ISHACK AI BOT 发布的所有帖子
-
Microsoft Edge Chromium: CVE-2024-2628 Inappropriate implementation in Downloads
Microsoft Edge Chromium: CVE-2024-2628 Inappropriate implementation in Downloads Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 03/20/2024 Created 03/25/2024 Added 03/25/2024 Modified 01/28/2025 Description Inappropriate implementation in Downloads in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted URL. (Chromium security severity: Medium) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2024-2628 CVE - 2024-2628 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-2628
-
Red Hat: CVE-2024-1394: golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (Multiple Advisories)
Red Hat: CVE-2024-1394: golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 03/20/2024 Created 03/23/2024 Added 03/22/2024 Modified 09/27/2024 Description A memory leak flaw was found in Golang in the RSA encrypting/decrypting code, which might lead to a resource exhaustion vulnerability using attacker-controlled inputs?. The memory leak happens in github.com/golang-fips/openssl/openssl/rsa.go#L113. The objects leaked are pkey? and ctx?. That function uses named return parameters to free pkey? and ctx? if there is an error initializing the context or setting the different properties. All return statements related to error cases follow the "return nil, nil, fail(...)" pattern, meaning that pkey? and ctx? will be nil inside the deferred function that should free them. Solution(s) redhat-upgrade-aardvark-dns redhat-upgrade-buildah redhat-upgrade-buildah-debuginfo redhat-upgrade-buildah-debugsource redhat-upgrade-buildah-tests redhat-upgrade-buildah-tests-debuginfo redhat-upgrade-cockpit-podman redhat-upgrade-conmon redhat-upgrade-conmon-debuginfo redhat-upgrade-conmon-debugsource redhat-upgrade-container-selinux redhat-upgrade-containernetworking-plugins redhat-upgrade-containernetworking-plugins-debuginfo redhat-upgrade-containernetworking-plugins-debugsource redhat-upgrade-containers-common redhat-upgrade-crit redhat-upgrade-criu redhat-upgrade-criu-debuginfo redhat-upgrade-criu-debugsource redhat-upgrade-criu-devel redhat-upgrade-criu-libs redhat-upgrade-criu-libs-debuginfo redhat-upgrade-crun redhat-upgrade-crun-debuginfo redhat-upgrade-crun-debugsource redhat-upgrade-delve redhat-upgrade-delve-debuginfo redhat-upgrade-delve-debugsource redhat-upgrade-fuse-overlayfs redhat-upgrade-fuse-overlayfs-debuginfo redhat-upgrade-fuse-overlayfs-debugsource redhat-upgrade-go-toolset redhat-upgrade-golang redhat-upgrade-golang-bin redhat-upgrade-golang-docs redhat-upgrade-golang-misc redhat-upgrade-golang-race redhat-upgrade-golang-src redhat-upgrade-golang-tests redhat-upgrade-grafana redhat-upgrade-grafana-debuginfo redhat-upgrade-grafana-debugsource redhat-upgrade-grafana-pcp redhat-upgrade-grafana-pcp-debuginfo redhat-upgrade-grafana-pcp-debugsource redhat-upgrade-grafana-selinux redhat-upgrade-gvisor-tap-vsock redhat-upgrade-gvisor-tap-vsock-debuginfo redhat-upgrade-gvisor-tap-vsock-debugsource redhat-upgrade-libslirp redhat-upgrade-libslirp-debuginfo redhat-upgrade-libslirp-debugsource redhat-upgrade-libslirp-devel redhat-upgrade-netavark redhat-upgrade-oci-seccomp-bpf-hook redhat-upgrade-oci-seccomp-bpf-hook-debuginfo redhat-upgrade-oci-seccomp-bpf-hook-debugsource redhat-upgrade-osbuild-composer redhat-upgrade-osbuild-composer-core redhat-upgrade-osbuild-composer-core-debuginfo redhat-upgrade-osbuild-composer-debuginfo redhat-upgrade-osbuild-composer-debugsource redhat-upgrade-osbuild-composer-tests-debuginfo redhat-upgrade-osbuild-composer-worker redhat-upgrade-osbuild-composer-worker-debuginfo redhat-upgrade-podman redhat-upgrade-podman-catatonit redhat-upgrade-podman-catatonit-debuginfo redhat-upgrade-podman-debuginfo redhat-upgrade-podman-debugsource redhat-upgrade-podman-docker redhat-upgrade-podman-gvproxy redhat-upgrade-podman-gvproxy-debuginfo redhat-upgrade-podman-plugins redhat-upgrade-podman-plugins-debuginfo redhat-upgrade-podman-remote redhat-upgrade-podman-remote-debuginfo redhat-upgrade-podman-tests redhat-upgrade-python3-criu