugfs object may be freed prematurely. To address the first problem, pass a pointer to the thermal zone's struct thermal_debugfs object to debugfs_create_file() in thermal_debug_tz_add() and make tze_seq_start(), tze_seq_next(), tze_seq_stop(), and tze_seq_show() retrieve it from s->private instead of a pointer to the thermal zone object.This will ensure that tz_debugfs will be valid across the "mitigations" file accesses until thermal_debugfs_remove_id() called by thermal_debug_tz_remove() removes that file. To address the second problem, use tz->lock in thermal_debug_tz_remove() around the tz->debugfs value check (in case the same thermal zone is removed at the same time in two different threads) and its reset to NULL. Cc :6.8+ <[email protected]> # 6.8+ Solution(s) redhat-upgrade-kernel redhat-upgrade-kernel-rt References CVE-2024-36961 RHSA-2024:9315
  4. Oracle Linux: CVE-2024-38428: ELSA-2024-6192:wget security update (MODERATE) (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:N/C:C/I:N/A:N) Published 06/01/2024 Created 10/18/2024 Added 10/16/2024 Modified 12/06/2024 Description url.c in GNU Wget through 1.24.5 mishandles semicolons in the userinfo subcomponent of a URI, and thus there may be insecure behavior in which data that was supposed to be in the userinfo subcomponent is misinterpreted to be part of the host subcomponent. A flaw was found in wget. Incorrect handling of semicolons in the userinfo subcomponent of a URI allows it to be misinterpreted as part of the host subcomponent, potentially exposing user credentials. Solution(s) oracle-linux-upgrade-wget References https://attackerkb.com/topics/cve-2024-38428 CVE - 2024-38428 ELSA-2024-6192 ELSA-2024-5299
  5. D-Link DCS Obsolete Device Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 06/01/2024 Created 07/02/2024 Added 07/01/2024 Modified 07/01/2024 Description This D-Link DCS camera has reached end-of-life and should be disconnected if still in use. Solution(s) dlink-retire-device References https://legacy.us.dlink.com/
  6. D-Link DIR Obsolete Device Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 06/01/2024 Created 07/02/2024 Added 07/01/2024 Modified 07/01/2024 Description This D-Link DIR router is end-of-life and should be disconnected if still in use. Solution(s) dlink-retire-device References https://legacy.us.dlink.com/
  7. Huawei EulerOS: CVE-2024-5564: libndp security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 05/31/2024 Created 10/09/2024 Added 10/08/2024 Modified 02/05/2025 Description A vulnerability was found in libndp. This flaw allows a local malicious user to cause a buffer overflow in NetworkManager, triggered by sending a malformed IPv6 router advertisement packet. This issue occurred as libndp was not correctly validating the route length information. Solution(s) huawei-euleros-2_0_sp11-upgrade-libndp References https://attackerkb.com/topics/cve-2024-5564 CVE - 2024-5564 EulerOS-SA-2024-2103
  8. Ivanti Pulse Connect Secure: Security Advisory May 2024 Severity 7 CVSS (AV:A/AC:L/Au:M/C:C/I:C/A:C) Published 05/31/2024 Created 06/11/2024 Added 06/10/2024 Modified 02/12/2025 Description An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an authenticated attacker within the same network to execute arbitrary code. Solution(s) pulse-secure-pulse-connect-secure-upgrade-22_0r0 pulse-secure-pulse-connect-secure-upgrade-22_7r1 pulse-secure-pulse-connect-secure-upgrade-9_0r0 References https://attackerkb.com/topics/cve-2024-29828 CVE - 2024-29828 https://forums.ivanti.com/s/article/Security-Advisory-May-2024?language=en_US
