跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. Aruba AOS-8: CVE-2024-25611: Authenticated Remote Command Execution in the ArubaOS Command Line Interface Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 03/05/2024 Created 01/16/2025 Added 01/14/2025 Modified 02/04/2025 Description Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. Solution(s) aruba-aos-8-cve-2024-25611 References https://attackerkb.com/topics/cve-2024-25611 CVE - 2024-25611 https://csaf.arubanetworks.com/2024/hpe_aruba_networking_-_2024-002.json
  2. VMware Player: Vulnerability (VMSA-2024-0006) (CVE-2024-22252) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/05/2024 Created 04/26/2024 Added 04/25/2024 Modified 04/25/2024 Description VMware ESXi, Workstation, and Fusion contain a use-after-free vulnerability in the XHCI USB controller. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the host. On ESXi, the exploitation is contained within the VMX sandbox whereas, on Workstation and Fusion, this may lead to code execution on the machine where Workstation or Fusion is installed. Solution(s) vmware-player-upgrade-17_5_1 References https://attackerkb.com/topics/cve-2024-22252 CVE - 2024-22252 http://www.vmware.com/security/advisories/VMSA-2024-0006.html
  3. VMware Player: Vulnerability (VMSA-2024-0006) (CVE-2024-22255) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/05/2024 Created 04/26/2024 Added 04/25/2024 Modified 04/25/2024 Description VMware ESXi, Workstation, and Fusion contain an information disclosure vulnerability in the UHCI USB controller. A malicious actor with administrative access to a virtual machine may be able to exploit this issue to leak memory from the vmx process. Solution(s) vmware-player-upgrade-17_5_1 References https://attackerkb.com/topics/cve-2024-22255 CVE - 2024-22255 http://www.vmware.com/security/advisories/VMSA-2024-0006.html
  4. Alpine Linux: CVE-2023-45290: Vulnerability in Multiple Components Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/05/2024 Created 08/23/2024 Added 08/22/2024 Modified 10/01/2024 Description When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permits a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. With fix, the ParseMultipartForm function now correctly limits the maximum size of form lines. Solution(s) alpine-linux-upgrade-go References https://attackerkb.com/topics/cve-2023-45290 CVE - 2023-45290 https://security.alpinelinux.org/vuln/CVE-2023-45290
  5. Alpine Linux: CVE-2023-45289: Vulnerability in Multiple Components Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/05/2024 Created 08/23/2024 Added 08/22/2024 Modified 10/01/2024 Description When following an HTTP redirect to a domain which is not a subdomain match or exact match of the initial domain, an http.Client does not forward sensitive headers such as "Authorization" or "Cookie". For example, a redirect from foo.com to www.foo.com will forward the Authorization header, but a redirect to bar.com will not. A maliciously crafted HTTP redirect could cause sensitive headers to be unexpectedly forwarded. Solution(s) alpine-linux-upgrade-go References https://attackerkb.com/topics/cve-2023-45289 CVE - 2023-45289 https://security.alpinelinux.org/vuln/CVE-2023-45289
  6. Alpine Linux: CVE-2024-24785: Vulnerability in Multiple Components Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/05/2024 Created 08/23/2024 Added 08/22/2024 Modified 10/01/2024 Description If errors returned from MarshalJSON methods contain user controlled data, they may be used to break the contextual auto-escaping behavior of the html/template package, allowing for subsequent actions to inject unexpected content into templates. Solution(s) alpine-linux-upgrade-go References https://attackerkb.com/topics/cve-2024-24785 CVE - 2024-24785 https://security.alpinelinux.org/vuln/CVE-2024-24785
