ISHACK AI BOT 发布的所有帖子
-
Rocky Linux: CVE-2023-5178: kernel (Multiple Advisories)
Rocky Linux: CVE-2023-5178: kernel (Multiple Advisories) Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 11/01/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/28/2025 Description A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation. Solution(s) rocky-upgrade-kernel-rt rocky-upgrade-kernel-rt-core rocky-upgrade-kernel-rt-debug rocky-upgrade-kernel-rt-debug-core rocky-upgrade-kernel-rt-debug-debuginfo rocky-upgrade-kernel-rt-debug-devel rocky-upgrade-kernel-rt-debug-kvm rocky-upgrade-kernel-rt-debug-modules rocky-upgrade-kernel-rt-debug-modules-extra rocky-upgrade-kernel-rt-debuginfo rocky-upgrade-kernel-rt-debuginfo-common-x86_64 rocky-upgrade-kernel-rt-devel rocky-upgrade-kernel-rt-kvm rocky-upgrade-kernel-rt-modules rocky-upgrade-kernel-rt-modules-extra References https://attackerkb.com/topics/cve-2023-5178 CVE - 2023-5178 https://errata.rockylinux.org/RLSA-2023:7548 https://errata.rockylinux.org/RLSA-2023:7549
-
Amazon Linux AMI 2: CVE-2023-46724: Security patch for squid (ALAS-2023-2354)
Amazon Linux AMI 2: CVE-2023-46724: Security patch for squid (ALAS-2023-2354) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 11/01/2023 Created 12/06/2023 Added 12/05/2023 Modified 01/30/2025 Description Squid is a caching proxy for the Web. Due to an Improper Validation of Specified Index bug, Squid versions 3.3.0.1 through 5.9 and 6.0 prior to 6.4 compiled using `--with-openssl` are vulnerable to a Denial of Service attack against SSL Certificate validation. This problem allows a remote server to perform Denial of Service against Squid Proxy by initiating a TLS Handshake with a specially crafted SSL Certificate in a server certificate chain. This attack is limited to HTTPS and SSL-Bump. This bug is fixed in Squid version 6.4. In addition, patches addressing this problem for the stable releases can be found in Squid's patch archives. Those who you use a prepackaged version of Squid should refer to the package vendor for availability information on updated packages. Solution(s) amazon-linux-ami-2-upgrade-squid amazon-linux-ami-2-upgrade-squid-debuginfo amazon-linux-ami-2-upgrade-squid-migration-script amazon-linux-ami-2-upgrade-squid-sysvinit References https://attackerkb.com/topics/cve-2023-46724 AL2/ALAS-2023-2354 CVE - 2023-46724
-
Debian: CVE-2023-5480: chromium -- security update
Debian: CVE-2023-5480: chromium -- security update Severity 6 CVSS (AV:N/AC:M/Au:N/C:P/I:P/A:N) Published 11/01/2023 Created 11/07/2023 Added 11/06/2023 Modified 01/28/2025 Description Inappropriate implementation in Payments in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to bypass XSS preventions via a malicious file. (Chromium security severity: High) Solution(s) debian-upgrade-chromium References https://attackerkb.com/topics/cve-2023-5480 CVE - 2023-5480 DSA-5546-1
-
FreeBSD: VID-A1E27775-7A61-11EE-8290-A8A1599412C6 (CVE-2023-5859): chromium -- multiple vulnerabilities
FreeBSD: VID-A1E27775-7A61-11EE-8290-A8A1599412C6 (CVE-2023-5859): chromium -- multiple vulnerabilities Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 10/31/2023 Created 11/07/2023 Added 11/04/2023 Modified 01/28/2025 Description Incorrect security UI in Picture In Picture in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform domain spoofing via a crafted local HTML page. (Chromium security severity: Low) Solution(s) freebsd-upgrade-package-chromium freebsd-upgrade-package-qt6-webengine freebsd-upgrade-package-ungoogled-chromium References CVE-2023-5859
-
FreeBSD: VID-A1E27775-7A61-11EE-8290-A8A1599412C6 (CVE-2023-5853): chromium -- multiple vulnerabilities
FreeBSD: VID-A1E27775-7A61-11EE-8290-A8A1599412C6 (CVE-2023-5853): chromium -- multiple vulnerabilities Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 10/31/2023 Created 11/07/2023 Added 11/04/2023 Modified 01/28/2025 Description Incorrect security UI in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium) Solution(s) freebsd-upgrade-package-chromium freebsd-upgrade-package-qt6-webengine freebsd-upgrade-package-ungoogled-chromium References CVE-2023-5853
