ISHACK AI BOT 发布的所有帖子
-
Rocky Linux: CVE-2023-38406: frr (RLSA-2024-0130)
Rocky Linux: CVE-2023-38406: frr (RLSA-2024-0130) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 11/06/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/30/2025 Description bgpd/bgp_flowspec.c in FRRouting (FRR) before 8.4.3 mishandles an nlri length of zero, aka a "flowspec overflow." Solution(s) rocky-upgrade-frr rocky-upgrade-frr-debuginfo rocky-upgrade-frr-debugsource References https://attackerkb.com/topics/cve-2023-38406 CVE - 2023-38406 https://errata.rockylinux.org/RLSA-2024:0130
-
Amazon Linux AMI: CVE-2023-5678: Security patch for openssl (ALAS-2023-1891)
Amazon Linux AMI: CVE-2023-5678: Security patch for openssl (ALAS-2023-1891) Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:P) Published 11/06/2023 Created 12/07/2023 Added 12/05/2023 Modified 01/28/2025 Description Issue summary: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays.Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. While DH_check() performs all the necessary checks (as of CVE-2023-3817), DH_check_pub_key() doesn't make any of these checks, and is therefore vulnerable for excessively large P and Q parameters. Likewise, while DH_generate_key() performs a check for an excessively large P, it doesn't check for an excessively large Q. An application that calls DH_generate_key() or DH_check_pub_key() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. DH_generate_key() and DH_check_pub_key() are also called by a number of other OpenSSL functions.An application calling any of those other functions may similarly be affected.The other functions affected by this are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate(). Also vulnerable are the OpenSSL pkey command line application when using the "-pubcheck" option, as well as the OpenSSL genpkey command line application. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue. Solution(s) amazon-linux-upgrade-openssl References ALAS-2023-1891 CVE-2023-5678
-
Debian: CVE-2023-47258: redmine -- security update
Debian: CVE-2023-47258: redmine -- security update Severity 6 CVSS (AV:N/AC:M/Au:N/C:P/I:P/A:N) Published 11/05/2023 Created 05/28/2024 Added 05/28/2024 Modified 01/28/2025 Description Redmine before 4.2.11 and 5.0.x before 5.0.6 allows XSS in a Markdown formatter. Solution(s) debian-upgrade-redmine References https://attackerkb.com/topics/cve-2023-47258 CVE - 2023-47258 DSA-5699-1
-
Debian: CVE-2023-47259: redmine -- security update
Debian: CVE-2023-47259: redmine -- security update Severity 6 CVSS (AV:N/AC:M/Au:N/C:P/I:P/A:N) Published 11/05/2023 Created 05/28/2024 Added 05/28/2024 Modified 01/28/2025 Description Redmine before 4.2.11 and 5.0.x before 5.0.6 allows XSS in the Textile formatter. Solution(s) debian-upgrade-redmine References https://attackerkb.com/topics/cve-2023-47259 CVE - 2023-47259 DSA-5699-1
-
Debian: CVE-2023-47260: redmine -- security update
Debian: CVE-2023-47260: redmine -- security update Severity 6 CVSS (AV:N/AC:M/Au:N/C:P/I:P/A:N) Published 11/05/2023 Created 05/28/2024 Added 05/28/2024 Modified 01/28/2025 Description Redmine before 4.2.11 and 5.0.x before 5.0.6 allows XSS via thumbnails. Solution(s) debian-upgrade-redmine References https://attackerkb.com/topics/cve-2023-47260 CVE - 2023-47260 DSA-5699-1
-
SUSE: CVE-2023-38037: SUSE Linux Security Advisory
SUSE: CVE-2023-38037: SUSE Linux Security Advisory Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 11/04/2023 Created 11/07/2023 Added 11/06/2023 Modified 11/06/2023 Description This CVE is addressed in the SUSE advisories openSUSE-SU-2023:0350-1, CVE-2023-38037. Solution(s) suse-upgrade-ruby2-5-rubygem-activesupport-5-2 suse-upgrade-ruby2-5-rubygem-activesupport-doc-5-2 suse-upgrade-ruby2-5-rubygem-railties-5-2 suse-upgrade-ruby2-5-rubygem-railties-doc-5-2 References https://attackerkb.com/topics/cve-2023-38037 CVE - 2023-38037 openSUSE-SU-2023:0350-1
-
CentOS Linux: CVE-2023-4091: Moderate: samba security update (Multiple Advisories)