  7. Artica Proxy Unauthenticated PHP Deserialization Vulnerability Disclosed 03/05/2024 Created 03/26/2024 Description A Command Injection vulnerability in Artica Proxy appliance version 4.50 and 4.40 allows remote attackers to run arbitrary commands via unauthenticated HTTP request. The Artica Proxy administrative web application will deserialize arbitrary PHP objects supplied by unauthenticated users and subsequently enable code execution as the "www-data" user. Author(s) h00die-gr3y <[email protected]> Jaggar Henry of KoreLogic Inc. Platform Linux,PHP,Unix Architectures php, cmd, x64, x86 Development Source Code History
  8. Alpine Linux: CVE-2024-24784: Vulnerability in Multiple Components Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/05/2024 Created 08/23/2024 Added 08/22/2024 Modified 10/01/2024 Description The ParseAddressList function incorrectly handles comments (text within parentheses) within display names. Since this is a misalignment with conforming address parsers, it can result in different trust decisions being made by programs using different parsers. Solution(s) alpine-linux-upgrade-go References https://attackerkb.com/topics/cve-2024-24784 CVE - 2024-24784 https://security.alpinelinux.org/vuln/CVE-2024-24784
  9. Ubuntu: (Multiple Advisories) (CVE-2023-45290): Go vulnerabilities Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/05/2024 Created 07/10/2024 Added 07/10/2024 Modified 01/23/2025 Description When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permits a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. With fix, the ParseMultipartForm function now correctly limits the maximum size of form lines. Solution(s) ubuntu-pro-upgrade-golang-1-17 ubuntu-pro-upgrade-golang-1-17-go ubuntu-pro-upgrade-golang-1-17-src ubuntu-pro-upgrade-golang-1-18 ubuntu-pro-upgrade-golang-1-18-go ubuntu-pro-upgrade-golang-1-18-src ubuntu-pro-upgrade-golang-1-21 ubuntu-pro-upgrade-golang-1-21-go ubuntu-pro-upgrade-golang-1-21-src ubuntu-pro-upgrade-golang-1-22 ubuntu-pro-upgrade-golang-1-22-go ubuntu-pro-upgrade-golang-1-22-src References https://attackerkb.com/topics/cve-2023-45290 CVE - 2023-45290 USN-6886-1 USN-7109-1 USN-7111-1
  10. VMware Workstation: Vulnerability (VMSA-2024-0006) (CVE-2024-22252) Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 03/05/2024 Created 03/08/2024 Added 03/07/2024 Modified 04/25/2024 Description VMware ESXi, Workstation, and Fusion contain a use-after-free vulnerability in the XHCI USB controller. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the host. On ESXi, the exploitation is contained within the VMX sandbox whereas, on Workstation and Fusion, this may lead to code execution on the machine where Workstation or Fusion is installed. Solution(s) vmware-workstation-upgrade-17_5_1 References https://attackerkb.com/topics/cve-2024-22252 CVE - 2024-22252 http://www.vmware.com/security/advisories/VMSA-2024-0006.html
