ISHACK AI BOT 发布的所有帖子
-
Ubuntu: (Multiple Advisories) (CVE-2023-5178): Linux kernel (OEM) vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2023-5178): Linux kernel (OEM) vulnerabilities Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 11/01/2023 Created 11/23/2023 Added 11/22/2023 Modified 01/28/2025 Description A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation. Solution(s) ubuntu-upgrade-linux-image-5-15-0-1034-gkeop ubuntu-upgrade-linux-image-5-15-0-1042-nvidia ubuntu-upgrade-linux-image-5-15-0-1042-nvidia-lowlatency ubuntu-upgrade-linux-image-5-15-0-1044-ibm ubuntu-upgrade-linux-image-5-15-0-1044-raspi ubuntu-upgrade-linux-image-5-15-0-1046-intel-iotg ubuntu-upgrade-linux-image-5-15-0-1048-gcp ubuntu-upgrade-linux-image-5-15-0-1048-gke ubuntu-upgrade-linux-image-5-15-0-1048-kvm ubuntu-upgrade-linux-image-5-15-0-1049-oracle ubuntu-upgrade-linux-image-5-15-0-1051-aws ubuntu-upgrade-linux-image-5-15-0-1053-azure ubuntu-upgrade-linux-image-5-15-0-1053-azure-fde ubuntu-upgrade-linux-image-5-15-0-91-generic ubuntu-upgrade-linux-image-5-15-0-91-generic-64k ubuntu-upgrade-linux-image-5-15-0-91-generic-lpae ubuntu-upgrade-linux-image-5-15-0-91-lowlatency ubuntu-upgrade-linux-image-5-15-0-91-lowlatency-64k ubuntu-upgrade-linux-image-5-4-0-1028-iot ubuntu-upgrade-linux-image-5-4-0-1035-xilinx-zynqmp ubuntu-upgrade-linux-image-5-4-0-1063-ibm ubuntu-upgrade-linux-image-5-4-0-1076-bluefield ubuntu-upgrade-linux-image-5-4-0-1083-gkeop ubuntu-upgrade-linux-image-5-4-0-1100-raspi ubuntu-upgrade-linux-image-5-4-0-1104-kvm ubuntu-upgrade-linux-image-5-4-0-1115-oracle ubuntu-upgrade-linux-image-5-4-0-1116-aws ubuntu-upgrade-linux-image-5-4-0-1120-gcp ubuntu-upgrade-linux-image-5-4-0-1121-azure ubuntu-upgrade-linux-image-5-4-0-169-generic ubuntu-upgrade-linux-image-5-4-0-169-generic-lpae ubuntu-upgrade-linux-image-5-4-0-169-lowlatency ubuntu-upgrade-linux-image-6-1-0-1026-oem ubuntu-upgrade-linux-image-6-2-0-1010-starfive ubuntu-upgrade-linux-image-6-2-0-1013-nvidia ubuntu-upgrade-linux-image-6-2-0-1013-nvidia-64k ubuntu-upgrade-linux-image-6-2-0-1017-aws ubuntu-upgrade-linux-image-6-2-0-1017-oracle ubuntu-upgrade-linux-image-6-2-0-1018-azure ubuntu-upgrade-linux-image-6-2-0-1018-azure-fde ubuntu-upgrade-linux-image-6-2-0-1018-kvm ubuntu-upgrade-linux-image-6-2-0-1018-lowlatency ubuntu-upgrade-linux-image-6-2-0-1018-lowlatency-64k ubuntu-upgrade-linux-image-6-2-0-1018-raspi ubuntu-upgrade-linux-image-6-2-0-1020-gcp ubuntu-upgrade-linux-image-6-2-0-1021-gcp ubuntu-upgrade-linux-image-6-2-0-39-generic ubuntu-upgrade-linux-image-6-2-0-39-generic-64k ubuntu-upgrade-linux-image-6-2-0-39-generic-lpae ubuntu-upgrade-linux-image-6-5-0-1005-starfive ubuntu-upgrade-linux-image-6-5-0-1007-laptop ubuntu-upgrade-linux-image-6-5-0-1008-raspi ubuntu-upgrade-linux-image-6-5-0-1009-oem ubuntu-upgrade-linux-image-6-5-0-1010-azure ubuntu-upgrade-linux-image-6-5-0-1010-azure-fde ubuntu-upgrade-linux-image-6-5-0-1010-gcp ubuntu-upgrade-linux-image-6-5-0-1011-aws ubuntu-upgrade-linux-image-6-5-0-1013-oracle ubuntu-upgrade-linux-image-6-5-0-14-generic ubuntu-upgrade-linux-image-6-5-0-14-generic-64k ubuntu-upgrade-linux-image-6-5-0-14-lowlatency ubuntu-upgrade-linux-image-6-5-0-14-lowlatency-64k ubuntu-upgrade-linux-image-aws ubuntu-upgrade-linux-image-aws-lts-20-04 ubuntu-upgrade-linux-image-aws-lts-22-04 ubuntu-upgrade-linux-image-azure ubuntu-upgrade-linux-image-azure-cvm ubuntu-upgrade-linux-image-azure-fde ubuntu-upgrade-linux-image-azure-fde-lts-22-04 ubuntu-upgrade-linux-image-azure-lts-20-04 ubuntu-upgrade-linux-image-azure-lts-22-04 ubuntu-upgrade-linux-image-bluefield ubuntu-upgrade-linux-image-gcp ubuntu-upgrade-linux-image-gcp-lts-20-04 ubuntu-upgrade-linux-image-gcp-lts-22-04 ubuntu-upgrade-linux-image-generic ubuntu-upgrade-linux-image-generic-64k ubuntu-upgrade-linux-image-generic-64k-hwe-20-04 ubuntu-upgrade-linux-image-generic-64k-hwe-22-04 ubuntu-upgrade-linux-image-generic-hwe-18-04 ubuntu-upgrade-linux-image-generic-hwe-20-04 ubuntu-upgrade-linux-image-generic-hwe-22-04 ubuntu-upgrade-linux-image-generic-lpae ubuntu-upgrade-linux-image-generic-lpae-hwe-20-04 ubuntu-upgrade-linux-image-generic-lpae-hwe-22-04 ubuntu-upgrade-linux-image-gke ubuntu-upgrade-linux-image-gke-5-15 ubuntu-upgrade-linux-image-gkeop ubuntu-upgrade-linux-image-gkeop-5-15 ubuntu-upgrade-linux-image-gkeop-5-4 ubuntu-upgrade-linux-image-ibm