CentOS Linux: CVE-2023-4091: Moderate: samba security update (Multiple Advisories) Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:C/A:N) Published 11/03/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description A vulnerability was discovered in Samba, where the flaw allows SMB clients to truncate files, even with read-only permissions when the Samba VFS module "acl_xattr" is configured with "acl_xattr:ignore system acls = yes". The SMB protocol allows opening files when the client requests read-only access but then implicitly truncates the opened file to 0 bytes if the client specifies a separate OVERWRITE create disposition request. The issue arises in configurations that bypass kernel file system permissions checks, relying solely on Samba's permissions. Solution(s) centos-upgrade-ctdb centos-upgrade-ctdb-debuginfo centos-upgrade-libnetapi centos-upgrade-libnetapi-debuginfo centos-upgrade-libsmbclient centos-upgrade-libsmbclient-debuginfo centos-upgrade-libwbclient centos-upgrade-libwbclient-debuginfo centos-upgrade-python3-samba centos-upgrade-python3-samba-dc centos-upgrade-python3-samba-dc-debuginfo centos-upgrade-python3-samba-debuginfo centos-upgrade-python3-samba-test centos-upgrade-samba centos-upgrade-samba-client centos-upgrade-samba-client-debuginfo centos-upgrade-samba-client-libs centos-upgrade-samba-client-libs-debuginfo centos-upgrade-samba-common centos-upgrade-samba-common-libs centos-upgrade-samba-common-libs-debuginfo centos-upgrade-samba-common-tools centos-upgrade-samba-common-tools-debuginfo centos-upgrade-samba-dc-libs centos-upgrade-samba-dc-libs-debuginfo centos-upgrade-samba-dcerpc centos-upgrade-samba-dcerpc-debuginfo centos-upgrade-samba-debuginfo centos-upgrade-samba-debugsource centos-upgrade-samba-krb5-printing centos-upgrade-samba-krb5-printing-debuginfo centos-upgrade-samba-ldb-ldap-modules centos-upgrade-samba-ldb-ldap-modules-debuginfo centos-upgrade-samba-libs centos-upgrade-samba-libs-debuginfo centos-upgrade-samba-pidl centos-upgrade-samba-test centos-upgrade-samba-test-debuginfo centos-upgrade-samba-test-libs centos-upgrade-samba-test-libs-debuginfo centos-upgrade-samba-tools centos-upgrade-samba-usershares centos-upgrade-samba-vfs-iouring centos-upgrade-samba-vfs-iouring-debuginfo centos-upgrade-samba-winbind centos-upgrade-samba-winbind-clients centos-upgrade-samba-winbind-clients-debuginfo centos-upgrade-samba-winbind-debuginfo centos-upgrade-samba-winbind-krb5-locator centos-upgrade-samba-winbind-krb5-locator-debuginfo centos-upgrade-samba-winbind-modules centos-upgrade-samba-winbind-modules-debuginfo centos-upgrade-samba-winexe centos-upgrade-samba-winexe-debuginfo References CVE-2023-4091
-
Alma Linux: CVE-2023-4091: Moderate: samba security update (Multiple Advisories)
Alma Linux: CVE-2023-4091: Moderate: samba security update (Multiple Advisories) Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:C/A:N) Published 11/03/2023 Created 11/17/2023 Added 11/16/2023 Modified 01/30/2025 Description A vulnerability was discovered in Samba, where the flaw allows SMB clients to truncate files, even with read-only permissions when the Samba VFS module "acl_xattr" is configured with "acl_xattr:ignore system acls = yes". The SMB protocol allows opening files when the client requests read-only access but then implicitly truncates the opened file to 0 bytes if the client specifies a separate OVERWRITE create disposition request. The issue arises in configurations that bypass kernel file system permissions checks, relying solely on Samba's permissions. Solution(s) alma-upgrade-ctdb alma-upgrade-libnetapi alma-upgrade-libnetapi-devel alma-upgrade-libsmbclient alma-upgrade-libsmbclient-devel alma-upgrade-libwbclient alma-upgrade-libwbclient-devel alma-upgrade-python3-samba alma-upgrade-python3-samba-dc alma-upgrade-python3-samba-devel alma-upgrade-python3-samba-test alma-upgrade-samba alma-upgrade-samba-client alma-upgrade-samba-client-libs alma-upgrade-samba-common alma-upgrade-samba-common-libs alma-upgrade-samba-common-tools alma-upgrade-samba-dc-libs alma-upgrade-samba-dcerpc alma-upgrade-samba-devel alma-upgrade-samba-krb5-printing alma-upgrade-samba-ldb-ldap-modules alma-upgrade-samba-libs alma-upgrade-samba-pidl alma-upgrade-samba-test alma-upgrade-samba-test-libs alma-upgrade-samba-tools alma-upgrade-samba-usershares alma-upgrade-samba-vfs-iouring alma-upgrade-samba-winbind alma-upgrade-samba-winbind-clients alma-upgrade-samba-winbind-krb5-locator alma-upgrade-samba-winbind-modules alma-upgrade-samba-winexe References https://attackerkb.com/topics/cve-2023-4091 CVE - 2023-4091 https://errata.almalinux.org/8/ALSA-2023-7467.html https://errata.almalinux.org/9/ALSA-2023-6744.html