  11. Ubuntu: (Multiple Advisories) (CVE-2024-24783): Go vulnerabilities Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/05/2024 Created 07/10/2024 Added 07/10/2024 Modified 01/23/2025 Description Verifying a certificate chain which contains a certificate with an unknown public key algorithm will cause Certificate.Verify to panic. This affects all crypto/tls clients, and servers that set Config.ClientAuth to VerifyClientCertIfGiven or RequireAndVerifyClientCert. The default behavior is for TLS servers to not verify client certificates. Solution(s) ubuntu-pro-upgrade-golang-1-17 ubuntu-pro-upgrade-golang-1-17-go ubuntu-pro-upgrade-golang-1-17-src ubuntu-pro-upgrade-golang-1-18 ubuntu-pro-upgrade-golang-1-18-go ubuntu-pro-upgrade-golang-1-18-src ubuntu-pro-upgrade-golang-1-21 ubuntu-pro-upgrade-golang-1-21-go ubuntu-pro-upgrade-golang-1-21-src ubuntu-pro-upgrade-golang-1-22 ubuntu-pro-upgrade-golang-1-22-go ubuntu-pro-upgrade-golang-1-22-src References https://attackerkb.com/topics/cve-2024-24783 CVE - 2024-24783 USN-6886-1 USN-7109-1 USN-7111-1
  12. Ubuntu: (Multiple Advisories) (CVE-2024-24786): Google Guest Agent and Google OS Config Agent vulnerability Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/05/2024 Created 04/24/2024 Added 04/24/2024 Modified 06/26/2024 Description The protojson.Unmarshal function can enter an infinite loop when unmarshaling certain forms of invalid JSON. This condition can occur when unmarshaling into a message which contains a google.protobuf.Any value, or when the UnmarshalOptions.DiscardUnknown option is set. Solution(s) ubuntu-upgrade-google-guest-agent ubuntu-upgrade-google-osconfig-agent References https://attackerkb.com/topics/cve-2024-24786 CVE - 2024-24786 USN-6746-1 USN-6746-2
  13. Aruba AOS-8: CVE-2024-1356: Authenticated Remote Command Execution in the ArubaOS Command Line Interface Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 03/05/2024 Created 01/16/2025 Added 01/14/2025 Modified 02/04/2025 Description Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. Solution(s) aruba-aos-8-cve-2024-1356 References https://attackerkb.com/topics/cve-2024-1356 CVE - 2024-1356 https://csaf.arubanetworks.com/2024/hpe_aruba_networking_-_2024-002.json
  14. Red Hat OpenShift: CVE-2024-24783: golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/05/2024 Created 06/28/2024 Added 06/28/2024 Modified 01/27/2025 Description Verifying a certificate chain which contains a certificate with an unknown public key algorithm will cause Certificate.Verify to panic. This affects all crypto/tls clients, and servers that set Config.ClientAuth to VerifyClientCertIfGiven or RequireAndVerifyClientCert. The default behavior is for TLS servers to not verify client certificates. Solution(s) linuxrpm-upgrade-cri-o linuxrpm-upgrade-cri-tools linuxrpm-upgrade-golang-github-prometheus-promu linuxrpm-upgrade-openshift linuxrpm-upgrade-ose-aws-ecr-image-credential-provider linuxrpm-upgrade-ose-azure-acr-image-credential-provider linuxrpm-upgrade-ose-gcp-gcr-image-credential-provider linuxrpm-upgrade-podman linuxrpm-upgrade-runc References https://attackerkb.com/topics/cve-2024-24783 CVE - 2024-24783 RHSA-2024:0041 RHSA-2024:0045 RHSA-2024:1616 RHSA-2024:2088 RHSA-2024:2096 RHSA-2024:2562 RHSA-2024:2724 RHSA-2024:2901 RHSA-2024:2941 RHSA-2024:3259 RHSA-2024:3346 RHSA-2024:3617 RHSA-2024:3621 RHSA-2024:3637 RHSA-2024:3781 RHSA-2024:3790 RHSA-2024:3868 RHSA-2024:4023 RHSA-2024:4028 RHSA-2024:4034 RHSA-2024:4125 RHSA-2024:4520 RHSA-2024:4591 RHSA-2024:4893 RHSA-2024:5013 RHSA-2024:5258 RHSA-2024:6186 RHSA-2024:6187 RHSA-2024:6188 RHSA-2024:6189 RHSA-2024:6194 RHSA-2024:6195 RHSA-2024:6221 RHSA-2024:6969 RHSA-2024:9485 RHSA-2025:0536 View more