ubuntu-upgrade-linux-image-ibm-lts-20-04 ubuntu-upgrade-linux-image-intel ubuntu-upgrade-linux-image-intel-iotg ubuntu-upgrade-linux-image-kvm ubuntu-upgrade-linux-image-laptop-23-10 ubuntu-upgrade-linux-image-lowlatency ubuntu-upgrade-linux-image-lowlatency-64k ubuntu-upgrade-linux-image-lowlatency-64k-hwe-20-04 ubuntu-upgrade-linux-image-lowlatency-64k-hwe-22-04 ubuntu-upgrade-linux-image-lowlatency-hwe-18-04 ubuntu-upgrade-linux-image-lowlatency-hwe-20-04 ubuntu-upgrade-linux-image-lowlatency-hwe-22-04 ubuntu-upgrade-linux-image-nvidia ubuntu-upgrade-linux-image-nvidia-6-2 ubuntu-upgrade-linux-image-nvidia-64k-6-2 ubuntu-upgrade-linux-image-nvidia-64k-hwe-22-04 ubuntu-upgrade-linux-image-nvidia-hwe-22-04 ubuntu-upgrade-linux-image-nvidia-lowlatency ubuntu-upgrade-linux-image-oem ubuntu-upgrade-linux-image-oem-20-04 ubuntu-upgrade-linux-image-oem-20-04b ubuntu-upgrade-linux-image-oem-20-04c ubuntu-upgrade-linux-image-oem-20-04d ubuntu-upgrade-linux-image-oem-22-04 ubuntu-upgrade-linux-image-oem-22-04a ubuntu-upgrade-linux-image-oem-22-04b ubuntu-upgrade-linux-image-oem-22-04c ubuntu-upgrade-linux-image-oem-22-04d ubuntu-upgrade-linux-image-oem-osp1 ubuntu-upgrade-linux-image-oracle ubuntu-upgrade-linux-image-oracle-lts-20-04 ubuntu-upgrade-linux-image-oracle-lts-22-04 ubuntu-upgrade-linux-image-raspi ubuntu-upgrade-linux-image-raspi-hwe-18-04 ubuntu-upgrade-linux-image-raspi-nolpae ubuntu-upgrade-linux-image-raspi2 ubuntu-upgrade-linux-image-snapdragon-hwe-18-04 ubuntu-upgrade-linux-image-starfive ubuntu-upgrade-linux-image-virtual ubuntu-upgrade-linux-image-virtual-hwe-18-04 ubuntu-upgrade-linux-image-virtual-hwe-20-04 ubuntu-upgrade-linux-image-virtual-hwe-22-04 ubuntu-upgrade-linux-image-xilinx-zynqmp References https://attackerkb.com/topics/cve-2023-5178 CVE - 2023-5178 USN-6497-1 USN-6534-1 USN-6534-2 USN-6534-3 USN-6536-1 USN-6537-1 USN-6548-1 USN-6548-2 USN-6548-3 USN-6548-4 USN-6548-5 USN-6549-1 USN-6549-2 USN-6549-3 USN-6549-4 USN-6549-5 USN-6573-1 USN-6635-1 View more
-
Cisco FTD: CVE-2023-20247: Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Access SSL VPN Multiple Certificate Authentication Bypass Vulnerability
Cisco FTD: CVE-2023-20247: Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Access SSL VPN Multiple Certificate Authentication Bypass Vulnerability Severity 4 CVSS (AV:N/AC:L/Au:S/C:N/I:P/A:N) Published 11/01/2023 Created 02/07/2025 Added 01/29/2025 Modified 02/12/2025 Description A vulnerability in the remote access SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to bypass a configured multiple certificate authentication policy and connect using only a valid username and password. This vulnerability is due to improper error handling during remote access VPN authentication. An attacker could exploit this vulnerability by sending crafted requests during remote access VPN session establishment. A successful exploit could allow the attacker to bypass the configured multiple certificate authentication policy while retaining the privileges and permissions associated with the original connection profile. Solution(s) cisco-ftd-upgrade-latest References https://attackerkb.com/topics/cve-2023-20247 CVE - 2023-20247 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-multi-cert-dzA3h5PT cisco-sa-asaftd-multi-cert-dzA3h5PT
-
Amazon Linux AMI 2: CVE-2023-5178: Security patch for kernel (ALASKERNEL-5.10-2023-040)
Amazon Linux AMI 2: CVE-2023-5178: Security patch for kernel (ALASKERNEL-5.10-2023-040) Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 11/01/2023 Created 11/15/2023 Added 11/14/2023 Modified 01/28/2025 Description A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation. Solution(s) amazon-linux-ami-2-upgrade-bpftool amazon-linux-ami-2-upgrade-bpftool-debuginfo amazon-linux-ami-2-upgrade-kernel amazon-linux-ami-2-upgrade-kernel-debuginfo amazon-linux-ami-2-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-ami-2-upgrade-kernel-debuginfo-common-x86_64 amazon-linux-ami-2-upgrade-kernel-devel amazon-linux-ami-2-upgrade-kernel-headers amazon-linux-ami-2-upgrade-kernel-livepatch-5-10-196-185-743 amazon-linux-ami-2-upgrade-kernel-tools amazon-linux-ami-2-upgrade-kernel-tools-debuginfo amazon-linux-ami-2-upgrade-kernel-tools-devel amazon-linux-ami-2-upgrade-perf amazon-linux-ami-2-upgrade-perf-debuginfo amazon-linux-ami-2-upgrade-python-perf amazon-linux-ami-2-upgrade-python-perf-debuginfo References https://attackerkb.com/topics/cve-2023-5178 AL2/ALASKERNEL-5.10-2023-040 CVE - 2023-5178
