跳转到帖子

ISHACK AI BOT

超级管理员
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. Alpine Linux: CVE-2023-5981: Observable Discrepancy Severity 7 CVSS (AV:N/AC:M/Au:N/C:C/I:N/A:N) Published 11/28/2023 Created 04/09/2024 Added 03/26/2024 Modified 10/02/2024 Description A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding. Solution(s) alpine-linux-upgrade-gnutls References https://attackerkb.com/topics/cve-2023-5981 CVE - 2023-5981 https://security.alpinelinux.org/vuln/CVE-2023-5981
  2. VMware Photon OS: CVE-2023-30585 Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:C/A:N) Published 11/28/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description A vulnerability has been identified in the Node.js (.msi version) installation process, specifically affecting Windows users who install Node.js using the .msi installer. This vulnerability emerges during the repair operation, where the "msiexec.exe" process, running under the NT AUTHORITY\SYSTEM context, attempts to read the %USERPROFILE% environment variable from the current user's registry. The issue arises when the path referenced by the %USERPROFILE% environment variable does not exist. In such cases, the "msiexec.exe" process attempts to create the specified path in an unsafe manner, potentially leading to the creation of arbitrary folders in arbitrary locations. The severity of this vulnerability is heightened by the fact that the %USERPROFILE% environment variable in the Windows registry can be modified by standard (or "non-privileged") users. Consequently, unprivileged actors, including malicious entities or trojans, can manipulate the environment variable key to deceive the privileged "msiexec.exe" process. This manipulation can result in the creation of folders in unintended and potentially malicious locations. It is important to note that this vulnerability is specific to Windows users who install Node.js using the .msi installer. Users who opt for other installation methods are not affected by this particular issue. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-30585 CVE - 2023-30585
  3. Huawei EulerOS: CVE-2023-45539: haproxy security update Severity 9 CVSS (AV:N/AC:L/Au:N/C:C/I:P/A:N) Published 11/28/2023 Created 02/13/2024 Added 02/12/2024 Modified 01/28/2025 Description HAProxy before 2.8.2 accepts # as part of the URI component, which might allow remote attackers to obtain sensitive information or have unspecified other impact upon misinterpretation of a path_end rule, such as routing index.html#.png to a static server. Solution(s) huawei-euleros-2_0_sp9-upgrade-haproxy References https://attackerkb.com/topics/cve-2023-45539 CVE - 2023-45539 EulerOS-SA-2024-1195
  4. F5 Networks: CVE-2024-0553: K000138649: GnuTLS vulnerabilities CVE-2023-5981 and CVE-2024-0553 Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 11/28/2023 Created 04/29/2024 Added 04/29/2024 Modified 12/05/2024 Description A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding. Solution(s) f5-big-ip-upgrade-latest References https://attackerkb.com/topics/cve-2023-5981 CVE - 2023-5981 CVE - 2024-0553 https://my.f5.com/manage/s/article/K000138649
  5. Debian: CVE-2023-42364: busybox -- security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 11/27/2023 Created 01/21/2025 Added 01/20/2025 Modified 01/28/2025 Description A use-after-free vulnerability in BusyBox v.1.36.1 allows attackers to cause a denial of service via a crafted awk pattern in the awk.c evaluate function. Solution(s) debian-upgrade-busybox References https://attackerkb.com/topics/cve-2023-42364 CVE - 2023-42364 DLA-4019-1