-
CentOS Linux: CVE-2023-47235: Moderate: frr security update (Multiple Advisories)
CentOS Linux: CVE-2023-47235: Moderate: frr security update (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 11/03/2023 Created 01/12/2024 Added 01/11/2024 Modified 01/28/2025 Description An issue was discovered in FRRouting FRR through 9.0.1. A crash can occur when a malformed BGP UPDATE message with an EOR is processed, because the presence of EOR does not lead to a treat-as-withdraw outcome. Solution(s) centos-upgrade-frr centos-upgrade-frr-debuginfo centos-upgrade-frr-debugsource centos-upgrade-frr-selinux References CVE-2023-47235
-
Red Hat JBossEAP: Improper Input Validation (CVE-2023-4043)
Red Hat JBossEAP: Improper Input Validation (CVE-2023-4043) Severity 5 CVSS (AV:N/AC:H/Au:N/C:N/I:N/A:C) Published 11/03/2023 Created 09/20/2024 Added 09/19/2024 Modified 12/20/2024 Description In Eclipse Parsson before versions 1.1.4 and 1.0.5, Parsing JSON from untrusted sources can lead malicious actors to exploit the fact that the built-in support for parsing numbers with large scale in Java has a number of edge cases where the input text of a number can lead to much larger processing time than one would expect. To mitigate the risk, parsson put in place a size limit for the numbers as well as their scale.. A flaw was found in Eclipse Parsson library when processing untrusted source content. This issue may cause a Denial of Service (DoS) due to built-in support for parsing numbers with a large scale, and some cases where processing a large number may take much more time than expected. Solution(s) red-hat-jboss-eap-upgrade-latest References https://attackerkb.com/topics/cve-2023-4043 CVE - 2023-4043 https://access.redhat.com/security/cve/CVE-2023-4043 https://bugzilla.redhat.com/show_bug.cgi?id=2254594 https://access.redhat.com/errata/RHSA-2024:1192 https://access.redhat.com/errata/RHSA-2024:1193 https://access.redhat.com/errata/RHSA-2024:1194
-
MediaWiki: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') (CVE-2023-45360)
MediaWiki: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') (CVE-2023-45360) Severity 5 CVSS (AV:N/AC:M/Au:S/C:P/I:P/A:N) Published 11/03/2023 Created 11/14/2023 Added 11/13/2023 Modified 01/28/2025 Description An issue was discovered in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. There is XSS in youhavenewmessagesmanyusers and youhavenewmessages i18n messages. This is related to MediaWiki:Youhavenewmessagesfromusers. Solution(s) mediawiki-upgrade-1_35_12 mediawiki-upgrade-1_39_5 References https://attackerkb.com/topics/cve-2023-45360 CVE - 2023-45360 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FU2FGUXXK6TMV6R52VRECLC6XCSQQISY/ https://phabricator.wikimedia.org/T340221
-
Amazon Linux AMI 2: CVE-2023-4091: Security patch for samba (ALAS-2023-2367)
Amazon Linux AMI 2: CVE-2023-4091: Security patch for samba (ALAS-2023-2367) Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:C/A:N) Published 11/03/2023 Created 12/06/2023 Added 12/05/2023 Modified 01/30/2025 Description A vulnerability was discovered in Samba, where the flaw allows SMB clients to truncate files, even with read-only permissions when the Samba VFS module "acl_xattr" is configured with "acl_xattr:ignore system acls = yes". The SMB protocol allows opening files when the client requests read-only access but then implicitly truncates the opened file to 0 bytes if the client specifies a separate OVERWRITE create disposition