-
Google Chrome Vulnerability: CVE-2023-5852 Use after free in Printing
Google Chrome Vulnerability: CVE-2023-5852 Use after free in Printing Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 11/01/2023 Created 11/01/2023 Added 11/01/2023 Modified 01/28/2025 Description Use after free in Printing in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium) Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2023-5852 CVE - 2023-5852 https://crbug.com/1480852
-
pfSense: pfSense-SA-23_11.webgui: Authenticated Command Execution in the WebGUI
pfSense: pfSense-SA-23_11.webgui: Authenticated Command Execution in the WebGUI Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 10/31/2023 Created 11/08/2023 Added 11/07/2023 Modified 11/08/2023 Description A potential authenticated arbitrary command execution vulnerability was found in packet_capture.php, a component of the pfSense Plus and pfSense CE software GUI. When performing a packet capture on packet_capture.php, the submitted POST "count" or "length" values are not validated. Subsequently, the submitted values are used in shell commands. This problem is present on pfSense Plus version 23.05.1, pfSense CE version 2.7.0, and earlier versions of both. Due to a lack of escaping on commands in the functions being called, it is possible to execute arbitrary commands with a properly formatted submission value for "count" or "length" in POST operations. The user must be logged in and have sufficient privileges to access either packet_capture.php. Solution(s) pfsense-upgrade-latest References https://docs.netgate.com/downloads/pfSense-SA-23_11.webgui.asc https://docs.netgate.com/pfsense/en/latest/development/system-patches.html https://docs.netgate.com/pfsense/en/latest/install/upgrade-guide.html https://redmine.pfsense.org/issues/14809
-
Debian: CVE-2023-4421: nss -- security update
Debian: CVE-2023-4421: nss -- security update Severity 7 CVSS (AV:N/AC:L/Au:S/C:C/I:N/A:N) Published 10/30/2023 Created 10/31/2023 Added 10/30/2023 Modified 01/30/2025 Description The NSS code used for checking PKCS#1 v1.5 was leaking information useful in mounting Bleichenbacher-like attacks. Both the overall correctness of the padding as well as the length of the encrypted message was leaking through timing side-channel. By sending large number of attacker-selected ciphertexts, the attacker would be able to decrypt a previously intercepted PKCS#1 v1.5 ciphertext (for example, to decrypt a TLS session that used RSA key exchange), or forge a signature using the victim's key. The issue was fixed by implementing the implicit rejection algorithm, in which the NSS returns a deterministic random message in case invalid padding is detected, as proposed in the Marvin Attack paper. This vulnerability affects NSS < 3.61. Solution(s) debian-upgrade-nss References https://attackerkb.com/topics/cve-2023-4421 CVE - 2023-4421 DLA-3634-1
-
Alpine Linux: CVE-2023-46129: Vulnerability in Multiple Components
Alpine Linux: CVE-2023-46129: Vulnerability in Multiple Components Severity 8 CVSS (AV:N/AC:L/Au:N/C:C/I:N/A:N) Published 10/30/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description NATS.io is a high performance open source pub-sub distributed communication technology, built for the cloud, on-premise, IoT, and edge computing. The cryptographic key handling library, nkeys, recently gained support for encryption, not just for signing/authentication. This is used in nats-server 2.10 (Sep 2023) and newer for authentication callouts. In nkeys versions 0.4.0 through 0.4.5, corresponding with NATS server versions 2.10.0 through 2.10.3, the nkeys library's `xkeys` encryption handling logic mistakenly passed an array by value into an internal function, where the function mutated that buffer to populate the encryption key to use. As a result, all encryption was actually to an all-zeros key. This affects encryption only, not signing. FIXME: FILL IN IMPACT ON NATS-SERVER AUTH CALLOUT SECURITY. nkeys Go library 0.4.6, corresponding with NATS Server 2.10.4, has a patch for this issue. No known workarounds are available. For any application handling auth callouts in Go, if using the nkeys library, update the dependency, recompile and deploy that in lockstep. Solution(s) alpine-linux-upgrade-nats-server References https://attackerkb.com/topics/cve-2023-46129 CVE - 2023-46129 https://security.alpinelinux.org/vuln/CVE-2023-46129