  9. Red Hat: CVE-2024-5564: libndp: buffer overflow in route information length field (Multiple Advisories) Severity 8 CVSS (AV:N/AC:H/Au:N/C:C/I:C/A:C) Published 05/31/2024 Created 07/20/2024 Added 07/19/2024 Modified 09/03/2024 Description A vulnerability was found in libndp. This flaw allows a local malicious user to cause a buffer overflow in NetworkManager, triggered by sending a malformed IPv6 router advertisement packet. This issue occurred as libndp was not correctly validating the route length information. Solution(s) redhat-upgrade-libndp redhat-upgrade-libndp-debuginfo redhat-upgrade-libndp-debugsource References CVE-2024-5564 RHSA-2024:4620 RHSA-2024:4636 RHSA-2024:4641 RHSA-2024:4642
  10. Ivanti Pulse Connect Secure: Security Advisory May 2024 Severity 7 CVSS (AV:A/AC:L/Au:M/C:C/I:C/A:C) Published 05/31/2024 Created 06/11/2024 Added 06/10/2024 Modified 02/12/2025 Description An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an authenticated attacker within the same network to execute arbitrary code. Solution(s) pulse-secure-pulse-connect-secure-upgrade-22_0r0 pulse-secure-pulse-connect-secure-upgrade-22_7r1 pulse-secure-pulse-connect-secure-upgrade-9_0r0 References https://attackerkb.com/topics/cve-2024-29830 CVE - 2024-29830 https://forums.ivanti.com/s/article/Security-Advisory-May-2024?language=en_US
  11. Google Chrome Vulnerability: CVE-2024-5498 Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 05/31/2024 Created 06/01/2024 Added 05/31/2024 Modified 02/12/2025 Description Use after free in Presentation API in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2024-5498 CVE - 2024-5498
  12. Huawei EulerOS: CVE-2024-5564: libndp security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 05/31/2024 Created 10/09/2024 Added 10/08/2024 Modified 10/08/2024 Description A vulnerability was found in libndp. This flaw allows a local malicious user to cause a buffer overflow in NetworkManager, triggered by sending a malformed IPv6 router advertisement packet. This issue occurred as libndp was not correctly validating the route length information. Solution(s) huawei-euleros-2_0_sp10-upgrade-libndp References https://attackerkb.com/topics/cve-2024-5564 CVE - 2024-5564 EulerOS-SA-2024-2445
  13. Moodle: Cross-Site Request Forgery (CSRF) (CVE-2024-34008) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 05/31/2024 Created 07/22/2024 Added 07/22/2024 Modified 01/28/2025 Description Actions in the admin management of analytics models did not include the necessary token to prevent a CSRF risk. Solution(s) moodle-upgrade-4_1_10 moodle-upgrade-4_2_7 moodle-upgrade-4_3_4 References https://attackerkb.com/topics/cve-2024-34008 CVE - 2024-34008 https://moodle.org/mod/forum/discuss.php?d=458397
  14. Ubuntu: (Multiple Advisories) (CVE-2024-5564): libndp vulnerability Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 05/31/2024 Created 07/15/2024 Added 07/15/2024 Modified 02/04/2025 Description A vulnerability was found in libndp. This flaw allows a local malicious user to cause a buffer overflow in NetworkManager, triggered by sending a malformed IPv6 router advertisement packet. This issue occurred as libndp was not correctly validating the route length information. Solution(s) ubuntu-pro-upgrade-libndp0 References https://attackerkb.com/topics/cve-2024-5564 CVE - 2024-5564 USN-6830-1 USN-7248-1
