ISHACK AI BOT 发布的所有帖子
-
Debian: CVE-2024-3651: python-idna -- security update
Debian: CVE-2024-3651: python-idna -- security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/13/2024 Created 05/10/2024 Added 05/13/2024 Modified 01/30/2025 Description A vulnerability was identified in the kjd/idna library, specifically within the `idna.encode()` function, affecting version 3.6. The issue arises from the function's handling of crafted input strings, which can lead to quadratic complexity and consequently, a denial of service condition. This vulnerability is triggered by a crafted input that causes the `idna.encode()` function to process the input with considerable computational load, significantly increasing the processing time in a quadratic manner relative to the input size. Solution(s) debian-upgrade-python-idna References https://attackerkb.com/topics/cve-2024-3651 CVE - 2024-3651 DLA-3811-1
-
VMware Photon OS: CVE-2024-34459
VMware Photon OS: CVE-2024-34459 Severity 8 CVSS (AV:N/AC:L/Au:N/C:C/I:N/A:N) Published 05/13/2024 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description An issue was discovered in xmllint (from libxml2) before 2.11.8 and 2.12.x before 2.12.7. Formatting error messages with xmllint --htmlout can result in a buffer over-read in xmlHTMLPrintFileContext in xmllint.c. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2024-34459 CVE - 2024-34459
-
VMware Photon OS: CVE-2024-27399
VMware Photon OS: CVE-2024-27399 Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 05/13/2024 Created 01/21/2025 Added 01/20/2025 Modified 01/20/2025 Description In the Linux kernel, the following vulnerability has been resolved: Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout There is a race condition between l2cap_chan_timeout() and l2cap_chan_del(). When we use l2cap_chan_del() to delete the channel, the chan->conn will be set to null. But the conn could be dereferenced again in the mutex_lock() of l2cap_chan_timeout(). As a result the null pointer dereference bug will happen. The KASAN report triggered by POC is shown below: [472.074580] ================================================================== [472.075284] BUG: KASAN: null-ptr-deref in mutex_lock+0x68/0xc0 [472.075308] Write of size 8 at addr 0000000000000158 by task kworker/0:0/7 [472.075308] [472.075308] CPU: 0 PID: 7 Comm: kworker/0:0 Not tainted 6.9.0-rc5-00356-g78c0094a146b #36 [472.075308] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu4 [472.075308] Workqueue: events l2cap_chan_timeout [472.075308] Call Trace: [472.075308]<TASK> [472.075308]dump_stack_lvl+0x137/0x1a0 [472.075308]print_report+0x101/0x250 [472.075308]? __virt_addr_valid+0x77/0x160 [472.075308]? mutex_lock+0x68/0xc0 [472.075308]kasan_report+0x139/0x170 [472.075308]? mutex_lock+0x68/0xc0 [472.075308]kasan_check_range+0x2c3/0x2e0 [472.075308]mutex_lock+0x68/0xc0 [472.075308]l2cap_chan_timeout+0x181/0x300 [472.075308]process_one_work+0x5d2/0xe00 [472.075308]worker_thread+0xe1d/0x1660 [472.075308]? pr_cont_work+0x5e0/0x5e0 [472.075308]kthread+0x2b7/0x350 [472.075308]? pr_cont_work+0x5e0/0x5e0 [472.075308]? kthread_blkcg+0xd0/0xd0 [472.075308]ret_from_fork+0x4d/0x80 [472.075308]? kthread_blkcg+0xd0/0xd0 [472.075308]ret_from_fork_asm+0x11/0x20 [472.075308]</TASK> [472.075308] ================================================================== [472.094860] Disabling lock debugging due to kernel taint [472.096136] BUG: kernel NULL pointer dereference, address: 0000000000000158 [472.096136] #PF: supervisor write access in kernel mode [472.096136] #PF: error_code(0x0002) - not-present page [472.096136] PGD 0 P4D 0 [472.096136] Oops: 0002 [#1] PREEMPT SMP KASAN NOPTI [472.096136] CPU: 0 PID: 7 Comm: kworker/0:0 Tainted: GB6.9.0-rc5-00356-g78c0094a146b #36 [472.096136] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu4 [472.096136] Workqueue: events