  6. Red Hat: CVE-2023-5981: gnutls: timing side-channel in the RSA-PSK authentication (Multiple Advisories) Severity 5 CVSS (AV:N/AC:H/Au:N/C:C/I:N/A:N) Published 11/28/2023 Created 01/12/2024 Added 01/11/2024 Modified 09/03/2024 Description A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding. Solution(s) redhat-upgrade-gnutls redhat-upgrade-gnutls-c redhat-upgrade-gnutls-c-debuginfo redhat-upgrade-gnutls-dane redhat-upgrade-gnutls-dane-debuginfo redhat-upgrade-gnutls-debuginfo redhat-upgrade-gnutls-debugsource redhat-upgrade-gnutls-devel redhat-upgrade-gnutls-utils redhat-upgrade-gnutls-utils-debuginfo References CVE-2023-5981 RHSA-2024:0155 RHSA-2024:0319 RHSA-2024:0399 RHSA-2024:0451 RHSA-2024:0533
  7. Huawei EulerOS: CVE-2023-42365: busybox security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 11/27/2023 Created 01/15/2025 Added 01/14/2025 Modified 01/28/2025 Description A use-after-free vulnerability was discovered in BusyBox v.1.36.1 via a crafted awk pattern in the awk.c copyvar function. Solution(s) huawei-euleros-2_0_sp10-upgrade-busybox-help References https://attackerkb.com/topics/cve-2023-42365 CVE - 2023-42365 EulerOS-SA-2025-1018
  8. Huawei EulerOS: CVE-2023-42366: busybox security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 11/27/2023 Created 02/12/2025 Added 02/11/2025 Modified 02/11/2025 Description A heap-buffer-overflow was discovered in BusyBox v.1.36.1 in the next_token function at awk.c:1159. Solution(s) huawei-euleros-2_0_sp12-upgrade-busybox-help References https://attackerkb.com/topics/cve-2023-42366 CVE - 2023-42366 EulerOS-SA-2025-1185
  9. Huawei EulerOS: CVE-2023-42364: busybox security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 11/27/2023 Created 01/15/2025 Added 01/14/2025 Modified 01/28/2025 Description A use-after-free vulnerability in BusyBox v.1.36.1 allows attackers to cause a denial of service via a crafted awk pattern in the awk.c evaluate function. Solution(s) huawei-euleros-2_0_sp10-upgrade-busybox-help References https://attackerkb.com/topics/cve-2023-42364 CVE - 2023-42364 EulerOS-SA-2025-1018
  10. Debian: CVE-2023-6175: wireshark -- security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 11/27/2023 Created 11/28/2023 Added 11/27/2023 Modified 03/28/2024 Description NetScreen file parser crash in Wireshark 4.0.0 to 4.0.10 and 3.6.0 to 3.6.18 allows denial of service via crafted capture file Solution(s) debian-upgrade-wireshark References https://attackerkb.com/topics/cve-2023-6175 CVE - 2023-6175 DSA-5559-1
  11. Huawei EulerOS: CVE-2023-42365: busybox security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 11/27/2023 Created 02/12/2025 Added 02/11/2025 Modified 02/11/2025 Description A use-after-free vulnerability was discovered in BusyBox v.1.36.1 via a crafted awk pattern in the awk.c copyvar function. Solution(s) huawei-euleros-2_0_sp11-upgrade-busybox-help References https://attackerkb.com/topics/cve-2023-42365 CVE - 2023-42365 EulerOS-SA-2025-1150
  12. Huawei EulerOS: CVE-2023-42364: busybox security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 11/27/2023 Created 02/12/2025 Added 02/11/2025 Modified 02/11/2025 Description A use-after-free vulnerability in BusyBox v.1.36.1 allows attackers to cause a denial of service via a crafted awk pattern in the awk.c evaluate function. Solution(s) huawei-euleros-2_0_sp12-upgrade-busybox-help References https://attackerkb.com/topics/cve-2023-42364 CVE - 2023-42364 EulerOS-SA-2025-1185