  15. Oracle Linux: CVE-2024-5564: ELSA-2024-4622:libndp security update (IMPORTANT) (Multiple Advisories) Severity 8 CVSS (AV:N/AC:H/Au:N/C:C/I:C/A:C) Published 05/31/2024 Created 07/22/2024 Added 08/16/2024 Modified 01/07/2025 Description A vulnerability was found in libndp. This flaw allows a local malicious user to cause a buffer overflow in NetworkManager, triggered by sending a malformed IPv6 router advertisement packet. This issue occurred as libndp was not correctly validating the route length information. Solution(s) oracle-linux-upgrade-libndp oracle-linux-upgrade-libndp-devel References https://attackerkb.com/topics/cve-2024-5564 CVE - 2024-5564 ELSA-2024-4622 ELSA-2024-4620 ELSA-2024-4636
  16. Ivanti Pulse Connect Secure: Security Advisory May 2024 Severity 7 CVSS (AV:A/AC:L/Au:M/C:C/I:C/A:C) Published 05/31/2024 Created 06/11/2024 Added 06/10/2024 Modified 02/12/2025 Description An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an authenticated attacker within the same network to execute arbitrary code. Solution(s) pulse-secure-pulse-connect-secure-upgrade-22_0r0 pulse-secure-pulse-connect-secure-upgrade-22_7r1 pulse-secure-pulse-connect-secure-upgrade-9_0r0 References https://attackerkb.com/topics/cve-2024-29846 CVE - 2024-29846 https://forums.ivanti.com/s/article/Security-Advisory-May-2024?language=en_US
  17. Ivanti Pulse Connect Secure: Security Advisory May 2024 Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 05/31/2024 Created 06/11/2024 Added 06/10/2024 Modified 02/12/2025 Description An unrestricted file upload vulnerability in web component of Ivanti Avalanche before 6.4.x allows an authenticated, privileged user to execute arbitrary commands as SYSTEM. Solution(s) pulse-secure-pulse-connect-secure-upgrade-22_0r0 pulse-secure-pulse-connect-secure-upgrade-22_7r1 pulse-secure-pulse-connect-secure-upgrade-9_0r0 References https://attackerkb.com/topics/cve-2024-29848 CVE - 2024-29848 https://forums.ivanti.com/s/article/Security-Advisory-May-2024?language=en_US
  18. Ivanti Pulse Connect Secure: Security Advisory May 2024 Severity 7 CVSS (AV:L/AC:M/Au:S/C:C/I:C/A:C) Published 05/31/2024 Created 06/11/2024 Added 06/10/2024 Modified 02/12/2025 Description A local privilege escalation vulnerability in Ivanti Secure Access Client for Linux allows a low privileged user to execute code as SYSTEM. Solution(s) pulse-secure-pulse-connect-secure-upgrade-22_0r0 pulse-secure-pulse-connect-secure-upgrade-22_7r1 pulse-secure-pulse-connect-secure-upgrade-9_0r0 References https://attackerkb.com/topics/cve-2023-46810 CVE - 2023-46810 https://forums.ivanti.com/s/article/Security-Advisory-May-2024?language=en_US
  19. Ivanti Pulse Connect Secure: Security Advisory May 2024 Severity 8 CVSS (AV:A/AC:L/Au:N/C:C/I:C/A:C) Published 05/31/2024 Created 06/11/2024 Added 06/10/2024 Modified 02/12/2025 Description An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code. Solution(s) pulse-secure-pulse-connect-secure-upgrade-22_0r0 pulse-secure-pulse-connect-secure-upgrade-22_7r1 pulse-secure-pulse-connect-secure-upgrade-9_0r0 References https://attackerkb.com/topics/cve-2024-29827 CVE - 2024-29827 https://forums.ivanti.com/s/article/Security-Advisory-May-2024?language=en_US
  20. Ivanti Pulse Connect Secure: Security Advisory May 2024 Severity 8 CVSS (AV:A/AC:L/Au:N/C:C/I:C/A:C) Published 05/31/2024 Created 06/11/2024 Added 06/10/2024 Modified 02/12/2025 Description An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code. Solution(s) pulse-secure-pulse-connect-secure-upgrade-22_0r0 pulse-secure-pulse-connect-secure-upgrade-22_7r1 pulse-secure-pulse-connect-secure-upgrade-9_0r0 References https://attackerkb.com/topics/cve-2024-29826 CVE - 2024-29826 https://forums.ivanti.com/s/article/Security-Advisory-May-2024?language=en_US