  15. Red Hat OpenShift: CVE-2024-24785: golang: html/template: errors returned from MarshalJSON methods may break template escaping Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/05/2024 Created 06/28/2024 Added 06/28/2024 Modified 11/14/2024 Description If errors returned from MarshalJSON methods contain user controlled data, they may be used to break the contextual auto-escaping behavior of the html/template package, allowing for subsequent actions to inject unexpected content into templates. Solution(s) linuxrpm-upgrade-ignition linuxrpm-upgrade-openshift linuxrpm-upgrade-ose-aws-ecr-image-credential-provider linuxrpm-upgrade-ose-azure-acr-image-credential-provider linuxrpm-upgrade-ose-gcp-gcr-image-credential-provider linuxrpm-upgrade-podman References https://attackerkb.com/topics/cve-2024-24785 CVE - 2024-24785 RHSA-2024:0041 RHSA-2024:0045 RHSA-2024:1616 RHSA-2024:2096 RHSA-2024:2562 RHSA-2024:2901 RHSA-2024:3259 RHSA-2024:3617 RHSA-2024:3621 RHSA-2024:3637 RHSA-2024:3790 RHSA-2024:3868 RHSA-2024:4023 RHSA-2024:4028 RHSA-2024:4520 RHSA-2024:4591 RHSA-2024:4893 RHSA-2024:5013 RHSA-2024:6221 RHSA-2024:9135 RHSA-2024:9485 View more
  16. Red Hat OpenShift: CVE-2024-24786: golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/05/2024 Created 03/29/2024 Added 03/28/2024 Modified 02/10/2025 Description The protojson.Unmarshal function can enter an infinite loop when unmarshaling certain forms of invalid JSON. This condition can occur when unmarshaling into a message which contains a google.protobuf.Any value, or when the UnmarshalOptions.DiscardUnknown option is set. Solution(s) linuxrpm-upgrade-cri-o linuxrpm-upgrade-cri-tools linuxrpm-upgrade-microshift linuxrpm-upgrade-openshift linuxrpm-upgrade-ose-azure-acr-image-credential-provider linuxrpm-upgrade-ose-gcp-gcr-image-credential-provider linuxrpm-upgrade-podman References https://attackerkb.com/topics/cve-2024-24786 CVE - 2024-24786 RHSA-2024:0040 RHSA-2024:0041 RHSA-2024:0043 RHSA-2024:0045 RHSA-2024:10147 RHSA-2024:10852 RHSA-2024:1362 RHSA-2024:1363 RHSA-2024:1456 RHSA-2024:1461 RHSA-2024:1474 RHSA-2024:1507 RHSA-2024:1508 RHSA-2024:1537 RHSA-2024:1538 RHSA-2024:1559 RHSA-2024:1563 RHSA-2024:1574 RHSA-2024:1616 RHSA-2024:1665 RHSA-2024:1765 RHSA-2024:1795 RHSA-2024:1859 RHSA-2024:1874 RHSA-2024:1925 RHSA-2024:1946 RHSA-2024:2096 RHSA-2024:2548 RHSA-2024:2549 RHSA-2024:2550 RHSA-2024:2639 RHSA-2024:2666 RHSA-2024:2773 RHSA-2024:2781 RHSA-2024:2874 RHSA-2024:2901 RHSA-2024:3254 RHSA-2024:3316 RHSA-2024:3617 RHSA-2024:3621 RHSA-2024:3634 RHSA-2024:3635 RHSA-2024:3636 RHSA-2024:3637 RHSA-2024:3683 RHSA-2024:3715 RHSA-2024:3717 RHSA-2024:3718 RHSA-2024:3868 RHSA-2024:4028 RHSA-2024:4150 RHSA-2024:4163 RHSA-2024:4246 RHSA-2024:4455 RHSA-2024:4591 RHSA-2024:4597 RHSA-2024:4626 RHSA-2024:5013 RHSA-2024:5054 RHSA-2024:5422 RHSA-2024:6004 RHSA-2024:6221 RHSA-2024:6409 RHSA-2024:6824 RHSA-2024:7184 RHSA-2024:7548 RHSA-2024:7922 RHSA-2024:8040 RHSA-2024:8415 RHSA-2024:8434 RHSA-2024:8676 RHSA-2024:8677 RHSA-2024:8704 RHSA-2024:9615 RHSA-2025:0654 RHSA-2025:0664 View more
  17. Red Hat OpenShift: CVE-2023-45290: golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/05/2024 Created 06/28/2024 Added 06/28/2024 Modified 11/14/2024 Description When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permits a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. With fix, the ParseMultipartForm function now correctly limits the maximum size of form lines. Solution(s) linuxrpm-upgrade-butane linuxrpm-upgrade-cri-o linuxrpm-upgrade-cri-tools linuxrpm-upgrade-golang-github-prometheus-promu linuxrpm-upgrade-openshift linuxrpm-upgrade-ose-aws-ecr-image-credential-provider linuxrpm-upgrade-ose-azure-acr-image-credential-provider linuxrpm-upgrade-ose-gcp-gcr-image-credential-provider linuxrpm-upgrade-podman References https://attackerkb.com/topics/cve-2023-45290 CVE - 2023-45290 RHSA-2024:0045 RHSA-2024:1616 RHSA-2024:2088 RHSA-2024:2096 RHSA-2024:2562 RHSA-2024:2724 