l2cap_chan_timeout [472.096136] RIP: 0010:mutex_lock+0x88/0xc0 [472.096136] Code: be 08 00 00 00 e8 f8 23 1f fd 4c 89 f7 be 08 00 00 00 e8 eb 23 1f fd 42 80 3c 23 00 74 08 48 88 [472.096136] RSP: 0018:ffff88800744fc78 EFLAGS: 00000246 [472.096136] RAX: 0000000000000000 RBX: 1ffff11000e89f8f RCX: ffffffff8457c865 [472.096136] RDX: 0000000000000001 RSI: 0000000000000008 RDI: ffff88800744fc78 [472.096136] RBP: 0000000000000158 R08: ffff88800744fc7f R09: 1ffff11000e89f8f [472.096136] R10: dffffc0000000000 R11: ffffed1000e89f90 R12: dffffc0000000000 [472.096136] R13: 0000000000000158 R14: ffff88800744fc78 R15: ffff888007405a00 [472.096136] FS:0000000000000000(0000) GS:ffff88806d200000(0000) knlGS:0000000000000000 [472.096136] CS:0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [472.096136] CR2: 0000000000000158 CR3: 000000000da32000 CR4: 00000000000006f0 [472.096136] Call Trace: [472.096136]<TASK> [472.096136]? __die_body+0x8d/0xe0 [472.096136]? page_fault_oops+0x6b8/0x9a0 [472.096136]? kernelmode_fixup_or_oops+0x20c/0x2a0 [472.096136]? do_user_addr_fault+0x1027/0x1340 [472.096136]? _printk+0x7a/0xa0 [472.096136]? mutex_lock+0x68/0xc0 [472.096136]? add_taint+0x42/0xd0 [472.096136]? exc_page_fault+0x6a/0x1b0 [472.096136]? asm_exc_page_fault+0x26/0x30 [472.096136]? mutex_lock+0x75/0xc0 [472.096136]? mutex_lock+0x88/0xc0 [472.096136]? mutex_lock+0x75/0xc0 [472.096136]l2cap_chan_timeo ---truncated--- Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2024-27399 CVE - 2024-27399
-
Amazon Linux 2023: CVE-2023-52656: Important priority package update for kernel
Amazon Linux 2023: CVE-2023-52656: Important priority package update for kernel Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 05/13/2024 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description In the Linux kernel, the following vulnerability has been resolved: io_uring: drop any code related to SCM_RIGHTS This is dead code after we dropped support for passing io_uring fds over SCM_RIGHTS, get rid of it. Solution(s) amazon-linux-2023-upgrade-bpftool amazon-linux-2023-upgrade-bpftool-debuginfo amazon-linux-2023-upgrade-kernel amazon-linux-2023-upgrade-kernel-debuginfo amazon-linux-2023-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-2023-upgrade-kernel-debuginfo-common-x86-64 amazon-linux-2023-upgrade-kernel-devel amazon-linux-2023-upgrade-kernel-headers amazon-linux-2023-upgrade-kernel-libbpf amazon-linux-2023-upgrade-kernel-libbpf-devel amazon-linux-2023-upgrade-kernel-libbpf-static amazon-linux-2023-upgrade-kernel-livepatch-6-1-84-99-169 amazon-linux-2023-upgrade-kernel-modules-extra amazon-linux-2023-upgrade-kernel-modules-extra-common amazon-linux-2023-upgrade-kernel-tools amazon-linux-2023-upgrade-kernel-tools-debuginfo amazon-linux-2023-upgrade-kernel-tools-devel amazon-linux-2023-upgrade-perf amazon-linux-2023-upgrade-perf-debuginfo amazon-linux-2023-upgrade-python3-perf amazon-linux-2023-upgrade-python3-perf-debuginfo References https://attackerkb.com/topics/cve-2023-52656 CVE - 2023-52656 https://alas.aws.amazon.com/AL2023/ALAS-2024-696.html
-
Google Chrome Vulnerability: CVE-2024-4671 Use after free in Visuals
Google Chrome Vulnerability: CVE-2024-4671 Use after free in Visuals Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 05/13/2024 Created 05/10/2024 Added 05/13/2024 Modified 01/28/2025 Description Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High) Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2024-4671 CVE - 2024-4671 https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_9.html
-
Alpine Linux: CVE-2024-31459: Vulnerability in Multiple Components