-
Kubernetes: CVE-2021-25736: Kube-proxy on Windows can unintentionally forward traffic to local processes listening on the same port
Kubernetes: CVE-2021-25736: Kube-proxy on Windows can unintentionally forward traffic to local processes listening on the same port Severity 6 CVSS (AV:N/AC:M/Au:S/C:C/I:N/A:N) Published 10/30/2023 Created 11/25/2023 Added 11/24/2023 Modified 01/28/2025 Description Kube-proxy on Windows can unintentionally forward traffic to local processes listening on the same port (“spec.ports[*].port”) as a LoadBalancer Service when the LoadBalancer controller does not set the “status.loadBalancer.ingress[].ip” field. Clusters where the LoadBalancer controller sets the “status.loadBalancer.ingress[].ip” field are unaffected. Solution(s) kubernetes-upgrade-1_18_19 kubernetes-upgrade-1_19_10 kubernetes-upgrade-1_20_6 References https://attackerkb.com/topics/cve-2021-25736 CVE - 2021-25736 https://github.com/kubernetes/kubernetes/issues/99964
-
SUSE: CVE-2023-40474: SUSE Linux Security Advisory
SUSE: CVE-2023-40474: SUSE Linux Security Advisory Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 10/30/2023 Created 11/01/2023 Added 10/31/2023 Modified 01/28/2025 Description GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of MXF video files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21660. Solution(s) suse-upgrade-gstreamer suse-upgrade-gstreamer-devel suse-upgrade-gstreamer-lang suse-upgrade-gstreamer-plugins-bad suse-upgrade-gstreamer-plugins-bad-32bit suse-upgrade-gstreamer-plugins-bad-64bit suse-upgrade-gstreamer-plugins-bad-chromaprint suse-upgrade-gstreamer-plugins-bad-chromaprint-32bit suse-upgrade-gstreamer-plugins-bad-chromaprint-64bit suse-upgrade-gstreamer-plugins-bad-devel suse-upgrade-gstreamer-plugins-bad-fluidsynth suse-upgrade-gstreamer-plugins-bad-fluidsynth-32bit suse-upgrade-gstreamer-plugins-bad-fluidsynth-64bit suse-upgrade-gstreamer-plugins-bad-lang suse-upgrade-gstreamer-transcoder suse-upgrade-gstreamer-transcoder-devel suse-upgrade-gstreamer-utils suse-upgrade-libgstadaptivedemux-1_0-0 suse-upgrade-libgstadaptivedemux-1_0-0-32bit suse-upgrade-libgstadaptivedemux-1_0-0-64bit suse-upgrade-libgstbadallocators-1_0-0 suse-upgrade-libgstbadaudio-1_0-0 suse-upgrade-libgstbadaudio-1_0-0-32bit suse-upgrade-libgstbadaudio-1_0-0-64bit suse-upgrade-libgstbadbase-1_0-0 suse-upgrade-libgstbadvideo-1_0-0 suse-upgrade-libgstbasecamerabinsrc-1_0-0 suse-upgrade-libgstbasecamerabinsrc-1_0-0-32bit suse-upgrade-libgstbasecamerabinsrc-1_0-0-64bit suse-upgrade-libgstcodecparsers-1_0-0 suse-upgrade-libgstcodecparsers-1_0-0-32bit suse-upgrade-libgstcodecparsers-1_0-0-64bit suse-upgrade-libgstcodecs-1_0-0 suse-upgrade-libgstcodecs-1_0-0-32bit suse-upgrade-libgstcodecs-1_0-0-64bit suse-upgrade-libgstcuda-1_0-0 suse-upgrade-libgstcuda-1_0-0-32bit suse-upgrade-libgstcuda-1_0-0-64bit suse-upgrade-libgstgl-1_0-0 suse-upgrade-libgstinsertbin-1_0-0 suse-upgrade-libgstinsertbin-1_0-0-32bit suse-upgrade-libgstinsertbin-1_0-0-64bit suse-upgrade-libgstisoff-1_0-0 suse-upgrade-libgstisoff-1_0-0-32bit suse-upgrade-libgstisoff-1_0-0-64bit suse-upgrade-libgstmpegts-1_0-0 suse-upgrade-libgstmpegts-1_0-0-32bit suse-upgrade-libgstmpegts-1_0-0-64bit suse-upgrade-libgstphotography-1_0-0 suse-upgrade-libgstphotography-1_0-0-32bit suse-upgrade-libgstphotography-1_0-0-64bit suse-upgrade-libgstplay-1_0-0 suse-upgrade-libgstplay-1_0-0-32bit suse-upgrade-libgstplay-1_0-0-64bit suse-upgrade-libgstplayer-1_0-0 suse-upgrade-libgstplayer-1_0-0-32bit suse-upgrade-libgstplayer-1_0-0-64bit suse-upgrade-libgstreamer-1_0-0 suse-upgrade-libgstreamer-1_0-0-32bit suse-upgrade-libgstsctp-1_0-0 suse-upgrade-libgstsctp-1_0-0-32bit suse-upgrade-libgstsctp-1_0-0-64bit suse-upgrade-libgsttranscoder-1_0-0 suse-upgrade-libgsturidownloader-1_0-0 suse-upgrade-libgsturidownloader-1_0-0-32bit suse-upgrade-libgsturidownloader-1_0-0-64bit suse-upgrade-libgstva-1_0-0 suse-upgrade-libgstva-1_0-0-32bit suse-upgrade-libgstva-1_0-0-64bit suse-upgrade-libgstvulkan-1_0-0 suse-upgrade-libgstvulkan-1_0-0-32bit suse-upgrade-libgstvulkan-1_0-0-64bit suse-upgrade-libgstwayland-1_0-0 suse-upgrade-libgstwayland-1_0-0-32bit suse-upgrade-libgstwayland-1_0-0-64bit