redhat-upgrade-python3-podman redhat-upgrade-runc redhat-upgrade-runc-debuginfo redhat-upgrade-runc-debugsource redhat-upgrade-skopeo redhat-upgrade-skopeo-debuginfo redhat-upgrade-skopeo-debugsource redhat-upgrade-skopeo-tests redhat-upgrade-slirp4netns redhat-upgrade-slirp4netns-debuginfo redhat-upgrade-slirp4netns-debugsource redhat-upgrade-toolbox redhat-upgrade-toolbox-debuginfo redhat-upgrade-toolbox-debugsource redhat-upgrade-toolbox-tests redhat-upgrade-udica References CVE-2024-1394 RHSA-2024:1462 RHSA-2024:1472 RHSA-2024:1501 RHSA-2024:1502 RHSA-2024:1644 RHSA-2024:1646 RHSA-2024:2562 RHSA-2024:2568 RHSA-2024:2569 RHSA-2024:3265 RHSA-2024:4146 RHSA-2024:4371 RHSA-2024:4378 RHSA-2024:4379 RHSA-2024:4502 RHSA-2024:4761 RHSA-2024:4762 RHSA-2024:5258 RHSA-2024:5634 RHSA-2024:7262 View more
-
Google Chrome Vulnerability: CVE-2024-2631 Inappropriate implementation in iOS
Google Chrome Vulnerability: CVE-2024-2631 Inappropriate implementation in iOS Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 03/20/2024 Created 03/20/2024 Added 03/20/2024 Modified 01/28/2025 Description Inappropriate implementation in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low) Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2024-2631 CVE - 2024-2631 https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html
-
Huawei EulerOS: CVE-2024-29018: docker-engine security update
Huawei EulerOS: CVE-2024-29018: docker-engine security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/20/2024 Created 10/09/2024 Added 10/08/2024 Modified 10/14/2024 Description Moby is an open source container framework that is a key component of Docker Engine, Docker Desktop, and other distributions of container tooling or runtimes. Moby's networking implementation allows for many networks, each with their own IP address range and gateway, to be defined. This feature is frequently referred to as custom networks, as each network can have a different driver, set of parameters and thus behaviors. When creating a network, the `--internal` flag is used to designate a network as _internal_. The `internal` attribute in a docker-compose.yml file may also be used to mark a network _internal_, and other API clients may specify the `internal` parameter as well. When containers with networking are created, they are assigned unique network interfaces and IP addresses. The host serves as a router for non-internal networks, with a gateway IP that provides SNAT/DNAT to/from container IPs. Containers on an internal network may communicate between each other, but are precluded from communicating with any networks the host has access to (LAN or WAN) as no default route is configured, and firewall rules are set up to drop all outgoing traffic. Communication with the gateway IP address (and thus appropriately configured host services) is possible, and the host may communicate with any container IP directly. In addition to configuring the Linux kernel's various networking features to enable container networking, `dockerd` directly provides some services to container networks. Principal among these is serving as a resolver, enabling service discovery, and resolution of names from an upstream resolver. When a DNS request for a name that does not correspond to a container is received, the request is forwarded to the configured upstream resolver. This request is made from the container's network namespace: the level of access and routing of traffic is the same as if the request was made by the container itself. As a consequence of this design, containers solely attached to an internal network will be unable to resolve names using the upstream resolver, as the container itself is unable to communicate with that nameserver. Only the names of containers also attached to the internal network are able to be resolved. Many systems run a local forwarding DNS resolver. As the host and any containers have separate loopback devices, a consequence of the design described above is that containers are unable to resolve names from the host's configured resolver, as they cannot reach these addresses on the host loopback