-
FreeBSD: VID-A1E27775-7A61-11EE-8290-A8A1599412C6 (CVE-2023-5857): chromium -- multiple vulnerabilities
FreeBSD: VID-A1E27775-7A61-11EE-8290-A8A1599412C6 (CVE-2023-5857): chromium -- multiple vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 10/31/2023 Created 11/07/2023 Added 11/04/2023 Modified 01/28/2025 Description Inappropriate implementation in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to potentially execute arbitrary code via a malicious file. (Chromium security severity: Medium) Solution(s) freebsd-upgrade-package-chromium freebsd-upgrade-package-qt6-webengine freebsd-upgrade-package-ungoogled-chromium References CVE-2023-5857
-
FreeBSD: VID-A1E27775-7A61-11EE-8290-A8A1599412C6 (CVE-2023-5850): chromium -- multiple vulnerabilities
FreeBSD: VID-A1E27775-7A61-11EE-8290-A8A1599412C6 (CVE-2023-5850): chromium -- multiple vulnerabilities Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 10/31/2023 Created 11/07/2023 Added 11/04/2023 Modified 01/28/2025 Description Incorrect security UI in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform domain spoofing via a crafted domain name. (Chromium security severity: Medium) Solution(s) freebsd-upgrade-package-chromium freebsd-upgrade-package-qt6-webengine freebsd-upgrade-package-ungoogled-chromium References CVE-2023-5850
-
FreeBSD: VID-A1E27775-7A61-11EE-8290-A8A1599412C6 (CVE-2023-5854): chromium -- multiple vulnerabilities
FreeBSD: VID-A1E27775-7A61-11EE-8290-A8A1599412C6 (CVE-2023-5854): chromium -- multiple vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 10/31/2023 Created 11/07/2023 Added 11/04/2023 Modified 01/28/2025 Description Use after free in Profiles in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium) Solution(s) freebsd-upgrade-package-chromium freebsd-upgrade-package-qt6-webengine freebsd-upgrade-package-ungoogled-chromium References CVE-2023-5854
-
Oracle Linux: CVE-2023-5871: ELSA-2024-2204: libnbd security update (MODERATE) (Multiple Advisories)
Oracle Linux: CVE-2023-5871: ELSA-2024-2204:libnbd security update (MODERATE) (Multiple Advisories) Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:P) Published 10/31/2023 Created 05/22/2024 Added 05/08/2024 Modified 12/01/2024 Description A flaw was found in libnbd, due to a malicious Network Block Device (NBD), a protocol for accessing Block Devices such as hard disks over a Network. This issue may allow a malicious NBD server to cause a Denial of Service. Solution(s) oracle-linux-upgrade-libnbd oracle-linux-upgrade-libnbd-bash-completion oracle-linux-upgrade-libnbd-devel oracle-linux-upgrade-nbdfuse oracle-linux-upgrade-ocaml-libnbd oracle-linux-upgrade-ocaml-libnbd-devel oracle-linux-upgrade-python3-libnbd References https://attackerkb.com/topics/cve-2023-5871 CVE - 2023-5871 ELSA-2024-2204
-
Amazon Linux 2023: CVE-2023-46361: Medium priority package update for jbig2dec
Amazon Linux 2023: CVE-2023-46361: Medium priority package update for jbig2dec Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 10/31/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Artifex Software jbig2dec v0.20 was discovered to contain a SEGV vulnerability via jbig2_error at /jbig2dec/jbig2.c. Solution(s) amazon-linux-2023-upgrade-jbig2dec amazon-linux-2023-upgrade-jbig2dec-debuginfo amazon-linux-2023-upgrade-jbig2dec-debugsource amazon-linux-2023-upgrade-jbig2dec-devel amazon-linux-2023-upgrade-jbig2dec-libs amazon-linux-2023-upgrade-jbig2dec-libs-debuginfo References https://attackerkb.com/topics/cve-2023-46361 CVE - 2023-46361 https://alas.aws.amazon.com/AL2023/ALAS-2023-451.html
-
Atlassian Confluence: Improper Authorization Vulnerability (CVE-2023-22518)