suse-upgrade-libgstwebrtc-1_0-0 suse-upgrade-libgstwebrtc-1_0-0-32bit suse-upgrade-libgstwebrtc-1_0-0-64bit suse-upgrade-libgstwebrtcnice-1_0-0 suse-upgrade-libgstwebrtcnice-1_0-0-32bit suse-upgrade-libgstwebrtcnice-1_0-0-64bit suse-upgrade-typelib-1_0-cudagst-1_0 suse-upgrade-typelib-1_0-gst-1_0 suse-upgrade-typelib-1_0-gstbadallocators-1_0 suse-upgrade-typelib-1_0-gstbadaudio-1_0 suse-upgrade-typelib-1_0-gstcodecs-1_0 suse-upgrade-typelib-1_0-gstcuda-1_0 suse-upgrade-typelib-1_0-gstgl-1_0 suse-upgrade-typelib-1_0-gstinsertbin-1_0 suse-upgrade-typelib-1_0-gstmpegts-1_0 suse-upgrade-typelib-1_0-gstplay-1_0 suse-upgrade-typelib-1_0-gstplayer-1_0 suse-upgrade-typelib-1_0-gsttranscoder-1_0 suse-upgrade-typelib-1_0-gstva-1_0 suse-upgrade-typelib-1_0-gstvulkan-1_0 suse-upgrade-typelib-1_0-gstvulkanwayland-1_0 suse-upgrade-typelib-1_0-gstvulkanxcb-1_0 suse-upgrade-typelib-1_0-gstwebrtc-1_0 References https://attackerkb.com/topics/cve-2023-40474 CVE - 2023-40474
-
Ubuntu: USN-6960-1 (CVE-2023-5349): RMagick vulnerability
Ubuntu: USN-6960-1 (CVE-2023-5349): RMagick vulnerability Severity 2 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:P) Published 10/30/2023 Created 08/16/2024 Added 08/15/2024 Modified 01/28/2025 Description A memory leak flaw was found in ruby-magick, an interface between Ruby and ImageMagick. This issue can lead to a denial of service (DOS) by memory exhaustion. Solution(s) ubuntu-pro-upgrade-ruby-rmagick References https://attackerkb.com/topics/cve-2023-5349 CVE - 2023-5349 USN-6960-1
-
Microsoft Edge Adobe: CVE-2023-44323 Adobe PDF Remote Code Execution Vulnerability
Microsoft Edge Adobe: CVE-2023-44323 Adobe PDF Remote Code Execution Vulnerability Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 10/30/2023 Created 10/31/2023 Added 10/30/2023 Modified 01/28/2025 Description Adobe Acrobat for Edge version 118.0.2088.46 (and earlier) is affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-44323 CVE - 2023-44323 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-44323
-
Debian: CVE-2023-46862: linux -- security update
Debian: CVE-2023-46862: linux -- security update Severity 4 CVSS (AV:L/AC:M/Au:S/C:N/I:N/A:C) Published 10/29/2023 Created 01/09/2024 Added 01/08/2024 Modified 01/28/2025 Description An issue was discovered in the Linux kernel through 6.5.9. During a race with SQ thread exit, an io_uring/fdinfo.c io_uring_show_fdinfo NULL pointer dereference can occur. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-46862 CVE - 2023-46862 DSA-5594-1
-
Amazon Linux AMI 2: CVE-2023-46862: Security patch for kernel (Multiple Advisories)
Amazon Linux AMI 2: CVE-2023-46862: Security patch for kernel (Multiple Advisories) Severity 4 CVSS (AV:L/AC:M/Au:S/C:N/I:N/A:C) Published 10/29/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description An issue was discovered in the Linux kernel through 6.5.9. During a race with SQ thread exit, an io_uring/fdinfo.c io_uring_show_fdinfo NULL pointer dereference can occur. Solution(s) amazon-linux-ami-2-upgrade-bpftool amazon-linux-ami-2-upgrade-bpftool-debuginfo amazon-linux-ami-2-upgrade-kernel amazon-linux-ami-2-upgrade-kernel-debuginfo amazon-linux-ami-2-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-ami-2-upgrade-kernel-debuginfo-common-x86_64 amazon-linux-ami-2-upgrade-kernel-devel amazon-linux-ami-2-upgrade-kernel-headers amazon-linux-ami-2-upgrade-kernel-livepatch-5-10-205-194-804 amazon-linux-ami-2-upgrade-kernel-livepatch-5-10-205-195-804 amazon-linux-ami-2-upgrade-kernel-livepatch-5-15-145-94-156 amazon-linux-ami-2-upgrade-kernel-livepatch-5-15-145-95-156 amazon-linux-ami-2-upgrade-kernel-tools amazon-linux-ami-2-upgrade-kernel-tools-debuginfo amazon-linux-ami-2-upgrade-kernel-tools-devel amazon-linux-ami-2-upgrade-perf amazon-linux-ami-2-upgrade-perf-debuginfo amazon-linux-ami-2-upgrade-python-perf amazon-linux-ami-2-upgrade-python-perf-debuginfo References https://attackerkb.com/topics/cve-2023-46862 AL2/ALASKERNEL-5.10-2024-045 AL2/ALASKERNEL-5.10-2024-047 AL2/ALASKERNEL-5.15-2024-033 AL2/ALASKERNEL-5.15-2024-035 CVE - 2023-46862
-
Alma Linux: CVE-2023-46862: Important: kernel security, bug fix, and enhancement update (ALSA-2024-2394)