request. The issue arises in configurations that bypass kernel file system permissions checks, relying solely on Samba's permissions. Solution(s) amazon-linux-ami-2-upgrade-ctdb amazon-linux-ami-2-upgrade-ctdb-tests amazon-linux-ami-2-upgrade-libsmbclient amazon-linux-ami-2-upgrade-libsmbclient-devel amazon-linux-ami-2-upgrade-libwbclient amazon-linux-ami-2-upgrade-libwbclient-devel amazon-linux-ami-2-upgrade-samba amazon-linux-ami-2-upgrade-samba-client amazon-linux-ami-2-upgrade-samba-client-libs amazon-linux-ami-2-upgrade-samba-common amazon-linux-ami-2-upgrade-samba-common-libs amazon-linux-ami-2-upgrade-samba-common-tools amazon-linux-ami-2-upgrade-samba-dc amazon-linux-ami-2-upgrade-samba-dc-libs amazon-linux-ami-2-upgrade-samba-debuginfo amazon-linux-ami-2-upgrade-samba-devel amazon-linux-ami-2-upgrade-samba-krb5-printing amazon-linux-ami-2-upgrade-samba-libs amazon-linux-ami-2-upgrade-samba-pidl amazon-linux-ami-2-upgrade-samba-python amazon-linux-ami-2-upgrade-samba-python-test amazon-linux-ami-2-upgrade-samba-test amazon-linux-ami-2-upgrade-samba-test-libs amazon-linux-ami-2-upgrade-samba-vfs-glusterfs amazon-linux-ami-2-upgrade-samba-winbind amazon-linux-ami-2-upgrade-samba-winbind-clients amazon-linux-ami-2-upgrade-samba-winbind-krb5-locator amazon-linux-ami-2-upgrade-samba-winbind-modules References https://attackerkb.com/topics/cve-2023-4091 AL2/ALAS-2023-2367 CVE - 2023-4091
-
MediaWiki: Unspecified Security Vulnerability (CVE-2023-45362)
MediaWiki: Unspecified Security Vulnerability (CVE-2023-45362) Severity 4 CVSS (AV:N/AC:L/Au:S/C:P/I:N/A:N) Published 11/03/2023 Created 11/16/2023 Added 11/15/2023 Modified 01/30/2025 Description An issue was discovered in DifferenceEngine.php in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. diff-multi-sameuser (aka "X intermediate revisions by the same user not shown") ignores username suppression. This is an information leak. Solution(s) mediawiki-upgrade-1_35_12 mediawiki-upgrade-1_39_5 mediawiki-upgrade-1_40_1 References https://attackerkb.com/topics/cve-2023-45362 CVE - 2023-45362 https://lists.debian.org/debian-lts-announce/2023/11/msg00027.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FU2FGUXXK6TMV6R52VRECLC6XCSQQISY/ https://phabricator.wikimedia.org/T341529
-
Amazon Linux AMI 2: CVE-2023-40661: Security patch for opensc (ALAS-2023-2323)
Amazon Linux AMI 2: CVE-2023-40661: Security patch for opensc (ALAS-2023-2323) Severity 7 CVSS (AV:L/AC:M/Au:S/C:C/I:C/A:C) Published 11/03/2023 Created 11/04/2023 Added 11/03/2023 Modified 01/30/2025 Description Several memory vulnerabilities were identified within the OpenSC packages, particularly in the card enrollment process using pkcs15-init when a user or administrator enrolls cards. To take advantage of these flaws, an attacker must have physical access to the computer system and employ a custom-crafted USB device or smart card to manipulate responses to APDUs. This manipulation can potentially allow compromise key generation, certificate loading, and other card management operations during enrollment. Solution(s) amazon-linux-ami-2-upgrade-opensc amazon-linux-ami-2-upgrade-opensc-debuginfo References https://attackerkb.com/topics/cve-2023-40661 AL2/ALAS-2023-2323 CVE - 2023-40661
-
Gentoo Linux: CVE-2023-36029: Microsoft Edge: Multiple Vulnerabilities
Gentoo Linux: CVE-2023-36029: Microsoft Edge: Multiple Vulnerabilities Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 11/03/2023 Created 02/06/2024 Added 02/05/2024 Modified 01/28/2025 Description Microsoft Edge (Chromium-based) Spoofing Vulnerability Solution(s) gentoo-linux-upgrade-www-client-microsoft-edge References https://attackerkb.com/topics/cve-2023-36029 CVE - 2023-36029 202402-05
-
Gentoo Linux: CVE-2023-36022: Microsoft Edge: Multiple Vulnerabilities
Gentoo Linux: CVE-2023-36022: Microsoft Edge: Multiple Vulnerabilities Severity 6 CVSS (AV:L/AC:M/Au:N/C:C/I:P/A:P) Published 11/03/2023 Created 02/06/2024 Added 02/05/2024 Modified 01/28/2025 Description Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability Solution(s) gentoo-linux-upgrade-www-client-microsoft-edge References https://attackerkb.com/topics/cve-2023-36022 CVE - 2023-36022 202402-05