Alpine Linux: CVE-2024-31459: Vulnerability in Multiple Components Severity 8 CVSS (AV:N/AC:M/Au:M/C:C/I:C/A:C) Published 05/13/2024 Created 08/23/2024 Added 08/22/2024 Modified 12/20/2024 Description Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, there is a file inclusion issue in the `lib/plugin.php` file. Combined with SQL injection vulnerabilities, remote code execution can be implemented. There is a file inclusion issue with the `api_plugin_hook()` function in the `lib/plugin.php` file, which reads the plugin_hooks and plugin_config tables in database. The read data is directly used to concatenate the file path which is used for file inclusion. Version 1.2.27 contains a patch for the issue. Solution(s) alpine-linux-upgrade-cacti References https://attackerkb.com/topics/cve-2024-31459 CVE - 2024-31459 https://security.alpinelinux.org/vuln/CVE-2024-31459
-
Huawei EulerOS: CVE-2024-34397: glib2 security update
Huawei EulerOS: CVE-2024-34397: glib2 security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 05/07/2024 Created 10/10/2024 Added 10/09/2024 Modified 10/09/2024 Description An issue was discovered in GNOME GLib before 2.78.5, and 2.79.x and 2.80.x before 2.80.1. When a GDBus-based client subscribes to signals from a trusted system service such as NetworkManager on a shared computer, other users of the same computer can send spoofed D-Bus signals that the GDBus-based client will wrongly interpret as having been sent by the trusted system service. This could lead to the GDBus-based client behaving incorrectly, with an application-dependent impact. Solution(s) huawei-euleros-2_0_sp11-upgrade-glib2 References https://attackerkb.com/topics/cve-2024-34397 CVE - 2024-34397 EulerOS-SA-2024-2579
-
Red Hat: CVE-2024-27982: nodejs: HTTP Request Smuggling via Content Length Obfuscation (Multiple Advisories)
Red Hat: CVE-2024-27982: nodejs: HTTP Request Smuggling via Content Length Obfuscation (Multiple Advisories) Severity 6 CVSS (AV:N/AC:L/Au:N/C:P/I:P/A:N) Published 05/07/2024 Created 05/10/2024 Added 05/13/2024 Modified 09/06/2024 Description The team has identified a critical vulnerability in the http server of the most recent version of Node, where malformed headers can lead to HTTP request smuggling. Specifically, if a space is placed before a content-length header, it is not interpreted correctly, enabling attackers to smuggle in a second request within the body of the first. Solution(s) redhat-upgrade-nodejs redhat-upgrade-nodejs-debuginfo redhat-upgrade-nodejs-debugsource redhat-upgrade-nodejs-devel redhat-upgrade-nodejs-docs redhat-upgrade-nodejs-full-i18n redhat-upgrade-nodejs-libs redhat-upgrade-nodejs-libs-debuginfo redhat-upgrade-nodejs-nodemon redhat-upgrade-nodejs-packaging redhat-upgrade-nodejs-packaging-bundler redhat-upgrade-npm References CVE-2024-27982 RHSA-2024:2778 RHSA-2024:2779 RHSA-2024:2780 RHSA-2024:2853 RHSA-2024:2910 RHSA-2024:3545 RHSA-2024:4559 View more
-
SUSE: CVE-2024-34397: SUSE Linux Security Advisory
SUSE: CVE-2024-34397: SUSE Linux Security Advisory Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 05/07/2024 Created 05/31/2024 Added 05/30/2024 Modified 06/11/2024 Description An issue was discovered in GNOME GLib before 2.78.5, and 2.79.x and 2.80.x before 2.80.1. When a GDBus-based client subscribes to signals from a trusted system service such as NetworkManager on a shared computer, other users of the same computer can send spoofed D-Bus signals that the GDBus-based client will wrongly interpret as having been sent by the trusted system service. This could lead to the GDBus-based client behaving incorrectly, with an application-dependent impact. Solution(s) suse-upgrade-gio-branding-sle suse-upgrade-gio-branding-upstream suse-upgrade-glib2-devel suse-upgrade-glib2-devel-32bit suse-upgrade-glib2-devel-static suse-upgrade-glib2-doc suse-upgrade-glib2-lang suse-upgrade-glib2-tests-devel suse-upgrade-glib2-tools suse-upgrade-glib2-tools-32bit suse-upgrade-libgio-2_0-0 suse-upgrade-libgio-2_0-0-32bit suse-upgrade-libgio-fam suse-upgrade-libglib-2_0-0 suse-upgrade-libglib-2_0-0-32bit suse-upgrade-libgmodule-2_0-0 suse-upgrade-libgmodule-2_0-0-32bit suse-upgrade-libgobject-2_0-0 suse-upgrade-libgobject-2_0-0-32bit suse-upgrade-libgthread-2_0-0 suse-upgrade-libgthread-2_0-0-32bit References https://attackerkb.com/topics/cve-2024-34397 CVE - 2024-34397