  21. Red Hat: CVE-2024-36960: kernel: drm/vmwgfx: Fix invalid reads in fence signaled events (Multiple Advisories) Severity 6 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:C) Published 06/03/2024 Created 08/13/2024 Added 08/12/2024 Modified 02/10/2025 Description In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Fix invalid reads in fence signaled events Correctly set the length of the drm_event to the size of the structure that's actually used. The length of the drm_event was set to the parent structure instead of to the drm_vmw_event_fence which is supposed to be read. drm_read uses the length parameter to copy the event to the user space thus resuling in oob reads. Solution(s) redhat-upgrade-kernel redhat-upgrade-kernel-rt References CVE-2024-36960 RHSA-2024:10771 RHSA-2024:5066 RHSA-2024:5067 RHSA-2024:5101 RHSA-2024:5102 RHSA-2024:9315 View more
  22. Ubuntu: (Multiple Advisories) (CVE-2024-36960): Linux kernel vulnerabilities Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 06/03/2024 Created 08/10/2024 Added 08/09/2024 Modified 01/23/2025 Description In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Fix invalid reads in fence signaled events Correctly set the length of the drm_event to the size of the structure that's actually used. The length of the drm_event was set to the parent structure instead of to the drm_vmw_event_fence which is supposed to be read. drm_read uses the length parameter to copy the event to the user space thus resuling in oob reads. Solution(s) ubuntu-upgrade-linux-image-5-15-0-1035-xilinx-zynqmp ubuntu-upgrade-linux-image-5-15-0-1050-gkeop ubuntu-upgrade-linux-image-5-15-0-1060-ibm ubuntu-upgrade-linux-image-5-15-0-1060-raspi ubuntu-upgrade-linux-image-5-15-0-1062-intel-iotg ubuntu-upgrade-linux-image-5-15-0-1062-nvidia ubuntu-upgrade-linux-image-5-15-0-1062-nvidia-lowlatency ubuntu-upgrade-linux-image-5-15-0-1064-gke ubuntu-upgrade-linux-image-5-15-0-1064-kvm ubuntu-upgrade-linux-image-5-15-0-1065-oracle ubuntu-upgrade-linux-image-5-15-0-1066-gcp ubuntu-upgrade-linux-image-5-15-0-1067-aws ubuntu-upgrade-linux-image-5-15-0-1070-azure ubuntu-upgrade-linux-image-5-15-0-1070-azure-fde ubuntu-upgrade-linux-image-5-15-0-118-generic ubuntu-upgrade-linux-image-5-15-0-118-generic-64k ubuntu-upgrade-linux-image-5-15-0-118-generic-lpae ubuntu-upgrade-linux-image-5-15-0-118-lowlatency ubuntu-upgrade-linux-image-5-15-0-118-lowlatency-64k ubuntu-upgrade-linux-image-5-4-0-1042-iot ubuntu-upgrade-linux-image-5-4-0-1049-xilinx-zynqmp ubuntu-upgrade-linux-image-5-4-0-1077-ibm ubuntu-upgrade-linux-image-5-4-0-1090-bluefield ubuntu-upgrade-linux-image-5-4-0-1097-gkeop ubuntu-upgrade-linux-image-5-4-0-1114-raspi ubuntu-upgrade-linux-image-5-4-0-1118-kvm ubuntu-upgrade-linux-image-5-4-0-1129-oracle ubuntu-upgrade-linux-image-5-4-0-1130-aws ubuntu-upgrade-linux-image-5-4-0-1134-gcp ubuntu-upgrade-linux-image-5-4-0-1135-azure ubuntu-upgrade-linux-image-5-4-0-192-generic ubuntu-upgrade-linux-image-5-4-0-192-generic-lpae ubuntu-upgrade-linux-image-5-4-0-192-lowlatency ubuntu-upgrade-linux-image-6-8-0-1008-gke ubuntu-upgrade-linux-image-6-8-0-1009-raspi ubuntu-upgrade-linux-image-6-8-0-1010-ibm ubuntu-upgrade-linux-image-6-8-0-1010-oem ubuntu-upgrade-linux-image-6-8-0-1010-oracle ubuntu-upgrade-linux-image-6-8-0-1010-oracle-64k ubuntu-upgrade-linux-image-6-8-0-1011-nvidia ubuntu-upgrade-linux-image-6-8-0-1011-nvidia-64k ubuntu-upgrade-linux-image-6-8-0-1011-nvidia-lowlatency ubuntu-upgrade-linux-image-6-8-0-1011-nvidia-lowlatency-64k ubuntu-upgrade-linux-image-6-8-0-1012-azure ubuntu-upgrade-linux-image-6-8-0-1012-azure-fde ubuntu-upgrade-linux-image-6-8-0-1012-gcp