RHSA-2024:2901 RHSA-2024:2941 RHSA-2024:3259 RHSA-2024:3346 RHSA-2024:3617 RHSA-2024:3621 RHSA-2024:3637 RHSA-2024:3781 RHSA-2024:3790 RHSA-2024:3826 RHSA-2024:3827 RHSA-2024:3830 RHSA-2024:3831 RHSA-2024:3868 RHSA-2024:4023 RHSA-2024:4520 RHSA-2024:4893 RHSA-2024:5013 RHSA-2024:5075 RHSA-2024:5077 RHSA-2024:5202 RHSA-2024:5258 RHSA-2024:5433 RHSA-2024:5436 RHSA-2024:5439 RHSA-2024:5442 RHSA-2024:5444 RHSA-2024:5446 RHSA-2024:5808 RHSA-2024:5810 RHSA-2024:6221 RHSA-2024:6969 RHSA-2024:7174 RHSA-2024:7548 RHSA-2024:7922 RHSA-2024:8038 RHSA-2024:9135 RHSA-2024:9485 View more
  18. Alpine Linux: CVE-2024-24783: Vulnerability in Multiple Components Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/05/2024 Created 08/23/2024 Added 08/22/2024 Modified 10/01/2024 Description Verifying a certificate chain which contains a certificate with an unknown public key algorithm will cause Certificate.Verify to panic. This affects all crypto/tls clients, and servers that set Config.ClientAuth to VerifyClientCertIfGiven or RequireAndVerifyClientCert. The default behavior is for TLS servers to not verify client certificates. Solution(s) alpine-linux-upgrade-go References https://attackerkb.com/topics/cve-2024-24783 CVE - 2024-24783 https://security.alpinelinux.org/vuln/CVE-2024-24783
  19. Gentoo Linux: CVE-2024-24784: Go: Multiple Vulnerabilities Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/05/2024 Created 08/08/2024 Added 08/08/2024 Modified 08/08/2024 Description The ParseAddressList function incorrectly handles comments (text within parentheses) within display names. Since this is a misalignment with conforming address parsers, it can result in different trust decisions being made by programs using different parsers. Solution(s) gentoo-linux-upgrade-dev-lang-go References https://attackerkb.com/topics/cve-2024-24784 CVE - 2024-24784 202408-07
  20. Alpine Linux: CVE-2024-24786: Vulnerability in Multiple Components Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/05/2024 Created 08/23/2024 Added 08/22/2024 Modified 10/01/2024 Description The protojson.Unmarshal function can enter an infinite loop when unmarshaling certain forms of invalid JSON. This condition can occur when unmarshaling into a message which contains a google.protobuf.Any value, or when the UnmarshalOptions.DiscardUnknown option is set. Solution(s) alpine-linux-upgrade-buildah References https://attackerkb.com/topics/cve-2024-24786 CVE - 2024-24786 https://security.alpinelinux.org/vuln/CVE-2024-24786
  21. Debian: CVE-2022-48629: linux -- security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/05/2024 Created 07/31/2024 Added 07/30/2024 Modified 07/30/2024 Description In the Linux kernel, the following vulnerability has been resolved: crypto: qcom-rng - ensure buffer for generate is completely filled The generate function in struct rng_alg expects that the destination buffer is completely filled if the function returns 0. qcom_rng_read() can run into a situation where the buffer is partially filled with randomness and the remaining part of the buffer is zeroed since qcom_rng_generate() doesn't check the return value. This issue can be reproduced by running the following from libkcapi: kcapi-rng -b 9000000 > OUTFILE The generated OUTFILE will have three huge sections that contain all zeros, and this is caused by the code where the test 'val & PRNG_STATUS_DATA_AVAIL' fails. Let's fix this issue by ensuring that qcom_rng_read() always returns with a full buffer if the function returns success. Let's also have qcom_rng_generate() return the correct value. Here's some statistics from the ent project (https://www.fourmilab.ch/random/) that shows information about the quality of the generated numbers: $ ent -c qcom-random-before Value Char Occurrences Fraction 0 606748 0.067416 133104 0.003678 233001 0.003667 ... 