-
VMware Photon OS: CVE-2024-32664
VMware Photon OS: CVE-2024-32664 Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:P) Published 05/07/2024 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to 7.0.5 and 6.0.19, specially crafted traffic or datasets can cause a limited buffer overflow. This vulnerability is fixed in 7.0.5 and 6.0.19. Workarounds include not use rules with `base64_decode` keyword with `bytes` option with value 1, 2 or 5 and for 7.0.x, setting `app-layer.protocols.smtp.mime.body-md5` to false. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2024-32664 CVE - 2024-32664
-
Alpine Linux: CVE-2024-32867: Vulnerability in Multiple Components
Alpine Linux: CVE-2024-32867: Vulnerability in Multiple Components Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:N) Published 05/07/2024 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to 7.0.5 and 6.0.19, various problems in handling of fragmentation anomalies can lead to mis-detection of rules and policy. This vulnerability is fixed in 7.0.5 or 6.0.19. Solution(s) alpine-linux-upgrade-suricata References https://attackerkb.com/topics/cve-2024-32867 CVE - 2024-32867 https://security.alpinelinux.org/vuln/CVE-2024-32867
-
Alpine Linux: CVE-2024-27982: Vulnerability in Multiple Components
Alpine Linux: CVE-2024-27982: Vulnerability in Multiple Components Severity 6 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:P) Published 05/07/2024 Created 06/11/2024 Added 06/06/2024 Modified 10/01/2024 Description The team has identified a critical vulnerability in the http server of the most recent version of Node, where malformed headers can lead to HTTP request smuggling. Specifically, if a space is placed before a content-length header, it is not interpreted correctly, enabling attackers to smuggle in a second request within the body of the first. Solution(s) alpine-linux-upgrade-nodejs alpine-linux-upgrade-nodejs-current References https://attackerkb.com/topics/cve-2024-27982 CVE - 2024-27982 https://security.alpinelinux.org/vuln/CVE-2024-27982
-
Gentoo Linux: CVE-2024-34397: GLib: Privilege Escalation
Gentoo Linux: CVE-2024-34397: GLib: Privilege Escalation Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 05/07/2024 Created 06/24/2024 Added 06/24/2024 Modified 06/24/2024 Description An issue was discovered in GNOME GLib before 2.78.5, and 2.79.x and 2.80.x before 2.80.1. When a GDBus-based client subscribes to signals from a trusted system service such as NetworkManager on a shared computer, other users of the same computer can send spoofed D-Bus signals that the GDBus-based client will wrongly interpret as having been sent by the trusted system service. This could lead to the GDBus-based client behaving incorrectly, with an application-dependent impact. Solution(s) gentoo-linux-upgrade-dev-libs-glib References https://attackerkb.com/topics/cve-2024-34397 CVE - 2024-34397 202406-01
-
Alpine Linux: CVE-2024-32664: Vulnerability in Multiple Components
Alpine Linux: CVE-2024-32664: Vulnerability in Multiple Components Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:P) Published 05/07/2024 Created 08/23/2024 Added 08/22/2024 Modified 12/23/2024 Description Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to 7.0.5 and 6.0.19, specially crafted traffic or datasets can cause a limited buffer overflow. This vulnerability is fixed in 7.0.5 and 6.0.19. Workarounds include not use rules with `base64_decode` keyword with `bytes` option with value 1, 2 or 5 and for 7.0.x, setting `app-layer.protocols.smtp.mime.body-md5` to false. Solution(s) alpine-linux-upgrade-suricata References https://attackerkb.com/topics/cve-2024-32664 CVE - 2024-32664 https://security.alpinelinux.org/vuln/CVE-2024-32664