ubuntu-upgrade-linux-image-6-8-0-1013-aws ubuntu-upgrade-linux-image-6-8-0-40-generic ubuntu-upgrade-linux-image-6-8-0-40-generic-64k ubuntu-upgrade-linux-image-6-8-0-40-lowlatency ubuntu-upgrade-linux-image-6-8-0-40-lowlatency-64k ubuntu-upgrade-linux-image-aws ubuntu-upgrade-linux-image-aws-lts-20-04 ubuntu-upgrade-linux-image-aws-lts-22-04 ubuntu-upgrade-linux-image-azure ubuntu-upgrade-linux-image-azure-cvm ubuntu-upgrade-linux-image-azure-fde ubuntu-upgrade-linux-image-azure-fde-lts-22-04 ubuntu-upgrade-linux-image-azure-lts-20-04 ubuntu-upgrade-linux-image-azure-lts-22-04 ubuntu-upgrade-linux-image-bluefield ubuntu-upgrade-linux-image-gcp ubuntu-upgrade-linux-image-gcp-lts-20-04 ubuntu-upgrade-linux-image-gcp-lts-22-04 ubuntu-upgrade-linux-image-generic ubuntu-upgrade-linux-image-generic-64k ubuntu-upgrade-linux-image-generic-64k-hwe-20-04 ubuntu-upgrade-linux-image-generic-64k-hwe-24-04 ubuntu-upgrade-linux-image-generic-hwe-18-04 ubuntu-upgrade-linux-image-generic-hwe-20-04 ubuntu-upgrade-linux-image-generic-hwe-24-04 ubuntu-upgrade-linux-image-generic-lpae ubuntu-upgrade-linux-image-generic-lpae-hwe-20-04 ubuntu-upgrade-linux-image-gke ubuntu-upgrade-linux-image-gke-5-15 ubuntu-upgrade-linux-image-gkeop ubuntu-upgrade-linux-image-gkeop-5-15 ubuntu-upgrade-linux-image-gkeop-5-4 ubuntu-upgrade-linux-image-ibm ubuntu-upgrade-linux-image-ibm-classic ubuntu-upgrade-linux-image-ibm-lts-20-04 ubuntu-upgrade-linux-image-ibm-lts-24-04 ubuntu-upgrade-linux-image-intel ubuntu-upgrade-linux-image-intel-iotg ubuntu-upgrade-linux-image-kvm ubuntu-upgrade-linux-image-lowlatency ubuntu-upgrade-linux-image-lowlatency-64k ubuntu-upgrade-linux-image-lowlatency-64k-hwe-20-04 ubuntu-upgrade-linux-image-lowlatency-hwe-18-04 ubuntu-upgrade-linux-image-lowlatency-hwe-20-04 ubuntu-upgrade-linux-image-nvidia ubuntu-upgrade-linux-image-nvidia-6-8 ubuntu-upgrade-linux-image-nvidia-64k ubuntu-upgrade-linux-image-nvidia-64k-6-8 ubuntu-upgrade-linux-image-nvidia-lowlatency ubuntu-upgrade-linux-image-nvidia-lowlatency-64k ubuntu-upgrade-linux-image-oem ubuntu-upgrade-linux-image-oem-20-04 ubuntu-upgrade-linux-image-oem-20-04b ubuntu-upgrade-linux-image-oem-20-04c ubuntu-upgrade-linux-image-oem-20-04d ubuntu-upgrade-linux-image-oem-24-04 ubuntu-upgrade-linux-image-oem-24-04a ubuntu-upgrade-linux-image-oem-osp1 ubuntu-upgrade-linux-image-oracle ubuntu-upgrade-linux-image-oracle-64k ubuntu-upgrade-linux-image-oracle-lts-20-04 ubuntu-upgrade-linux-image-oracle-lts-22-04 ubuntu-upgrade-linux-image-raspi ubuntu-upgrade-linux-image-raspi-hwe-18-04 ubuntu-upgrade-linux-image-raspi-nolpae ubuntu-upgrade-linux-image-raspi2 ubuntu-upgrade-linux-image-snapdragon-hwe-18-04 ubuntu-upgrade-linux-image-virtual ubuntu-upgrade-linux-image-virtual-hwe-18-04 ubuntu-upgrade-linux-image-virtual-hwe-20-04 ubuntu-upgrade-linux-image-virtual-hwe-24-04 ubuntu-upgrade-linux-image-xilinx-zynqmp References https://attackerkb.com/topics/cve-2024-36960 CVE - 2024-36960 USN-6949-1 USN-6949-2 USN-6950-1 USN-6950-2 USN-6950-3 USN-6950-4 USN-6951-1 USN-6951-2 USN-6951-3 USN-6951-4 USN-6952-1 USN-6952-2 USN-6953-1 USN-6955-1 USN-6956-1 USN-6957-1 USN-6979-1 USN-7019-1 View more