-
Huawei EulerOS: CVE-2023-47233: kernel security update
Huawei EulerOS: CVE-2023-47233: kernel security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 11/03/2023 Created 10/09/2024 Added 10/08/2024 Modified 01/30/2025 Description The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by hotplug) code. For physically proximate attackers with local access, this "could be exploited in a real world scenario." This is related to brcmf_cfg80211_escan_timeout_worker in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c. Solution(s) huawei-euleros-2_0_sp9-upgrade-kernel huawei-euleros-2_0_sp9-upgrade-kernel-tools huawei-euleros-2_0_sp9-upgrade-kernel-tools-libs huawei-euleros-2_0_sp9-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-47233 CVE - 2023-47233 EulerOS-SA-2024-2394
-
Red Hat: CVE-2023-47234: frr: crash from specially crafted MP_UNREACH_NLRI-containing BGP UPDATE message (Multiple Advisories)
Red Hat: CVE-2023-47234: frr: crash from specially crafted MP_UNREACH_NLRI-containing BGP UPDATE message (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 11/03/2023 Created 01/12/2024 Added 01/11/2024 Modified 09/03/2024 Description An issue was discovered in FRRouting FRR through 9.0.1. A crash can occur when processing a crafted BGP UPDATE message with a MP_UNREACH_NLRI attribute and additional NLRI data (that lacks mandatory path attributes). Solution(s) redhat-upgrade-frr redhat-upgrade-frr-debuginfo redhat-upgrade-frr-debugsource redhat-upgrade-frr-selinux References CVE-2023-47234 RHSA-2024:0130 RHSA-2024:0477 RHSA-2024:0574 RHSA-2024:1093 RHSA-2024:1113 RHSA-2024:1152 View more
-
Red Hat: CVE-2023-5824: squid: DoS against HTTP and HTTPS (Multiple Advisories)
Red Hat: CVE-2023-5824: squid: DoS against HTTP and HTTPS (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 11/03/2023 Created 11/24/2023 Added 11/23/2023 Modified 01/28/2025 Description A flaw was found in Squid. The limits applied for validation of HTTP response headers are applied before caching. However, Squid may grow a cached HTTP response header beyond the configured maximum size, causing a stall or crash of the worker process when a large header is retrieved from the disk cache, resulting in a denial of service. Solution(s) redhat-upgrade-libecap redhat-upgrade-libecap-debuginfo redhat-upgrade-libecap-debugsource redhat-upgrade-libecap-devel redhat-upgrade-squid redhat-upgrade-squid-debuginfo redhat-upgrade-squid-debugsource References CVE-2023-5824 RHSA-2023:7465 RHSA-2023:7668 RHSA-2024:0072 RHSA-2024:0397 RHSA-2024:0771 RHSA-2024:1153 View more
-
Red Hat: CVE-2023-47235: frr: crash from malformed EOR-containing BGP UPDATE message (Multiple Advisories)
Red Hat: CVE-2023-47235: frr: crash from malformed EOR-containing BGP UPDATE message (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 11/03/2023 Created 01/12/2024 Added 01/11/2024 Modified 09/03/2024 Description An issue was discovered in FRRouting FRR through 9.0.1. A crash can occur when a malformed BGP UPDATE message with an EOR is processed, because the presence of EOR does not lead to a treat-as-withdraw outcome. Solution(s) redhat-upgrade-frr redhat-upgrade-frr-debuginfo redhat-upgrade-frr-debugsource redhat-upgrade-frr-selinux References CVE-2023-47235 RHSA-2024:0130 RHSA-2024:0477 RHSA-2024:0574 RHSA-2024:1093 RHSA-2024:1113 RHSA-2024:1152 View more
-
Red Hat: CVE-2023-44271: python-pillow: uncontrolled resource consumption when textlength in an ImageDraw instance operates on a long text argument (Multiple Advisories)