-
Alpine Linux: CVE-2024-34397: Vulnerability in Multiple Components
Alpine Linux: CVE-2024-34397: Vulnerability in Multiple Components Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 05/07/2024 Created 08/23/2024 Added 08/22/2024 Modified 10/01/2024 Description An issue was discovered in GNOME GLib before 2.78.5, and 2.79.x and 2.80.x before 2.80.1. When a GDBus-based client subscribes to signals from a trusted system service such as NetworkManager on a shared computer, other users of the same computer can send spoofed D-Bus signals that the GDBus-based client will wrongly interpret as having been sent by the trusted system service. This could lead to the GDBus-based client behaving incorrectly, with an application-dependent impact. Solution(s) alpine-linux-upgrade-glib References https://attackerkb.com/topics/cve-2024-34397 CVE - 2024-34397 https://security.alpinelinux.org/vuln/CVE-2024-34397
-
Gentoo Linux: CVE-2024-4558: Chromium, Google Chrome, Microsoft Edge. Opera: Multiple Vulnerabilities
Gentoo Linux: CVE-2024-4558: Chromium, Google Chrome, Microsoft Edge. Opera: Multiple Vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 05/07/2024 Created 12/10/2024 Added 12/09/2024 Modified 01/28/2025 Description Use after free in ANGLE in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) gentoo-linux-upgrade-dev-qt-qtwebengine gentoo-linux-upgrade-ww-client-microsoft-edge gentoo-linux-upgrade-www-client-chromium gentoo-linux-upgrade-www-client-google-chrome gentoo-linux-upgrade-www-client-microsoft-edge gentoo-linux-upgrade-www-client-opera References https://attackerkb.com/topics/cve-2024-4558 CVE - 2024-4558 202412-05 202501-09
-
Red Hat: CVE-2024-4558: chromium-browser: Use after free in ANGLE (Multiple Advisories)
Red Hat: CVE-2024-4558: chromium-browser: Use after free in ANGLE (Multiple Advisories) Severity 6 CVSS (AV:L/AC:H/Au:S/C:C/I:C/A:C) Published 05/07/2024 Created 11/01/2024 Added 10/31/2024 Modified 12/23/2024 Description Use after free in ANGLE in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) redhat-upgrade-webkit2gtk3 redhat-upgrade-webkit2gtk3-debuginfo redhat-upgrade-webkit2gtk3-debugsource redhat-upgrade-webkit2gtk3-devel redhat-upgrade-webkit2gtk3-devel-debuginfo redhat-upgrade-webkit2gtk3-jsc redhat-upgrade-webkit2gtk3-jsc-debuginfo redhat-upgrade-webkit2gtk3-jsc-devel redhat-upgrade-webkit2gtk3-jsc-devel-debuginfo References CVE-2024-4558 RHSA-2024:8492 RHSA-2024:9144 RHSA-2024:9636 RHSA-2024:9646
-
VMware Photon OS: CVE-2024-32867
VMware Photon OS: CVE-2024-32867 Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:N) Published 05/07/2024 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to 7.0.5 and 6.0.19, various problems in handling of fragmentation anomalies can lead to mis-detection of rules and policy. This vulnerability is fixed in 7.0.5 or 6.0.19. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2024-32867 CVE - 2024-32867
-
VMware Photon OS: CVE-2024-34397
VMware Photon OS: CVE-2024-34397 Severity 6 CVSS (AV:L/AC:L/Au:N/C:N/I:C/A:P) Published 05/07/2024 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description An issue was discovered in GNOME GLib before 2.78.5, and 2.79.x and 2.80.x before 2.80.1. When a GDBus-based client subscribes to signals from a trusted system service such as NetworkManager on a shared computer, other users of the same computer can send spoofed D-Bus signals that the GDBus-based client will wrongly interpret as having been sent by the trusted system service. This could lead to the GDBus-based client behaving incorrectly, with an application-dependent impact. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2024-34397 CVE - 2024-34397
-
Ubuntu: USN-6768-1 (CVE-2024-34397): GLib vulnerability