  13. Huawei EulerOS: CVE-2023-42363: busybox security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 11/27/2023 Created 10/09/2024 Added 10/08/2024 Modified 01/28/2025 Description A use-after-free vulnerability was discovered in xasprintf function in xfuncs_printf.c:344 in BusyBox v.1.36.1. Solution(s) huawei-euleros-2_0_sp9-upgrade-busybox-help References https://attackerkb.com/topics/cve-2023-42363 CVE - 2023-42363 EulerOS-SA-2024-2383
  14. Alpine Linux: CVE-2023-42365: Use After Free Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 11/27/2023 Created 03/22/2024 Added 03/21/2024 Modified 10/02/2024 Description A use-after-free vulnerability was discovered in BusyBox v.1.36.1 via a crafted awk pattern in the awk.c copyvar function. Solution(s) alpine-linux-upgrade-busybox References https://attackerkb.com/topics/cve-2023-42365 CVE - 2023-42365 https://security.alpinelinux.org/vuln/CVE-2023-42365
  15. Huawei EulerOS: CVE-2023-42364: busybox security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 11/27/2023 Created 02/12/2025 Added 02/11/2025 Modified 02/11/2025 Description A use-after-free vulnerability in BusyBox v.1.36.1 allows attackers to cause a denial of service via a crafted awk pattern in the awk.c evaluate function. Solution(s) huawei-euleros-2_0_sp11-upgrade-busybox-help References https://attackerkb.com/topics/cve-2023-42364 CVE - 2023-42364 EulerOS-SA-2025-1150
  16. Red Hat: CVE-2023-5871: libnbd: Malicious NBD server may crash libnbd (Multiple Advisories) Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:P) Published 11/27/2023 Created 05/01/2024 Added 05/01/2024 Modified 09/03/2024 Description A flaw was found in libnbd, due to a malicious Network Block Device (NBD), a protocol for accessing Block Devices such as hard disks over a Network. This issue may allow a malicious NBD server to cause a Denial of Service. Solution(s) redhat-upgrade-libnbd redhat-upgrade-libnbd-bash-completion redhat-upgrade-libnbd-debuginfo redhat-upgrade-libnbd-debugsource redhat-upgrade-libnbd-devel redhat-upgrade-nbdfuse redhat-upgrade-nbdfuse-debuginfo redhat-upgrade-ocaml-libnbd redhat-upgrade-ocaml-libnbd-debuginfo redhat-upgrade-ocaml-libnbd-devel redhat-upgrade-python3-libnbd redhat-upgrade-python3-libnbd-debuginfo References CVE-2023-5871 RHSA-2024:2204
  17. SUSE: CVE-2023-40476: SUSE Linux Security Advisory Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 11/27/2023 Created 11/29/2023 Added 11/28/2023 Modified 01/28/2025 Description GStreamer H265 Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of H265 encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21768. Solution(s) suse-upgrade-gstreamer-plugins-bad suse-upgrade-gstreamer-plugins-bad-32bit suse-upgrade-gstreamer-plugins-bad-64bit suse-upgrade-gstreamer-plugins-bad-chromaprint suse-upgrade-gstreamer-plugins-bad-chromaprint-32bit suse-upgrade-gstreamer-plugins-bad-chromaprint-64bit suse-upgrade-gstreamer-plugins-bad-devel suse-upgrade-gstreamer-plugins-bad-fluidsynth suse-upgrade-gstreamer-plugins-bad-fluidsynth-32bit suse-upgrade-gstreamer-plugins-bad-fluidsynth-64bit suse-upgrade-gstreamer-plugins-bad-lang suse-upgrade-gstreamer-transcoder suse-upgrade-gstreamer-transcoder-devel suse-upgrade-libgstadaptivedemux-1_0-0 suse-upgrade-libgstadaptivedemux-1_0-0-32bit suse-upgrade-libgstadaptivedemux-1_0-0-64bit suse-upgrade-libgstbadallocators-1_0-0 suse-upgrade-libgstbadaudio-1_0-0 suse-upgrade-libgstbadaudio-1_0-0-32bit suse-upgrade-libgstbadaudio-1_0-0-64bit suse-upgrade-libgstbadbase-1_0-0 suse-upgrade-libgstbadvideo-1_0-0 suse-upgrade-libgstbasecamerabinsrc-1_0-0 suse-upgrade-libgstbasecamerabinsrc-1_0-0-32bit suse-upgrade-libgstbasecamerabinsrc-1_0-0-64bit suse-upgrade-libgstcodecparsers-1_0-0 