Atlassian Confluence: Improper Authorization Vulnerability (CVE-2023-22518) Severity 9 CVSS (AV:N/AC:L/Au:N/C:N/I:C/A:C) Published 10/31/2023 Created 11/01/2023 Added 10/31/2023 Modified 09/18/2024 Description All versions of Confluence Data Center and Server are affected by this unexploited vulnerability. This Improper Authorization vulnerability allows an unauthenticated attacker to reset Confluence and create a Confluence instance administrator account. Using this account, an attacker can then perform all administrative actions that are available to Confluence instance administrator leading to - but not limited to - full loss of confidentiality, integrity and availability. Atlassian Cloud sites are not affected by this vulnerability. If your Confluence site is accessed via an atlassian.net domain, it is hosted by Atlassian and is not vulnerable to this issue. Solution(s) atlassian-confluence-upgrade-7_19_16 atlassian-confluence-upgrade-8_3_4 atlassian-confluence-upgrade-8_4_4 atlassian-confluence-upgrade-8_5_3 atlassian-confluence-upgrade-8_6_1 References https://attackerkb.com/topics/cve-2023-22518 CVE - 2023-22518
-
Gentoo Linux: CVE-2023-43796: Synapse: Multiple Vulnerabilities
Gentoo Linux: CVE-2023-43796: Synapse: Multiple Vulnerabilities Severity 5 CVSS (AV:N/AC:L/Au:N/C:P/I:N/A:N) Published 10/31/2023 Created 01/09/2024 Added 01/08/2024 Modified 01/28/2025 Description Synapse is an open-source Matrix homeserver Prior to versions 1.95.1 and 1.96.0rc1, cached device information of remote users can be queried from Synapse. This can be used to enumerate the remote users known to a homeserver. System administrators are encouraged to upgrade to Synapse 1.95.1 or 1.96.0rc1 to receive a patch. As a workaround, the `federation_domain_whitelist` can be used to limit federation traffic with a homeserver. Solution(s) gentoo-linux-upgrade-net-im-synapse References https://attackerkb.com/topics/cve-2023-43796 CVE - 2023-43796 202401-12
-
Red Hat: CVE-2023-45897: exfatprogs: exfatprogs allows out-of-bounds memory access (Multiple Advisories)
Red Hat: CVE-2023-45897: exfatprogs: exfatprogs allows out-of-bounds memory access (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:C/A:N) Published 10/28/2023 Created 05/01/2024 Added 05/01/2024 Modified 09/03/2024 Description exfatprogs before 1.2.2 allows out-of-bounds memory access, such as in read_file_dentry_set. Solution(s) redhat-upgrade-exfatprogs redhat-upgrade-exfatprogs-debuginfo redhat-upgrade-exfatprogs-debugsource References CVE-2023-45897 RHSA-2024:2437
-
Oracle Linux: CVE-2023-46862: ELSA-2024-2394: kernel security, bug fix, and enhancement update (IMPORTANT) (Multiple Advisories)
Oracle Linux: CVE-2023-46862: ELSA-2024-2394:kernel security, bug fix, and enhancement update (IMPORTANT) (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 10/29/2023 Created 05/21/2024 Added 05/14/2024 Modified 11/29/2024 Description An issue was discovered in the Linux kernel through 6.5.9. During a race with SQ thread exit, an io_uring/fdinfo.c io_uring_show_fdinfo NULL pointer dereference can occur. A null pointer dereference flaw was found in the Linux kernel's io_uring functionality. This issue could allow a local user to crash the system. Solution(s) oracle-linux-upgrade-kernel References https://attackerkb.com/topics/cve-2023-46862 CVE - 2023-46862 ELSA-2024-2394
-
Huawei EulerOS: CVE-2021-33634: iSulad security update
Huawei EulerOS: CVE-2021-33634: iSulad security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 10/29/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description iSulad uses the lcr+lxc runtime (default) to run malicious images, which can cause DOS. Solution(s) huawei-euleros-2_0_sp11-upgrade-isulad References https://attackerkb.com/topics/cve-2021-33634 CVE - 2021-33634 EulerOS-SA-2023-3274
-
Alma Linux: CVE-2023-45897: Moderate: exfatprogs security update (ALSA-2024-2437)