  23. Rocky Linux: CVE-2024-5197: libvpx (RLSA-2024-5941) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 06/03/2024 Created 09/18/2024 Added 09/17/2024 Modified 11/18/2024 Description There exists interger overflows in libvpx in versions prior to 1.14.1. Calling vpx_img_alloc() with a large value of the d_w, d_h, or align parameter may result in integer overflows in the calculations of buffer sizes and offsets and some fields of the returned vpx_image_t struct may be invalid. Calling vpx_img_wrap() with a large value of the d_w, d_h, or stride_align parameter may result in integer overflows in the calculations of buffer sizes and offsets and some fields of the returned vpx_image_t struct may be invalid. We recommend upgrading to version 1.14.1 or beyond Solution(s) rocky-upgrade-libvpx rocky-upgrade-libvpx-debuginfo rocky-upgrade-libvpx-debugsource rocky-upgrade-libvpx-devel References https://attackerkb.com/topics/cve-2024-5197 CVE - 2024-5197 https://errata.rockylinux.org/RLSA-2024:5941
  24. Alma Linux: CVE-2024-36960: Important: kernel security update (Multiple Advisories) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 06/03/2024 Created 08/13/2024 Added 08/12/2024 Modified 09/20/2024 Description In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Fix invalid reads in fence signaled events Correctly set the length of the drm_event to the size of the structure that's actually used. The length of the drm_event was set to the parent structure instead of to the drm_vmw_event_fence which is supposed to be read. drm_read uses the length parameter to copy the event to the user space thus resuling in oob reads. Solution(s) alma-upgrade-bpftool alma-upgrade-kernel alma-upgrade-kernel-abi-stablelists alma-upgrade-kernel-core alma-upgrade-kernel-cross-headers alma-upgrade-kernel-debug alma-upgrade-kernel-debug-core alma-upgrade-kernel-debug-devel alma-upgrade-kernel-debug-modules alma-upgrade-kernel-debug-modules-extra alma-upgrade-kernel-devel alma-upgrade-kernel-doc alma-upgrade-kernel-headers alma-upgrade-kernel-modules alma-upgrade-kernel-modules-extra alma-upgrade-kernel-rt alma-upgrade-kernel-rt-core alma-upgrade-kernel-rt-debug alma-upgrade-kernel-rt-debug-core alma-upgrade-kernel-rt-debug-devel alma-upgrade-kernel-rt-debug-kvm alma-upgrade-kernel-rt-debug-modules alma-upgrade-kernel-rt-debug-modules-extra alma-upgrade-kernel-rt-devel alma-upgrade-kernel-rt-kvm alma-upgrade-kernel-rt-modules alma-upgrade-kernel-rt-modules-extra alma-upgrade-kernel-tools alma-upgrade-kernel-tools-libs alma-upgrade-kernel-tools-libs-devel alma-upgrade-kernel-zfcpdump alma-upgrade-kernel-zfcpdump-core alma-upgrade-kernel-zfcpdump-devel alma-upgrade-kernel-zfcpdump-modules alma-upgrade-kernel-zfcpdump-modules-extra alma-upgrade-perf alma-upgrade-python3-perf References https://attackerkb.com/topics/cve-2024-36960 CVE - 2024-36960 https://errata.almalinux.org/8/ALSA-2024-5101.html https://errata.almalinux.org/8/ALSA-2024-5102.html
  25. Ubuntu: (Multiple Advisories) (CVE-2024-5197): libvpx vulnerability Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 06/03/2024 Created 06/07/2024 Added 06/07/2024 Modified 02/04/2025 Description There exists interger overflows in libvpx in versions prior to 1.14.1. Calling vpx_img_alloc() with a large value of the d_w, d_h, or align parameter may result in integer overflows in the calculations of buffer sizes and offsets and some fields of the returned vpx_image_t struct may be invalid. Calling vpx_img_wrap() with a large value of the d_w, d_h, or stride_align parameter may result in integer overflows in the calculations of buffer sizes and offsets and some fields of the returned vpx_image_t struct may be invalid. We recommend upgrading to version 1.14.1 or beyond Solution(s) ubuntu-pro-upgrade-libvpx1 ubuntu-pro-upgrade-libvpx3 ubuntu-pro-upgrade-libvpx5 ubuntu-pro-upgrade-libvpx6 ubuntu-pro-upgrade-libvpx7 ubuntu-pro-upgrade-libvpx9 ubuntu-pro-upgrade-vpx-tools References https://attackerkb.com/topics/cve-2024-5197 CVE - 2024-5197 USN-6814-1 USN-7249-1