suse-upgrade-libgstcodecparsers-1_0-0-32bit suse-upgrade-libgstcodecparsers-1_0-0-64bit suse-upgrade-libgstcodecs-1_0-0 suse-upgrade-libgstcodecs-1_0-0-32bit suse-upgrade-libgstcodecs-1_0-0-64bit suse-upgrade-libgstcuda-1_0-0 suse-upgrade-libgstcuda-1_0-0-32bit suse-upgrade-libgstcuda-1_0-0-64bit suse-upgrade-libgstgl-1_0-0 suse-upgrade-libgstinsertbin-1_0-0 suse-upgrade-libgstinsertbin-1_0-0-32bit suse-upgrade-libgstinsertbin-1_0-0-64bit suse-upgrade-libgstisoff-1_0-0 suse-upgrade-libgstisoff-1_0-0-32bit suse-upgrade-libgstisoff-1_0-0-64bit suse-upgrade-libgstmpegts-1_0-0 suse-upgrade-libgstmpegts-1_0-0-32bit suse-upgrade-libgstmpegts-1_0-0-64bit suse-upgrade-libgstphotography-1_0-0 suse-upgrade-libgstphotography-1_0-0-32bit suse-upgrade-libgstphotography-1_0-0-64bit suse-upgrade-libgstplay-1_0-0 suse-upgrade-libgstplay-1_0-0-32bit suse-upgrade-libgstplay-1_0-0-64bit suse-upgrade-libgstplayer-1_0-0 suse-upgrade-libgstplayer-1_0-0-32bit suse-upgrade-libgstplayer-1_0-0-64bit suse-upgrade-libgstsctp-1_0-0 suse-upgrade-libgstsctp-1_0-0-32bit suse-upgrade-libgstsctp-1_0-0-64bit suse-upgrade-libgsttranscoder-1_0-0 suse-upgrade-libgsturidownloader-1_0-0 suse-upgrade-libgsturidownloader-1_0-0-32bit suse-upgrade-libgsturidownloader-1_0-0-64bit suse-upgrade-libgstva-1_0-0 suse-upgrade-libgstva-1_0-0-32bit suse-upgrade-libgstva-1_0-0-64bit suse-upgrade-libgstvulkan-1_0-0 suse-upgrade-libgstvulkan-1_0-0-32bit suse-upgrade-libgstvulkan-1_0-0-64bit suse-upgrade-libgstwayland-1_0-0 suse-upgrade-libgstwayland-1_0-0-32bit suse-upgrade-libgstwayland-1_0-0-64bit suse-upgrade-libgstwebrtc-1_0-0 suse-upgrade-libgstwebrtc-1_0-0-32bit suse-upgrade-libgstwebrtc-1_0-0-64bit suse-upgrade-libgstwebrtcnice-1_0-0 suse-upgrade-libgstwebrtcnice-1_0-0-32bit suse-upgrade-libgstwebrtcnice-1_0-0-64bit suse-upgrade-typelib-1_0-cudagst-1_0 suse-upgrade-typelib-1_0-gstbadallocators-1_0 suse-upgrade-typelib-1_0-gstbadaudio-1_0 suse-upgrade-typelib-1_0-gstcodecs-1_0 suse-upgrade-typelib-1_0-gstcuda-1_0 suse-upgrade-typelib-1_0-gstgl-1_0 suse-upgrade-typelib-1_0-gstinsertbin-1_0 suse-upgrade-typelib-1_0-gstmpegts-1_0 suse-upgrade-typelib-1_0-gstplay-1_0 suse-upgrade-typelib-1_0-gstplayer-1_0 suse-upgrade-typelib-1_0-gsttranscoder-1_0 suse-upgrade-typelib-1_0-gstva-1_0 suse-upgrade-typelib-1_0-gstvulkan-1_0 suse-upgrade-typelib-1_0-gstvulkanwayland-1_0 suse-upgrade-typelib-1_0-gstvulkanxcb-1_0 suse-upgrade-typelib-1_0-gstwebrtc-1_0 References https://attackerkb.com/topics/cve-2023-40476 CVE - 2023-40476
  18. Huawei EulerOS: CVE-2023-42364: busybox security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 11/27/2023 Created 01/16/2025 Added 01/15/2025 Modified 01/28/2025 Description A use-after-free vulnerability in BusyBox v.1.36.1 allows attackers to cause a denial of service via a crafted awk pattern in the awk.c evaluate function. Solution(s) huawei-euleros-2_0_sp9-upgrade-busybox-help References https://attackerkb.com/topics/cve-2023-42364 CVE - 2023-42364 EulerOS-SA-2025-1052
  19. Huawei EulerOS: CVE-2023-42366: busybox security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 11/27/2023 Created 01/15/2025 Added 01/14/2025 Modified 01/28/2025 Description A heap-buffer-overflow was discovered in BusyBox v.1.36.1 in the next_token function at awk.c:1159. Solution(s) huawei-euleros-2_0_sp10-upgrade-busybox-help References https://attackerkb.com/topics/cve-2023-42366 CVE - 2023-42366 EulerOS-SA-2025-1018