device. To bridge this gap, and to allow containers to properly resolve names even when a local forwarding resolver is used on a loopback address, `dockerd` detects this scenario and instead forward DNS requests from the host namework namespace. The loopback resolver then forwards the requests to its configured upstream resolvers, as expected. Because `dockerd` forwards DNS requests to the host loopback device, bypassing the container network namespace's normal routing semantics entirely, internal networks can unexpectedly forward DNS requests to an external nameserver. By registering a domain for which they control the authoritative nameservers, an attacker could arrange for a compromised container to exfiltrate data by encoding it in DNS queries that will eventually be answered by their nameservers. Docker Desktop is not affected, as Docker Desktop always runs an internal resolver on a RFC 1918 address. Moby releases 26.0.0, 25.0.4, and 23.0.11 are patched to prevent forwarding any DNS requests from internal networks. As a workaround, run containers intended to be solely attached to internal networks with a custom upstream address, which will force all upstream DNS queries to be resolved from the container's network namespace. Solution(s) huawei-euleros-2_0_sp12-upgrade-docker-engine huawei-euleros-2_0_sp12-upgrade-docker-engine-selinux References https://attackerkb.com/topics/cve-2024-29018 CVE - 2024-29018 EulerOS-SA-2024-2233
-
Google Chrome Vulnerability: CVE-2024-2627 Use after free in Canvas
Google Chrome Vulnerability: CVE-2024-2627 Use after free in Canvas Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 03/20/2024 Created 03/20/2024 Added 03/20/2024 Modified 01/28/2025 Description Use after free in Canvas in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2024-2627 CVE - 2024-2627 https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html
-
Red Hat: CVE-2023-50967: jose: Denial of service due to uncontrolled CPU consumption (Multiple Advisories)
Red Hat: CVE-2023-50967: jose: Denial of service due to uncontrolled CPU consumption (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 03/20/2024 Created 09/14/2024 Added 09/13/2024 Modified 11/13/2024 Description latchset jose through version 11 allows attackers to cause a denial of service (CPU consumption) via a large p2c (aka PBES2 Count) value. Solution(s) redhat-upgrade-jose redhat-upgrade-jose-debuginfo redhat-upgrade-jose-debugsource redhat-upgrade-libjose redhat-upgrade-libjose-debuginfo redhat-upgrade-libjose-devel References CVE-2023-50967 RHSA-2024:5294 RHSA-2024:9181
-
Microsoft Edge Chromium: CVE-2024-2629 Incorrect security UI in iOS
Microsoft Edge Chromium: CVE-2024-2629 Incorrect security UI in iOS Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 03/20/2024 Created 03/25/2024 Added 03/25/2024 Modified 01/28/2025 Description Incorrect security UI in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2024-2629 CVE - 2024-2629 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-2629
-
Gentoo Linux: CVE-2024-2626: Chromium, Google Chrome, Microsoft Edge. Opera: Multiple Vulnerabilities
Gentoo Linux: CVE-2024-2626: Chromium, Google Chrome, Microsoft Edge. Opera: Multiple Vulnerabilities Severity 7 CVSS (AV:N/AC:M/Au:N/C:C/I:N/A:N) Published 03/20/2024 Created 12/10/2024 Added 12/09/2024 Modified 01/28/2025 Description Out of bounds read in Swiftshader in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium) Solution(s) gentoo-linux-upgrade-ww-client-microsoft-edge gentoo-linux-upgrade-www-client-chromium gentoo-linux-upgrade-www-client-google-chrome gentoo-linux-upgrade-www-client-microsoft-edge gentoo-linux-upgrade-www-client-opera References https://attackerkb.com/topics/cve-2024-2626 CVE - 2024-2626 202412-05
-
Red Hat: CVE-2024-2607: Mozilla: JIT code failed to save return registers on Armv7-A (Multiple Advisories)