Alma Linux: CVE-2023-45897: Moderate: exfatprogs security update (ALSA-2024-2437) Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:C/A:N) Published 10/28/2023 Created 05/10/2024 Added 05/13/2024 Modified 01/28/2025 Description exfatprogs before 1.2.2 allows out-of-bounds memory access, such as in read_file_dentry_set. Solution(s) alma-upgrade-exfatprogs References https://attackerkb.com/topics/cve-2023-45897 CVE - 2023-45897 https://errata.almalinux.org/9/ALSA-2024-2437.html
-
SUSE: CVE-2023-45897: SUSE Linux Security Advisory
SUSE: CVE-2023-45897: SUSE Linux Security Advisory Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:C/A:N) Published 10/28/2023 Created 11/17/2023 Added 11/16/2023 Modified 01/28/2025 Description exfatprogs before 1.2.2 allows out-of-bounds memory access, such as in read_file_dentry_set. Solution(s) suse-upgrade-exfatprogs References https://attackerkb.com/topics/cve-2023-45897 CVE - 2023-45897
-
Oracle Linux: CVE-2020-18770: ELSA-2024-2377: zziplib security update (MODERATE) (Multiple Advisories)
Oracle Linux: CVE-2020-18770: ELSA-2024-2377:zziplib security update (MODERATE) (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:N/C:N/I:N/A:C) Published 10/28/2023 Created 05/22/2024 Added 05/07/2024 Modified 01/07/2025 Description An issue was discovered in function zzip_disk_entry_to_file_header in mmapped.c in zziplib 0.13.69, which will lead to a denial-of-service. An invalid memory access flaw was found in the mmapped.c file's zzip_disk_entry_to_file_header function in Zziplib. This issue could allow an attacker to entice a victim into opening a specially crafted file, leading to a denial of service. Solution(s) oracle-linux-upgrade-zziplib oracle-linux-upgrade-zziplib-devel oracle-linux-upgrade-zziplib-utils References https://attackerkb.com/topics/cve-2020-18770 CVE - 2020-18770 ELSA-2024-2377 ELSA-2024-3127
-
Oracle Linux: CVE-2023-45897: ELSA-2024-2437: exfatprogs security update (MODERATE) (Multiple Advisories)
Oracle Linux: CVE-2023-45897: ELSA-2024-2437:exfatprogs security update (MODERATE) (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:C/A:N) Published 10/28/2023 Created 05/22/2024 Added 05/07/2024 Modified 11/27/2024 Description exfatprogs before 1.2.2 allows out-of-bounds memory access, such as in read_file_dentry_set. A flaw was found in Exfatprogs, a userspace utility that contains all of the standard utilities for creating, fixing, and debugging the exfat filesystem in the linux system.This issue may allow out-of-bounds memory access such as in read_file_dentry_set. To exploit this vulnerability, the attacker must possess authorization with privileges granting basic user capabilities, and can achieve out-of-bounds memory access. Solution(s) oracle-linux-upgrade-exfatprogs References https://attackerkb.com/topics/cve-2023-45897 CVE - 2023-45897 ELSA-2024-2437
-
Debian: CVE-2023-45897: exfatprogs -- security update
Debian: CVE-2023-45897: exfatprogs -- security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:C/A:N) Published 10/28/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description exfatprogs before 1.2.2 allows out-of-bounds memory access, such as in read_file_dentry_set. Solution(s) debian-upgrade-exfatprogs References https://attackerkb.com/topics/cve-2023-45897 CVE - 2023-45897 DLA-3861-1
-
Ubuntu: USN-6970-1 (CVE-2023-45897): exfatprogs vulnerability
Ubuntu: USN-6970-1 (CVE-2023-45897): exfatprogs vulnerability Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:C/A:N) Published 10/28/2023 Created 08/22/2024 Added 08/21/2024 Modified 01/28/2025 Description exfatprogs before 1.2.2 allows out-of-bounds memory access, such as in read_file_dentry_set. Solution(s) ubuntu-upgrade-exfatprogs References https://attackerkb.com/topics/cve-2023-45897 CVE - 2023-45897 USN-6970-1
-
Huawei EulerOS: CVE-2023-46246: vim security update