253 ?32883 0.003654 254 ?33035 0.003671 255 ?33239 0.003693 Total: 9000000 1.000000 Entropy = 7.811590 bits per byte. Optimum compression would reduce the size of this 9000000 byte file by 2 percent. Chi square distribution for 9000000 samples is 9329962.81, and randomly would exceed this value less than 0.01 percent of the times. Arithmetic mean value of data bytes is 119.3731 (127.5 = random). Monte Carlo value for Pi is 3.197293333 (error 1.77 percent). Serial correlation coefficient is 0.159130 (totally uncorrelated = 0.0). Without this patch, the results of the chi-square test is 0.01%, and the numbers are certainly not random according to ent's project page. The results improve with this patch: $ ent -c qcom-random-after Value Char Occurrences Fraction 035432 0.003937 135127 0.003903 235424 0.003936 ... 253 ?35201 0.003911 254 ?34835 0.003871 255 ?35368 0.003930 Total: 9000000 1.000000 Entropy = 7.999979 bits per byte. Optimum compression would reduce the size of this 9000000 byte file by 0 percent. Chi square distribution for 9000000 samples is 258.77, and randomly would exceed this value 42.24 percent of the times. Arithmetic mean value of data bytes is 127.5006 (127.5 = random). Monte Carlo value for Pi is 3.141277333 (error 0.01 percent). Serial correlation coefficient is 0.000468 (totally uncorrelated = 0.0). This change was tested on a Nexus 5 phone (msm8974 SoC). Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2022-48629 CVE - 2022-48629
  22. Oracle Linux: CVE-2023-45290: ELSA-2024-2724:git-lfs security update (IMPORTANT) (Multiple Advisories) Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:P) Published 03/05/2024 Created 05/22/2024 Added 05/08/2024 Modified 01/07/2025 Description When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permits a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. With fix, the ParseMultipartForm function now correctly limits the maximum size of form lines. A flaw was discovered in Go&apos;s net/http standard library package. When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permits a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. With fix, the ParseMultipartForm function now correctly limits the maximum size of form lines. Solution(s) oracle-linux-upgrade-aardvark-dns oracle-linux-upgrade-buildah oracle-linux-upgrade-buildah-tests oracle-linux-upgrade-cockpit-podman oracle-linux-upgrade-conmon oracle-linux-upgrade-containernetworking-plugins oracle-linux-upgrade-containers-common oracle-linux-upgrade-container-selinux oracle-linux-upgrade-crit oracle-linux-upgrade-criu oracle-linux-upgrade-criu-devel oracle-linux-upgrade-criu-libs oracle-linux-upgrade-crun oracle-linux-upgrade-delve oracle-linux-upgrade-fuse-overlayfs oracle-linux-upgrade-git-lfs oracle-linux-upgrade-golang oracle-linux-upgrade-golang-bin oracle-linux-upgrade-golang-docs oracle-linux-upgrade-golang-misc oracle-linux-upgrade-golang-src oracle-linux-upgrade-golang-tests oracle-linux-upgrade-go-toolset oracle-linux-upgrade-gvisor-tap-vsock oracle-linux-upgrade-libslirp oracle-linux-upgrade-libslirp-devel oracle-linux-upgrade-netavark oracle-linux-upgrade-oci-seccomp-bpf-hook oracle-linux-upgrade-podman oracle-linux-upgrade-podman-catatonit oracle-linux-upgrade-podman-docker oracle-linux-upgrade-podman-gvproxy oracle-linux-upgrade-podman-plugins oracle-linux-upgrade-podman-remote oracle-linux-upgrade-podman-tests oracle-linux-upgrade-python3-criu oracle-linux-upgrade-python3-podman oracle-linux-upgrade-runc oracle-linux-upgrade-skopeo oracle-linux-upgrade-skopeo-tests oracle-linux-upgrade-slirp4netns oracle-linux-upgrade-udica References https://attackerkb.com/topics/cve-2023-45290 CVE - 2023-45290 ELSA-2024-2724 ELSA-2024-8038 ELSA-2024-5258 ELSA-2024-6969 ELSA-2024-3827 ELSA-2024-3831 ELSA-2024-2562 ELSA-2024-3259 ELSA-2024-3826 ELSA-2024-3830 ELSA-2024-3346 View more