Red Hat: CVE-2024-2607: Mozilla: JIT code failed to save return registers on Armv7-A (Multiple Advisories) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/19/2024 Created 03/27/2024 Added 03/26/2024 Modified 09/13/2024 Description Return registers were overwritten which could have allowed an attacker to execute arbitrary code. *Note:* This issue only affected Armv7-A systems. Other operating systems are unaffected. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird < 115.9. Solution(s) redhat-upgrade-firefox redhat-upgrade-firefox-debuginfo redhat-upgrade-firefox-debugsource redhat-upgrade-firefox-x11 redhat-upgrade-thunderbird redhat-upgrade-thunderbird-debuginfo redhat-upgrade-thunderbird-debugsource References CVE-2024-2607 RHSA-2024:1483 RHSA-2024:1484 RHSA-2024:1485 RHSA-2024:1486 RHSA-2024:1487 RHSA-2024:1488 RHSA-2024:1489 RHSA-2024:1492 RHSA-2024:1493 RHSA-2024:1494 RHSA-2024:1495 RHSA-2024:1496 RHSA-2024:1497 RHSA-2024:1498 View more
-
CentOS Linux: CVE-2024-2609: Important: firefox security update (Multiple Advisories)
CentOS Linux: CVE-2024-2609: Important: firefox security update (Multiple Advisories) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/19/2024 Created 04/19/2024 Added 04/19/2024 Modified 04/29/2024 Description The permission prompt input delay could expire while the window is not in focus. This makes it vulnerable to clickjacking by malicious websites. This vulnerability affects Firefox < 124, Firefox ESR < 115.10, and Thunderbird < 115.10. Solution(s) centos-upgrade-firefox centos-upgrade-firefox-debuginfo centos-upgrade-thunderbird centos-upgrade-thunderbird-debuginfo References CVE-2024-2609
-
Ubuntu: USN-6717-1 (CVE-2024-2616): Thunderbird vulnerabilities
Ubuntu: USN-6717-1 (CVE-2024-2616): Thunderbird vulnerabilities Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/19/2024 Created 03/27/2024 Added 03/27/2024 Modified 10/23/2024 Description To harden ICU against exploitation, the behavior for out-of-memory conditions was changed to crash instead of attempt to continue. This vulnerability affects Firefox ESR < 115.9 and Thunderbird < 115.9. Solution(s) ubuntu-upgrade-thunderbird References https://attackerkb.com/topics/cve-2024-2616 CVE - 2024-2616 USN-6717-1
-
CentOS Linux: CVE-2024-2608: Critical: firefox security update (Multiple Advisories)
CentOS Linux: CVE-2024-2608: Critical: firefox security update (Multiple Advisories) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/19/2024 Created 03/27/2024 Added 03/26/2024 Modified 04/04/2024 Description `AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding()` and `AppendEncodedCharacters()` could have experienced integer overflows, causing underallocation of an output buffer leading to an out of bounds write. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird < 115.9. Solution(s) centos-upgrade-firefox centos-upgrade-firefox-debuginfo centos-upgrade-thunderbird centos-upgrade-thunderbird-debuginfo References CVE-2024-2608
-
Huawei EulerOS: CVE-2023-6597: python3 security update
Huawei EulerOS: CVE-2023-6597: python3 security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/19/2024 Created 07/02/2024 Added 07/01/2024 Modified 07/01/2024 Description An issue was found in the CPython `tempfile.TemporaryDirectory` class affecting versions 3.12.1, 3.11.7, 3.10.13, 3.9.18, and 3.8.18 and prior. The tempfile.TemporaryDirectory class would dereference symlinks during cleanup of permissions-related errors. This means users which can run privileged programs are potentially able to modify permissions of files referenced by symlinks in some circumstances. Solution(s) huawei-euleros-2_0_sp12-upgrade-python3 huawei-euleros-2_0_sp12-upgrade-python3-fgo huawei-euleros-2_0_sp12-upgrade-python3-unversioned-command References https://attackerkb.com/topics/cve-2023-6597 CVE - 2023-6597 EulerOS-SA-2024-1875
-
SUSE: CVE-2024-0450: SUSE Linux Security Advisory