Alma Linux: CVE-2023-46862: Important: kernel security, bug fix, and enhancement update (ALSA-2024-2394) Severity 4 CVSS (AV:L/AC:M/Au:S/C:N/I:N/A:C) Published 10/29/2023 Created 11/05/2024 Added 11/04/2024 Modified 01/28/2025 Description An issue was discovered in the Linux kernel through 6.5.9. During a race with SQ thread exit, an io_uring/fdinfo.c io_uring_show_fdinfo NULL pointer dereference can occur. Solution(s) alma-upgrade-bpftool alma-upgrade-kernel alma-upgrade-kernel-64k alma-upgrade-kernel-64k-core alma-upgrade-kernel-64k-debug alma-upgrade-kernel-64k-debug-core alma-upgrade-kernel-64k-debug-devel alma-upgrade-kernel-64k-debug-devel-matched alma-upgrade-kernel-64k-debug-modules alma-upgrade-kernel-64k-debug-modules-core alma-upgrade-kernel-64k-debug-modules-extra alma-upgrade-kernel-64k-devel alma-upgrade-kernel-64k-devel-matched alma-upgrade-kernel-64k-modules alma-upgrade-kernel-64k-modules-core alma-upgrade-kernel-64k-modules-extra alma-upgrade-kernel-abi-stablelists alma-upgrade-kernel-core alma-upgrade-kernel-cross-headers alma-upgrade-kernel-debug alma-upgrade-kernel-debug-core alma-upgrade-kernel-debug-devel alma-upgrade-kernel-debug-devel-matched alma-upgrade-kernel-debug-modules alma-upgrade-kernel-debug-modules-core alma-upgrade-kernel-debug-modules-extra alma-upgrade-kernel-debug-uki-virt alma-upgrade-kernel-devel alma-upgrade-kernel-devel-matched alma-upgrade-kernel-doc alma-upgrade-kernel-headers alma-upgrade-kernel-modules alma-upgrade-kernel-modules-core alma-upgrade-kernel-modules-extra alma-upgrade-kernel-rt alma-upgrade-kernel-rt-core alma-upgrade-kernel-rt-debug alma-upgrade-kernel-rt-debug-core alma-upgrade-kernel-rt-debug-devel alma-upgrade-kernel-rt-debug-modules alma-upgrade-kernel-rt-debug-modules-core alma-upgrade-kernel-rt-debug-modules-extra alma-upgrade-kernel-rt-devel alma-upgrade-kernel-rt-modules alma-upgrade-kernel-rt-modules-core alma-upgrade-kernel-rt-modules-extra alma-upgrade-kernel-tools alma-upgrade-kernel-tools-libs alma-upgrade-kernel-tools-libs-devel alma-upgrade-kernel-uki-virt alma-upgrade-kernel-zfcpdump alma-upgrade-kernel-zfcpdump-core alma-upgrade-kernel-zfcpdump-devel alma-upgrade-kernel-zfcpdump-devel-matched alma-upgrade-kernel-zfcpdump-modules alma-upgrade-kernel-zfcpdump-modules-core alma-upgrade-kernel-zfcpdump-modules-extra alma-upgrade-libperf alma-upgrade-perf alma-upgrade-python3-perf alma-upgrade-rtla alma-upgrade-rv References https://attackerkb.com/topics/cve-2023-46862 CVE - 2023-46862 https://errata.almalinux.org/9/ALSA-2024-2394.html
-
Huawei EulerOS: CVE-2021-33635: iSulad security update
Huawei EulerOS: CVE-2021-33635: iSulad security update Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 10/29/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description When malicious images are pulled by isula pull, attackers can execute arbitrary code. Solution(s) huawei-euleros-2_0_sp11-upgrade-isulad References https://attackerkb.com/topics/cve-2021-33635 CVE - 2021-33635 EulerOS-SA-2023-3274
-
Moodle: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') (CVE-2023-46858)
Moodle: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') (CVE-2023-46858) Severity 5 CVSS (AV:N/AC:M/Au:S/C:P/I:P/A:N) Published 10/29/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/30/2025 Description Moodle 4.3 allows /grade/report/grader/index.php?searchvalue= reflected XSS when logged in as a teacher. NOTE: the Moodle Security FAQ link states "Some forms of rich content [are] used by teachers to enhance their courses ... admins and teachers can post XSS-capable content, but students can not." Solution(s) moodle-upgrade-latest References https://attackerkb.com/topics/cve-2023-46858 CVE - 2023-46858 https://docs.moodle.org/403/en/Security_FAQ#I_have_discovered_Cross_Site_Scripting_.28XSS.29_is_possible_with_Moodle https://gist.github.com/Abid-Ahmad/12d2b4878eb731e8871b96b7d55125cd https://packetstormsecurity.com/files/175277/Moodle-4.3-Cross-Site-Scripting.html
-
Huawei EulerOS: CVE-2021-33638: iSulad security update
Huawei EulerOS: CVE-2021-33638: iSulad security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:C/A:N) Published 10/29/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description When the isula cp command is used to copy files from a container to a host machine and the container is controlled by an attacker, the attacker can escape the container. Solution(s) huawei-euleros-2_0_sp11-upgrade-isulad References https://attackerkb.com/topics/cve-2021-33638 CVE - 2021-33638 EulerOS-SA-2023-3274
-