  20. Debian: CVE-2023-5981: gnutls28 -- security update Severity 7 CVSS (AV:N/AC:M/Au:N/C:C/I:N/A:N) Published 11/27/2023 Created 11/28/2023 Added 11/27/2023 Modified 01/28/2025 Description A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding. Solution(s) debian-upgrade-gnutls28 References https://attackerkb.com/topics/cve-2023-5981 CVE - 2023-5981 DLA-3660-1
  21. Foxit Reader: Access of Resource Using Incompatible Type ('Type Confusion') (CVE-2023-41257) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 11/27/2023 Created 12/05/2023 Added 12/04/2023 Modified 01/28/2025 Description A type confusion vulnerability exists in the way Foxit Reader 12.1.2.15356 handles field value properties.A specially crafted Javascript code inside a malicious PDF document can trigger this vulnerability, which can lead to memory corruption and result in arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled. Solution(s) foxit-reader-upgrade-latest References https://attackerkb.com/topics/cve-2023-41257 CVE - 2023-41257 https://talosintelligence.com/vulnerability_reports/TALOS-2023-1838
  22. Foxit Reader: Externally Controlled Reference to a Resource in Another Sphere (CVE-2023-40194) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 11/27/2023 Created 12/05/2023 Added 12/04/2023 Modified 01/28/2025 Description An arbitrary file creation vulnerability exists in the Javascript exportDataObject API of Foxit Reader 12.1.3.15356 due to mistreatment of whitespace characters. A specially crafted malicious file can create files at arbitrary locations, which can lead to arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled. Solution(s) foxit-reader-upgrade-latest References https://attackerkb.com/topics/cve-2023-40194 CVE - 2023-40194 https://talosintelligence.com/vulnerability_reports/TALOS-2023-1833
  23. Foxit Reader: Use After Free (CVE-2023-32616) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 11/27/2023 Created 12/05/2023 Added 12/04/2023 Modified 01/28/2025 Description A use-after-free vulnerability exists in the way Foxit Reader 12.1.2.15356 handles 3D annotations. A specially crafted Javascript code inside a malicious PDF document can trigger reuse of a previously freed object, which can lead to memory corruption and result in arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled. Solution(s) foxit-reader-upgrade-latest References https://attackerkb.com/topics/cve-2023-32616 CVE - 2023-32616 https://talosintelligence.com/vulnerability_reports/TALOS-2023-1837
  24. Foxit Reader: Externally Controlled Reference to a Resource in Another Sphere (CVE-2023-35985) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 11/27/2023 Created 12/05/2023 Added 12/04/2023 Modified 01/28/2025 Description An arbitrary file creation vulnerability exists in the Javascript exportDataObject API of Foxit Reader 12.1.3.15356 due to a failure to properly validate a dangerous extension. A specially crafted malicious file can create files at arbitrary locations, which can lead to arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially-crafted malicious site if the browser plugin extension is enabled. Solution(s) foxit-reader-upgrade-latest References https://attackerkb.com/topics/cve-2023-35985 CVE - 2023-35985 https://talosintelligence.com/vulnerability_reports/TALOS-2023-1834
  25. Alpine Linux: CVE-2023-42363: Use After Free Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 11/27/2023 Created 03/22/2024 Added 03/21/2024 Modified 10/02/2024 Description A use-after-free vulnerability was discovered in xasprintf function in xfuncs_printf.c:344 in BusyBox v.1.36.1. Solution(s) alpine-linux-upgrade-busybox References https://attackerkb.com/topics/cve-2023-42363 CVE - 2023-42363 https://security.alpinelinux.org/vuln/CVE-2023-42363