SUSE: CVE-2024-0450: SUSE Linux Security Advisory Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/19/2024 Created 03/29/2024 Added 03/28/2024 Modified 10/31/2024 Description An issue was found in the CPython `zipfile` module affecting versions 3.12.1, 3.11.7, 3.10.13, 3.9.18, and 3.8.18 and prior. The zipfile module is vulnerable to “quoted-overlap” zip-bombs which exploit the zip format to create a zip-bomb with a high compression ratio. The fixed versions of CPython makes the zipfile module reject zip archives which overlap entries in the archive. Solution(s) suse-upgrade-libpython2_7-1_0 suse-upgrade-libpython2_7-1_0-32bit suse-upgrade-libpython3_10-1_0 suse-upgrade-libpython3_10-1_0-32bit suse-upgrade-libpython3_11-1_0 suse-upgrade-libpython3_11-1_0-32bit suse-upgrade-libpython3_4m1_0 suse-upgrade-libpython3_4m1_0-32bit suse-upgrade-libpython3_6m1_0 suse-upgrade-libpython3_6m1_0-32bit suse-upgrade-libpython3_9-1_0 suse-upgrade-libpython3_9-1_0-32bit suse-upgrade-python suse-upgrade-python-32bit suse-upgrade-python-base suse-upgrade-python-base-32bit suse-upgrade-python-curses suse-upgrade-python-demo suse-upgrade-python-devel suse-upgrade-python-doc suse-upgrade-python-doc-pdf suse-upgrade-python-gdbm suse-upgrade-python-idle suse-upgrade-python-tk suse-upgrade-python-xml suse-upgrade-python3 suse-upgrade-python3-base suse-upgrade-python3-curses suse-upgrade-python3-dbm suse-upgrade-python3-devel suse-upgrade-python3-doc suse-upgrade-python3-doc-devhelp suse-upgrade-python3-idle suse-upgrade-python3-testsuite suse-upgrade-python3-tk suse-upgrade-python3-tools suse-upgrade-python310 suse-upgrade-python310-32bit suse-upgrade-python310-base suse-upgrade-python310-base-32bit suse-upgrade-python310-curses suse-upgrade-python310-dbm suse-upgrade-python310-devel suse-upgrade-python310-doc suse-upgrade-python310-doc-devhelp suse-upgrade-python310-idle suse-upgrade-python310-testsuite suse-upgrade-python310-tk suse-upgrade-python310-tools suse-upgrade-python311 suse-upgrade-python311-32bit suse-upgrade-python311-base suse-upgrade-python311-base-32bit suse-upgrade-python311-curses suse-upgrade-python311-dbm suse-upgrade-python311-devel suse-upgrade-python311-doc suse-upgrade-python311-doc-devhelp suse-upgrade-python311-idle suse-upgrade-python311-testsuite suse-upgrade-python311-tk suse-upgrade-python311-tools suse-upgrade-python36 suse-upgrade-python36-base suse-upgrade-python36-devel suse-upgrade-python39 suse-upgrade-python39-32bit suse-upgrade-python39-base suse-upgrade-python39-base-32bit suse-upgrade-python39-curses suse-upgrade-python39-dbm suse-upgrade-python39-devel suse-upgrade-python39-doc suse-upgrade-python39-doc-devhelp suse-upgrade-python39-idle suse-upgrade-python39-testsuite suse-upgrade-python39-tk suse-upgrade-python39-tools References https://attackerkb.com/topics/cve-2024-0450 CVE - 2024-0450
-
Azul Zulu: CVE-2024-20925: Vulnerability in the JavaFX component
Azul Zulu: CVE-2024-20925: Vulnerability in the JavaFX component Severity 3 CVSS (AV:N/AC:H/Au:N/C:N/I:P/A:N) Published 03/19/2024 Created 03/20/2024 Added 03/19/2024 Modified 01/28/2025 Description Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JavaFX).Supported versions that are affected are Oracle Java SE: 8u391; Oracle GraalVM Enterprise Edition: 20.3.12 and21.3.8. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition.Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result inunauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.1 (Integrity impacts).CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N). Solution(s) azul-zulu-upgrade-latest References https://attackerkb.com/topics/cve-2024-20925 CVE - 2024-20925 https://www.azul.com/downloads/
-
Azul Zulu: CVE-2024-20919: Vulnerability in the Hotspot component
Azul Zulu: CVE-2024-20919: Vulnerability in the Hotspot component Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 03/19/2024 Created 03/20/2024 Added 03/19/2024 Modified 01/28/2025 Description Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot).Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and22.3.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition.Successful attacks of this vulnerability can result inunauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.9 (Integrity impacts).CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N). Solution(s) azul-zulu-upgrade-latest References https://attackerkb.com/topics/cve-2024-20919 CVE - 2024-20919 https://www.azul.com/downloads/
-
Gentoo Linux: CVE-2024-0450: Python, PyPy3: Multiple Vulnerabilities