Red Hat: CVE-2023-44271: python-pillow: uncontrolled resource consumption when textlength in an ImageDraw instance operates on a long text argument (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 11/03/2023 Created 01/30/2024 Added 01/29/2024 Modified 01/28/2025 Description An issue was discovered in Pillow before 10.0.0. It is a Denial of Service that uncontrollably allocates memory to process a given task, potentially causing a service to crash by having it run out of memory. This occurs for truetype in ImageFont when textlength in an ImageDraw instance operates on a long text argument. Solution(s) redhat-upgrade-python-pillow redhat-upgrade-python-pillow-debuginfo redhat-upgrade-python-pillow-debugsource redhat-upgrade-python-pillow-devel redhat-upgrade-python-pillow-doc redhat-upgrade-python-pillow-qt redhat-upgrade-python-pillow-sane redhat-upgrade-python-pillow-tk redhat-upgrade-python3-pillow redhat-upgrade-python3-pillow-debuginfo redhat-upgrade-python3-pillow-devel redhat-upgrade-python3-pillow-doc redhat-upgrade-python3-pillow-tk redhat-upgrade-python3-pillow-tk-debuginfo References CVE-2023-44271 RHSA-2024:0345 RHSA-2024:3005
-
Huawei EulerOS: CVE-2023-4091: samba security update
Huawei EulerOS: CVE-2023-4091: samba security update Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:C/A:N) Published 11/03/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/30/2025 Description A vulnerability was discovered in Samba, where the flaw allows SMB clients to truncate files, even with read-only permissions when the Samba VFS module "acl_xattr" is configured with "acl_xattr:ignore system acls = yes". The SMB protocol allows opening files when the client requests read-only access but then implicitly truncates the opened file to 0 bytes if the client specifies a separate OVERWRITE create disposition request. The issue arises in configurations that bypass kernel file system permissions checks, relying solely on Samba's permissions. Solution(s) huawei-euleros-2_0_sp9-upgrade-libsmbclient huawei-euleros-2_0_sp9-upgrade-libwbclient huawei-euleros-2_0_sp9-upgrade-samba huawei-euleros-2_0_sp9-upgrade-samba-client huawei-euleros-2_0_sp9-upgrade-samba-common huawei-euleros-2_0_sp9-upgrade-samba-common-tools huawei-euleros-2_0_sp9-upgrade-samba-libs huawei-euleros-2_0_sp9-upgrade-samba-winbind huawei-euleros-2_0_sp9-upgrade-samba-winbind-clients huawei-euleros-2_0_sp9-upgrade-samba-winbind-modules References https://attackerkb.com/topics/cve-2023-4091 CVE - 2023-4091 EulerOS-SA-2023-3349
-
Alpine Linux: CVE-2023-46848: Incorrect Conversion between Numeric Types
Alpine Linux: CVE-2023-46848: Incorrect Conversion between Numeric Types Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 11/03/2023 Created 03/22/2024 Added 03/26/2024 Modified 10/14/2024 Description Squid is vulnerable to Denial of Service,where a remote attacker can perform DoS by sending ftp:// URLs in HTTP Request messages or constructing ftp:// URLs from FTP Native input. Solution(s) alpine-linux-upgrade-squid References https://attackerkb.com/topics/cve-2023-46848 CVE - 2023-46848 https://security.alpinelinux.org/vuln/CVE-2023-46848
-
Alpine Linux: CVE-2023-46846: HTTP Request/Response Smuggling
Alpine Linux: CVE-2023-46846: HTTP Request/Response Smuggling Severity 8 CVSS (AV:N/AC:L/Au:N/C:C/I:P/A:N) Published 11/03/2023 Created 03/22/2024 Added 03/26/2024 Modified 10/14/2024 Description SQUID is vulnerable to HTTP request smuggling, caused by chunked decoder lenience, allows a remote attacker to perform Request/Response smuggling past firewall and frontend security systems. Solution(s) alpine-linux-upgrade-squid References https://attackerkb.com/topics/cve-2023-46846 CVE - 2023-46846 https://security.alpinelinux.org/vuln/CVE-2023-46846
-
Alpine Linux: CVE-2023-41164: Improper Validation of Specified Quantity in Input
Alpine Linux: CVE-2023-41164: Improper Validation of Specified Quantity in Input Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 11/03/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description In Django 3.2 before 3.2.21, 4.1 before 4.1.11, and 4.2 before 4.2.5, django.utils.encoding.uri_to_iri() is subject to a potential DoS (denial of service) attack via certain inputs with a very large number of Unicode characters. Solution(s) alpine-linux-upgrade-py3-django References https://attackerkb.com/topics/cve-2023-41164 CVE - 2023-41164 https://security.alpinelinux.org/vuln/CVE-2023-41164