Ubuntu: USN-6768-1 (CVE-2024-34397): GLib vulnerability Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 05/07/2024 Created 05/18/2024 Added 05/17/2024 Modified 10/23/2024 Description An issue was discovered in GNOME GLib before 2.78.5, and 2.79.x and 2.80.x before 2.80.1. When a GDBus-based client subscribes to signals from a trusted system service such as NetworkManager on a shared computer, other users of the same computer can send spoofed D-Bus signals that the GDBus-based client will wrongly interpret as having been sent by the trusted system service. This could lead to the GDBus-based client behaving incorrectly, with an application-dependent impact. Solution(s) ubuntu-upgrade-libglib2-0-0 ubuntu-upgrade-libglib2-0-0t64 ubuntu-upgrade-libglib2-0-bin References https://attackerkb.com/topics/cve-2024-34397 CVE - 2024-34397 USN-6768-1
-
VMware Photon OS: CVE-2024-32663
VMware Photon OS: CVE-2024-32663 Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/07/2024 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to 7.0.5 and 6.0.19, a small amount of HTTP/2 traffic can lead to Suricata using a large amount of memory. The issue has been addressed in Suricata 7.0.5 and 6.0.19. Workarounds include disabling the HTTP/2 parser and reducing `app-layer.protocols.http2.max-table-size` value (default is 65536). Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2024-32663 CVE - 2024-32663
-
Debian: CVE-2024-4559: chromium -- security update
Debian: CVE-2024-4559: chromium -- security update Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 05/07/2024 Created 05/10/2024 Added 05/13/2024 Modified 01/28/2025 Description Heap buffer overflow in WebAudio in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) debian-upgrade-chromium References https://attackerkb.com/topics/cve-2024-4559 CVE - 2024-4559 DSA-5683-1
-
SUSE: CVE-2024-30171: SUSE Linux Security Advisory
SUSE: CVE-2024-30171: SUSE Linux Security Advisory Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 05/07/2024 Created 05/08/2024 Added 05/08/2024 Modified 05/16/2024 Description An issue was discovered in Bouncy Castle Java TLS API and JSSE Provider before 1.78. Timing-based leakage may occur in RSA based handshakes because of exception processing. Solution(s) suse-upgrade-bouncycastle suse-upgrade-bouncycastle-javadoc suse-upgrade-bouncycastle-jmail suse-upgrade-bouncycastle-mail suse-upgrade-bouncycastle-pg suse-upgrade-bouncycastle-pkix suse-upgrade-bouncycastle-tls suse-upgrade-bouncycastle-util References https://attackerkb.com/topics/cve-2024-30171 CVE - 2024-30171
-
Debian: CVE-2024-4558: chromium, webkit2gtk, wpewebkit -- security update
Debian: CVE-2024-4558: chromium, webkit2gtk, wpewebkit -- security update Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 05/07/2024 Created 05/10/2024 Added 05/13/2024 Modified 01/28/2025 Description Use after free in ANGLE in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) debian-upgrade-chromium debian-upgrade-webkit2gtk debian-upgrade-wpewebkit References https://attackerkb.com/topics/cve-2024-4558 CVE - 2024-4558 DSA-5683-1
-
F5 Networks: CVE-2024-33612: K000139012: BIG-IP Next Central Manager vulnerability CVE-2024-33612
F5 Networks: CVE-2024-33612: K000139012: BIG-IP Next Central Manager vulnerability CVE-2024-33612 Severity 7 CVSS (AV:N/AC:H/Au:N/C:C/I:C/A:N) Published 05/08/2024 Created 05/13/2024 Added 05/13/2024 Modified 01/28/2025 Description An improper certificate validation vulnerability exists in BIG-IP Next Central Manager and may allow an attacker to impersonate an Instance Provider system. A successful exploit of this vulnerability can allow the attacker to cross a security boundary. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. Solution(s) f5-big-ip-upgrade-latest References https://attackerkb.com/topics/cve-2024-33612 CVE - 2024-33612 https://my.f5.com/manage/s/article/K000139012