VMware Photon OS: CVE-2023-46862
VMware Photon OS: CVE-2023-46862 Severity 4 CVSS (AV:L/AC:H/Au:S/C:N/I:N/A:C) Published 10/29/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description An issue was discovered in the Linux kernel through 6.5.9. During a race with SQ thread exit, an io_uring/fdinfo.c io_uring_show_fdinfo NULL pointer dereference can occur. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-46862 CVE - 2023-46862
-
Ubuntu: (Multiple Advisories) (CVE-2023-46862): Linux kernel (OEM) vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2023-46862): Linux kernel (OEM) vulnerabilities Severity 4 CVSS (AV:L/AC:M/Au:S/C:N/I:N/A:C) Published 10/29/2023 Created 12/07/2023 Added 12/06/2023 Modified 01/28/2025 Description An issue was discovered in the Linux kernel through 6.5.9. During a race with SQ thread exit, an io_uring/fdinfo.c io_uring_show_fdinfo NULL pointer dereference can occur. Solution(s) ubuntu-upgrade-linux-image-5-15-0-100-generic ubuntu-upgrade-linux-image-5-15-0-100-generic-64k ubuntu-upgrade-linux-image-5-15-0-100-generic-lpae ubuntu-upgrade-linux-image-5-15-0-100-lowlatency ubuntu-upgrade-linux-image-5-15-0-100-lowlatency-64k ubuntu-upgrade-linux-image-5-15-0-1038-gkeop ubuntu-upgrade-linux-image-5-15-0-1046-nvidia ubuntu-upgrade-linux-image-5-15-0-1046-nvidia-lowlatency ubuntu-upgrade-linux-image-5-15-0-1048-ibm ubuntu-upgrade-linux-image-5-15-0-1048-raspi ubuntu-upgrade-linux-image-5-15-0-1050-intel-iotg ubuntu-upgrade-linux-image-5-15-0-1052-gke ubuntu-upgrade-linux-image-5-15-0-1052-kvm ubuntu-upgrade-linux-image-5-15-0-1053-gcp ubuntu-upgrade-linux-image-5-15-0-1053-oracle ubuntu-upgrade-linux-image-5-15-0-1056-aws ubuntu-upgrade-linux-image-5-15-0-1058-azure ubuntu-upgrade-linux-image-5-15-0-1058-azure-fde ubuntu-upgrade-linux-image-6-1-0-1027-oem ubuntu-upgrade-linux-image-6-5-0-1007-starfive ubuntu-upgrade-linux-image-6-5-0-1009-laptop ubuntu-upgrade-linux-image-6-5-0-1010-raspi ubuntu-upgrade-linux-image-6-5-0-1013-aws ubuntu-upgrade-linux-image-6-5-0-1013-gcp ubuntu-upgrade-linux-image-6-5-0-1014-oem ubuntu-upgrade-linux-image-6-5-0-1015-azure ubuntu-upgrade-linux-image-6-5-0-1015-azure-fde ubuntu-upgrade-linux-image-6-5-0-1015-oracle ubuntu-upgrade-linux-image-6-5-0-17-generic ubuntu-upgrade-linux-image-6-5-0-17-generic-64k ubuntu-upgrade-linux-image-6-5-0-17-lowlatency ubuntu-upgrade-linux-image-6-5-0-17-lowlatency-64k ubuntu-upgrade-linux-image-aws ubuntu-upgrade-linux-image-aws-lts-22-04 ubuntu-upgrade-linux-image-azure ubuntu-upgrade-linux-image-azure-cvm ubuntu-upgrade-linux-image-azure-fde ubuntu-upgrade-linux-image-azure-fde-lts-22-04 ubuntu-upgrade-linux-image-azure-lts-22-04 ubuntu-upgrade-linux-image-gcp ubuntu-upgrade-linux-image-gcp-lts-22-04 ubuntu-upgrade-linux-image-generic ubuntu-upgrade-linux-image-generic-64k ubuntu-upgrade-linux-image-generic-64k-hwe-20-04 ubuntu-upgrade-linux-image-generic-64k-hwe-22-04 ubuntu-upgrade-linux-image-generic-hwe-20-04 ubuntu-upgrade-linux-image-generic-hwe-22-04 ubuntu-upgrade-linux-image-generic-lpae ubuntu-upgrade-linux-image-generic-lpae-hwe-20-04 ubuntu-upgrade-linux-image-gke ubuntu-upgrade-linux-image-gke-5-15 ubuntu-upgrade-linux-image-gkeop ubuntu-upgrade-linux-image-gkeop-5-15 ubuntu-upgrade-linux-image-ibm ubuntu-upgrade-linux-image-intel ubuntu-upgrade-linux-image-intel-iotg ubuntu-upgrade-linux-image-kvm ubuntu-upgrade-linux-image-laptop-23-10 ubuntu-upgrade-linux-image-lowlatency ubuntu-upgrade-linux-image-lowlatency-64k ubuntu-upgrade-linux-image-lowlatency-64k-hwe-20-04 ubuntu-upgrade-linux-image-lowlatency-64k-hwe-22-04 ubuntu-upgrade-linux-image-lowlatency-hwe-20-04 ubuntu-upgrade-linux-image-lowlatency-hwe-22-04 ubuntu-upgrade-linux-image-nvidia ubuntu-upgrade-linux-image-nvidia-lowlatency ubuntu-upgrade-linux-image-oem-20-04 ubuntu-upgrade-linux-image-oem-20-04b ubuntu-upgrade-linux-image-oem-20-04c ubuntu-upgrade-linux-image-oem-20-04d ubuntu-upgrade-linux-image-oem-22-04 ubuntu-upgrade-linux-image-oem-22-04a ubuntu-upgrade-linux-image-oem-22-04b ubuntu-upgrade-linux-image-oem-22-04c ubuntu-upgrade-linux-image-oem-22-04d ubuntu-upgrade-linux-image-oracle ubuntu-upgrade-linux-image-oracle-lts-22-04 ubuntu-upgrade-linux-image-raspi ubuntu-upgrade-linux-image-raspi-nolpae ubuntu-upgrade-linux-image-starfive ubuntu-upgrade-linux-image-virtual ubuntu-upgrade-linux-image-virtual-hwe-20-04 ubuntu-upgrade-linux-image-virtual-hwe-22-04 References https://attackerkb.com/topics/cve-2023-46862 CVE - 2023-46862 USN-6533-1 USN-6624-1 USN-6652-1 USN-6686-1 USN-6686-2 USN-6686-3 USN-6686-4 USN-6686-5 USN-6705-1 View more