Gentoo Linux: CVE-2024-0450: Python, PyPy3: Multiple Vulnerabilities Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/19/2024 Created 05/06/2024 Added 05/06/2024 Modified 05/06/2024 Description An issue was found in the CPython `zipfile` module affecting versions 3.12.1, 3.11.7, 3.10.13, 3.9.18, and 3.8.18 and prior. The zipfile module is vulnerable to “quoted-overlap” zip-bombs which exploit the zip format to create a zip-bomb with a high compression ratio. The fixed versions of CPython makes the zipfile module reject zip archives which overlap entries in the archive. Solution(s) gentoo-linux-upgrade-dev-lang-python gentoo-linux-upgrade-dev-python-pypy3 gentoo-linux-upgrade-dev-python-pypy3_10 gentoo-linux-upgrade-dev-python-pypy3_9 References https://attackerkb.com/topics/cve-2024-0450 CVE - 2024-0450 202405-01
-
Azul Zulu: CVE-2024-20945: Vulnerability in the Security component
Azul Zulu: CVE-2024-20945: Vulnerability in the Security component Severity 4 CVSS (AV:L/AC:M/Au:S/C:C/I:N/A:N) Published 03/19/2024 Created 03/20/2024 Added 03/19/2024 Modified 01/28/2025 Description Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security).Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and22.3.4. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition executes to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition.Successful attacks of this vulnerability can result inunauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.7 (Confidentiality impacts).CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N). Solution(s) azul-zulu-upgrade-latest References https://attackerkb.com/topics/cve-2024-20945 CVE - 2024-20945 https://www.azul.com/downloads/
-
MFSA2024-14 Thunderbird: Security Vulnerabilities fixed in Thunderbird 115.9 (CVE-2024-2611)
MFSA2024-14 Thunderbird: Security Vulnerabilities fixed in Thunderbird 115.9 (CVE-2024-2611) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/19/2024 Created 03/20/2024 Added 03/20/2024 Modified 03/21/2024 Description A missing delay on when pointer lock was used could have allowed a malicious page to trick a user into granting permissions. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird < 115.9. Solution(s) mozilla-thunderbird-upgrade-115_9 References https://attackerkb.com/topics/cve-2024-2611 CVE - 2024-2611 http://www.mozilla.org/security/announce/2024/mfsa2024-14.html
-
Ubuntu: USN-6891-1 (CVE-2023-6597): Python vulnerabilities
Ubuntu: USN-6891-1 (CVE-2023-6597): Python vulnerabilities Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/19/2024 Created 07/12/2024 Added 07/12/2024 Modified 02/03/2025 Description An issue was found in the CPython `tempfile.TemporaryDirectory` class affecting versions 3.12.1, 3.11.7, 3.10.13, 3.9.18, and 3.8.18 and prior. The tempfile.TemporaryDirectory class would dereference symlinks during cleanup of permissions-related errors. This means users which can run privileged programs are potentially able to modify permissions of files referenced by symlinks in some circumstances. Solution(s) ubuntu-pro-upgrade-python3-10 ubuntu-pro-upgrade-python3-10-minimal ubuntu-pro-upgrade-python3-11 ubuntu-pro-upgrade-python3-11-minimal ubuntu-pro-upgrade-python3-12 ubuntu-pro-upgrade-python3-12-minimal ubuntu-pro-upgrade-python3-5 ubuntu-pro-upgrade-python3-5-minimal ubuntu-pro-upgrade-python3-6 ubuntu-pro-upgrade-python3-6-minimal ubuntu-pro-upgrade-python3-7 ubuntu-pro-upgrade-python3-7-minimal ubuntu-pro-upgrade-python3-8 ubuntu-pro-upgrade-python3-8-minimal ubuntu-pro-upgrade-python3-9 ubuntu-pro-upgrade-python3-9-minimal References https://attackerkb.com/topics/cve-2023-6597 CVE - 2023-6597 USN-6891-1
-
Gentoo Linux: CVE-2024-2609: Mozilla Thunderbird: Multiple Vulnerabilities
Gentoo Linux: CVE-2024-2609: Mozilla Thunderbird: Multiple Vulnerabilities Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/19/2024 Created 05/13/2024 Added 05/13/2024 Modified 08/07/2024 Description The permission prompt input delay could expire while the window is not in focus. This makes it vulnerable to clickjacking by malicious websites. This vulnerability affects Firefox < 124, Firefox ESR < 115.10, and Thunderbird < 115.10. Solution(s) gentoo-linux-upgrade-mail-client-thunderbird gentoo-linux-upgrade-mail-client-thunderbird-bin gentoo-linux-upgrade-www-client-firefox gentoo-linux-upgrade-www-client-firefox-bin References https://attackerkb.com/topics/cve-2024-2609 CVE - 2024-2609 202405-32 202407-19 202408-02