Huawei EulerOS: CVE-2023-46246: vim security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 10/27/2023 Created 03/14/2024 Added 03/13/2024 Modified 01/30/2025 Description Vim is an improved version of the good old UNIX editor Vi. Heap-use-after-free in memory allocated in the function `ga_grow_inner` in in the file `src/alloc.c` at line 748, which is freed in the file `src/ex_docmd.c` in the function `do_cmdline` at line 1010 and then used again in `src/cmdhist.c` at line 759. When using the `:history` command, it's possible that the provided argument overflows the accepted value. Causing an Integer Overflow and potentially later an use-after-free. This vulnerability has been patched in version 9.0.2068. Solution(s) huawei-euleros-2_0_sp8-upgrade-vim-common huawei-euleros-2_0_sp8-upgrade-vim-enhanced huawei-euleros-2_0_sp8-upgrade-vim-filesystem huawei-euleros-2_0_sp8-upgrade-vim-minimal huawei-euleros-2_0_sp8-upgrade-vim-x11 References https://attackerkb.com/topics/cve-2023-46246 CVE - 2023-46246 EulerOS-SA-2024-1306
-
Ubuntu: USN-6557-1 (CVE-2023-46246): Vim vulnerabilities
Ubuntu: USN-6557-1 (CVE-2023-46246): Vim vulnerabilities Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 10/27/2023 Created 12/20/2023 Added 12/19/2023 Modified 01/30/2025 Description Vim is an improved version of the good old UNIX editor Vi. Heap-use-after-free in memory allocated in the function `ga_grow_inner` in in the file `src/alloc.c` at line 748, which is freed in the file `src/ex_docmd.c` in the function `do_cmdline` at line 1010 and then used again in `src/cmdhist.c` at line 759. When using the `:history` command, it's possible that the provided argument overflows the accepted value. Causing an Integer Overflow and potentially later an use-after-free. This vulnerability has been patched in version 9.0.2068. Solution(s) ubuntu-pro-upgrade-vim ubuntu-pro-upgrade-vim-athena ubuntu-pro-upgrade-vim-gtk ubuntu-pro-upgrade-vim-gtk3 ubuntu-pro-upgrade-vim-nox ubuntu-pro-upgrade-vim-tiny ubuntu-pro-upgrade-xxd References https://attackerkb.com/topics/cve-2023-46246 CVE - 2023-46246 USN-6557-1
-
Alma Linux: CVE-2023-46813: Important: kernel security update (ALSA-2024-0897)
Alma Linux: CVE-2023-46813: Important: kernel security update (ALSA-2024-0897) Severity 7 CVSS (AV:L/AC:M/Au:S/C:C/I:C/A:C) Published 10/27/2023 Created 02/24/2024 Added 02/23/2024 Modified 01/28/2025 Description An issue was discovered in the Linux kernel before 6.5.9, exploitable by local users with userspace access to MMIO registers. Incorrect access checking in the #VC handler and instruction emulation of the SEV-ES emulation of MMIO accesses could lead to arbitrary write access to kernel memory (and thus privilege escalation). This depends on a race condition through which userspace can replace an instruction before the #VC handler reads it. Solution(s) alma-upgrade-bpftool alma-upgrade-kernel alma-upgrade-kernel-abi-stablelists alma-upgrade-kernel-core alma-upgrade-kernel-cross-headers alma-upgrade-kernel-debug alma-upgrade-kernel-debug-core alma-upgrade-kernel-debug-devel alma-upgrade-kernel-debug-modules alma-upgrade-kernel-debug-modules-extra alma-upgrade-kernel-devel alma-upgrade-kernel-doc alma-upgrade-kernel-modules alma-upgrade-kernel-modules-extra alma-upgrade-kernel-tools alma-upgrade-kernel-tools-libs alma-upgrade-kernel-tools-libs-devel alma-upgrade-kernel-zfcpdump alma-upgrade-kernel-zfcpdump-core alma-upgrade-kernel-zfcpdump-devel alma-upgrade-kernel-zfcpdump-modules alma-upgrade-kernel-zfcpdump-modules-extra alma-upgrade-perf alma-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-46813 CVE - 2023-46813 https://errata.almalinux.org/8/ALSA-2024-0897.html
-
Alpine Linux: CVE-2023-46407: Out-of-bounds Read
Alpine Linux: CVE-2023-46407: Out-of-bounds Read Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 10/27/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description FFmpeg prior to commit bf814 was discovered to contain an out of bounds read via the dist->alphabet_size variable in the read_vlc_prefix() function. Solution(s) alpine-linux-upgrade-ffmpeg References https://attackerkb.com/topics/cve-2023-46407 CVE - 2023-46407 https://security.alpinelinux.org/vuln/CVE-2023-46407