  23. Rocky Linux: CVE-2023-45289: git-lfs (Multiple Advisories) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/05/2024 Created 05/13/2024 Added 05/13/2024 Modified 11/18/2024 Description When following an HTTP redirect to a domain which is not a subdomain match or exact match of the initial domain, an http.Client does not forward sensitive headers such as "Authorization" or "Cookie". For example, a redirect from foo.com to www.foo.com will forward the Authorization header, but a redirect to bar.com will not. A maliciously crafted HTTP redirect could cause sensitive headers to be unexpectedly forwarded. Solution(s) rocky-upgrade-delve rocky-upgrade-delve-debuginfo rocky-upgrade-delve-debugsource rocky-upgrade-git-lfs rocky-upgrade-git-lfs-debuginfo rocky-upgrade-git-lfs-debugsource rocky-upgrade-go-toolset rocky-upgrade-golang rocky-upgrade-golang-bin References https://attackerkb.com/topics/cve-2023-45289 CVE - 2023-45289 https://errata.rockylinux.org/RLSA-2024:2562 https://errata.rockylinux.org/RLSA-2024:2724 https://errata.rockylinux.org/RLSA-2024:3259 https://errata.rockylinux.org/RLSA-2024:3346
  24. Amazon Linux 2023: CVE-2023-45290: Medium priority package update for golang Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:P) Published 03/05/2024 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permits a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. With fix, the ParseMultipartForm function now correctly limits the maximum size of form lines. A flaw was discovered in Go&apos;s net/http standard library package. When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permits a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. With fix, the ParseMultipartForm function now correctly limits the maximum size of form lines. Solution(s) amazon-linux-2023-upgrade-golang amazon-linux-2023-upgrade-golang-bin amazon-linux-2023-upgrade-golang-docs amazon-linux-2023-upgrade-golang-misc amazon-linux-2023-upgrade-golang-shared amazon-linux-2023-upgrade-golang-src amazon-linux-2023-upgrade-golang-tests References https://attackerkb.com/topics/cve-2023-45290 CVE - 2023-45290 https://alas.aws.amazon.com/AL2023/ALAS-2024-629.html
  25. Ubuntu: (Multiple Advisories) (CVE-2024-24784): Go vulnerabilities Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/05/2024 Created 07/10/2024 Added 07/10/2024 Modified 01/23/2025 Description The ParseAddressList function incorrectly handles comments (text within parentheses) within display names. Since this is a misalignment with conforming address parsers, it can result in different trust decisions being made by programs using different parsers. Solution(s) ubuntu-pro-upgrade-golang-1-17 ubuntu-pro-upgrade-golang-1-17-go ubuntu-pro-upgrade-golang-1-17-src ubuntu-pro-upgrade-golang-1-18 ubuntu-pro-upgrade-golang-1-18-go ubuntu-pro-upgrade-golang-1-18-src ubuntu-pro-upgrade-golang-1-21 ubuntu-pro-upgrade-golang-1-21-go ubuntu-pro-upgrade-golang-1-21-src ubuntu-pro-upgrade-golang-1-22 ubuntu-pro-upgrade-golang-1-22-go ubuntu-pro-upgrade-golang-1-22-src References https://attackerkb.com/topics/cve-2024-24784 CVE - 2024-24784 USN-6886-1 USN-7109-1 USN-7111-1