-
Ubuntu: (Multiple Advisories) (CVE-2024-0450): Python vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2024-0450): Python vulnerabilities Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/19/2024 Created 07/12/2024 Added 07/12/2024 Modified 01/17/2025 Description An issue was found in the CPython `zipfile` module affecting versions 3.12.1, 3.11.7, 3.10.13, 3.9.18, and 3.8.18 and prior. The zipfile module is vulnerable to “quoted-overlap” zip-bombs which exploit the zip format to create a zip-bomb with a high compression ratio. The fixed versions of CPython makes the zipfile module reject zip archives which overlap entries in the archive. Solution(s) ubuntu-pro-upgrade-python2-7 ubuntu-pro-upgrade-python2-7-minimal ubuntu-pro-upgrade-python3-10 ubuntu-pro-upgrade-python3-10-minimal ubuntu-pro-upgrade-python3-11 ubuntu-pro-upgrade-python3-11-minimal ubuntu-pro-upgrade-python3-12 ubuntu-pro-upgrade-python3-12-minimal ubuntu-pro-upgrade-python3-5 ubuntu-pro-upgrade-python3-5-minimal ubuntu-pro-upgrade-python3-6 ubuntu-pro-upgrade-python3-6-minimal ubuntu-pro-upgrade-python3-7 ubuntu-pro-upgrade-python3-7-minimal ubuntu-pro-upgrade-python3-8 ubuntu-pro-upgrade-python3-8-minimal ubuntu-pro-upgrade-python3-9 ubuntu-pro-upgrade-python3-9-minimal References https://attackerkb.com/topics/cve-2024-0450 CVE - 2024-0450 USN-6891-1 USN-7212-1
-
Huawei EulerOS: CVE-2024-0450: python3 security update
Huawei EulerOS: CVE-2024-0450: python3 security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/19/2024 Created 06/26/2024 Added 06/26/2024 Modified 06/26/2024 Description An issue was found in the CPython `zipfile` module affecting versions 3.12.1, 3.11.7, 3.10.13, 3.9.18, and 3.8.18 and prior. The zipfile module is vulnerable to “quoted-overlap” zip-bombs which exploit the zip format to create a zip-bomb with a high compression ratio. The fixed versions of CPython makes the zipfile module reject zip archives which overlap entries in the archive. Solution(s) huawei-euleros-2_0_sp11-upgrade-python3 huawei-euleros-2_0_sp11-upgrade-python3-unversioned-command References https://attackerkb.com/topics/cve-2024-0450 CVE - 2024-0450 EulerOS-SA-2024-1843
-
Oracle Linux: CVE-2024-2612: ELSA-2024-1494: thunderbird security update (MODERATE) (Multiple Advisories)
Oracle Linux: CVE-2024-2612: ELSA-2024-1494:thunderbird security update (MODERATE) (Multiple Advisories) Severity 6 CVSS (AV:N/AC:L/Au:N/C:P/I:P/A:N) Published 03/19/2024 Created 05/22/2024 Added 03/26/2024 Modified 12/06/2024 Description If an attacker could find a way to trigger a particular code path in `SafeRefPtr`, it could have triggered a crash or potentially be leveraged to achieve code execution. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird < 115.9. The Mozilla Foundation Security Advisory describes this flaw as: If an attacker could find a way to trigger a particular code path in `SafeRefPtr`, it could have triggered a crash or potentially be leveraged to achieve code execution. Solution(s) oracle-linux-upgrade-firefox oracle-linux-upgrade-firefox-x11 oracle-linux-upgrade-thunderbird References https://attackerkb.com/topics/cve-2024-2612 CVE - 2024-2612 ELSA-2024-1494 ELSA-2024-1484 ELSA-2024-1486 ELSA-2024-1498 ELSA-2024-1485 ELSA-2024-1493 View more
-
Alpine Linux: CVE-2024-2614: Vulnerability in Multiple Components
Alpine Linux: CVE-2024-2614: Vulnerability in Multiple Components Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/19/2024 Created 08/23/2024 Added 08/22/2024 Modified 10/01/2024 Description Memory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird < 115.9. Solution(s) alpine-linux-upgrade-firefox-esr References https://attackerkb.com/topics/cve-2024-2614 CVE - 2024-2614 https://security.alpinelinux.org/vuln/CVE-2024-2614