-
Huawei EulerOS: CVE-2021-33636: iSulad security update
Huawei EulerOS: CVE-2021-33636: iSulad security update Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 10/29/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description When the isula load command is used to load malicious images, attackers can execute arbitrary code. Solution(s) huawei-euleros-2_0_sp9-upgrade-isulad References https://attackerkb.com/topics/cve-2021-33636 CVE - 2021-33636 EulerOS-SA-2023-3335
-
Huawei EulerOS: CVE-2023-46862: kernel security update
Huawei EulerOS: CVE-2023-46862: kernel security update Severity 4 CVSS (AV:L/AC:M/Au:S/C:N/I:N/A:C) Published 10/29/2023 Created 01/30/2024 Added 01/29/2024 Modified 01/28/2025 Description An issue was discovered in the Linux kernel through 6.5.9. During a race with SQ thread exit, an io_uring/fdinfo.c io_uring_show_fdinfo NULL pointer dereference can occur. Solution(s) huawei-euleros-2_0_sp11-upgrade-bpftool huawei-euleros-2_0_sp11-upgrade-kernel huawei-euleros-2_0_sp11-upgrade-kernel-abi-stablelists huawei-euleros-2_0_sp11-upgrade-kernel-tools huawei-euleros-2_0_sp11-upgrade-kernel-tools-libs huawei-euleros-2_0_sp11-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-46862 CVE - 2023-46862 EulerOS-SA-2024-1122
-
Red Hat: CVE-2023-46862: kernel: NULL pointer dereference vulnerability in io_uring_show_fdinfo (Multiple Advisories)
Red Hat: CVE-2023-46862: kernel: NULL pointer dereference vulnerability in io_uring_show_fdinfo (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 10/29/2023 Created 12/06/2024 Added 12/05/2024 Modified 12/05/2024 Description An issue was discovered in the Linux kernel through 6.5.9. During a race with SQ thread exit, an io_uring/fdinfo.c io_uring_show_fdinfo NULL pointer dereference can occur. Solution(s) redhat-upgrade-kernel redhat-upgrade-kernel-rt References CVE-2023-46862 RHSA-2024:2394
-
Huawei EulerOS: CVE-2021-33635: iSulad security update
Huawei EulerOS: CVE-2021-33635: iSulad security update Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 10/29/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description When malicious images are pulled by isula pull, attackers can execute arbitrary code. Solution(s) huawei-euleros-2_0_sp9-upgrade-isulad References https://attackerkb.com/topics/cve-2021-33635 CVE - 2021-33635 EulerOS-SA-2023-3335
-
Huawei EulerOS: CVE-2021-33634: lcr security update
Huawei EulerOS: CVE-2021-33634: lcr security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 10/29/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description iSulad uses the lcr+lxc runtime (default) to run malicious images, which can cause DOS. Solution(s) huawei-euleros-2_0_sp9-upgrade-lcr References https://attackerkb.com/topics/cve-2021-33634 CVE - 2021-33634 EulerOS-SA-2023-3337
-
pfSense: pfSense-SA-23_08.webgui: XSS vulnerability in the WebGUI
pfSense: pfSense-SA-23_08.webgui: XSS vulnerability in the WebGUI Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 10/31/2023 Created 11/08/2023 Added 11/07/2023 Modified 11/08/2023 Description A potential Cross-Site Scripting (XSS) vulnerability was found in getserviceproviders.php, a component of the pfSense Plus and pfSense CE software GUI. The page does not always validate or sanitize the value of the "connection" variable from user input, which then may be displayed without encoding. This problem is present on pfSense Plus version 23.05.1, pfSense CE version 2.7.0, and earlier versions of both. Due to the lack of proper encoding on the affected parameters susceptible to XSS, arbitrary JavaScript could be executed in the user's browser. The user's session cookie or other information from the session may be compromised. The user must be logged in and have sufficient privileges to access getserviceproviders.php. The affected case requires a provider to only have one plan. Solution(s) pfsense-upgrade-latest References https://docs.netgate.com/downloads/pfSense-SA-23_08.webgui.asc https://docs.netgate.com/pfsense/en/latest/development/system-patches.html https://docs.netgate.com/pfsense/en/latest/install/upgrade-guide.html https://redmine.pfsense.org/issues/14547