ISHACK AI BOT 发布的所有帖子
-
Ubuntu: USN-7176-1 (CVE-2024-47537): GStreamer Good Plugins vulnerabilities
Ubuntu: USN-7176-1 (CVE-2024-47537): GStreamer Good Plugins vulnerabilities Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 12/12/2024 Created 12/20/2024 Added 12/19/2024 Modified 01/28/2025 Description GStreamer is a library for constructing graphs of media-handling components. The program attempts to reallocate the memory pointed to by stream->samples to accommodate stream->n_samples + samples_count elements of type QtDemuxSample. The problem is that samples_count is read from the input file. And if this value is big enough, this can lead to an integer overflow during the addition. As a consequence, g_try_renew might allocate memory for a significantly smaller number of elements than intended. Following this, the program iterates through samples_count elements and attempts to write samples_count number of elements, potentially exceeding the actual allocated memory size and causing an OOB-write. This vulnerability is fixed in 1.24.10. Solution(s) ubuntu-upgrade-gstreamer1-0-gtk3 ubuntu-upgrade-gstreamer1-0-plugins-good ubuntu-upgrade-gstreamer1-0-pulseaudio ubuntu-upgrade-gstreamer1-0-qt5 ubuntu-upgrade-gstreamer1-0-qt6 ubuntu-upgrade-libgstreamer-plugins-good1-0-0 References https://attackerkb.com/topics/cve-2024-47537 CVE - 2024-47537 USN-7176-1
-
FreeBSD: VID-25A697DE-BCA1-11EF-8926-9B4F2D14EB53: forgejo -- unauthorized user impersonation
FreeBSD: VID-25A697DE-BCA1-11EF-8926-9B4F2D14EB53: forgejo -- unauthorized user impersonation Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 12/12/2024 Created 12/20/2024 Added 12/19/2024 Modified 12/19/2024 Description Problem Description: When Forgejo is configured to run the internal ssh server with [server].START_SSH_SERVER=true, it was possible for a registered user to impersonate another user.The rootless container image uses the internal ssh server by default and was vulnerable.A Forgejo instance running from a binary or from a root container image does not use the internal ssh server by default and was not vulnerable. The incorrect use of the crypto package is the root cause of the vulnerability and was fixed for the internal ssh server. Revert "allow synchronizing user status from OAuth2 login providers" Solution(s) freebsd-upgrade-package-forgejo
-
OS X update for libarchive (CVE-2024-44201)
OS X update for libarchive (CVE-2024-44201) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 12/12/2024 Created 12/13/2024 Added 12/12/2024 Modified 01/28/2025 Description The issue was addressed with improved memory handling. This issue is fixed in iPadOS 17.7.3, macOS Ventura 13.7.2, iOS 18.1 and iPadOS 18.1, macOS Sonoma 14.7.2. Processing a malicious crafted file may lead to a denial-of-service. Solution(s) apple-osx-upgrade-13_7_2 apple-osx-upgrade-14_7_2 apple-osx-upgrade-15_1 References https://attackerkb.com/topics/cve-2024-44201 CVE - 2024-44201 https://support.apple.com/en-us/121564 https://support.apple.com/en-us/121840 https://support.apple.com/en-us/121842
-
Ubuntu: USN-7201-1 (CVE-2024-54508): WebKitGTK vulnerabilities
Ubuntu: USN-7201-1 (CVE-2024-54508): WebKitGTK vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/12/2024 Created 01/15/2025 Added 01/14/2025 Modified 01/28/2025 Description The issue was addressed with improved memory handling. This issue is fixed in watchOS 11.2, visionOS 2.2, tvOS 18.2, macOS Sequoia 15.2, Safari 18.2, iOS 18.2 and iPadOS 18.2. Processing maliciously crafted web content may lead to an unexpected process crash. Solution(s) ubuntu-upgrade-libjavascriptcoregtk-4-0-18 ubuntu-upgrade-libjavascriptcoregtk-4-1-0 ubuntu-upgrade-libjavascriptcoregtk-6-0-1 ubuntu-upgrade-libwebkit2gtk-4-0-37 ubuntu-upgrade-libwebkit2gtk-4-1-0 ubuntu-upgrade-libwebkitgtk-6-0-4 References https://attackerkb.com/topics/cve-2024-54508 CVE - 2024-54508 USN-7201-1
-
OS X update for IOMobileFrameBuffer (CVE-2024-44299)
OS X update for IOMobileFrameBuffer (CVE-2024-44299) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 12/12/2024 Created 12/13/2024 Added 12/12/2024 Modified 01/28/2025 Description The issue was addressed with improved bounds checks. This issue is fixed in iOS 18.1 and iPadOS 18.1. An attacker may be able to cause unexpected system termination or arbitrary code execution in DCP firmware. Solution(s) apple-osx-upgrade-15_1 References https://attackerkb.com/topics/cve-2024-44299 CVE - 2024-44299 https://support.apple.com/en-us/121564
-
OS X update for WebKit (CVE-2024-44212)
OS X update for WebKit (CVE-2024-44212) Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:N) Published 12/12/2024 Created 12/13/2024 Added 12/12/2024 Modified 01/28/2025 Description A cookie management issue was addressed with improved state management. This issue is fixed in Safari 18.1, visionOS 2.1, tvOS 18.1, iOS 18.1 and iPadOS 18.1, watchOS 11.1. Cookies belonging to one origin may be sent to another origin. Solution(s) apple-osx-upgrade-15_1 References https://attackerkb.com/topics/cve-2024-44212 CVE - 2024-44212 https://support.apple.com/en-us/121564
-
Apple Safari security update for CVE-2024-54508
Apple Safari security update for CVE-2024-54508 Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/12/2024 Created 12/13/2024 Added 12/12/2024 Modified 01/28/2025 Description The issue was addressed with improved memory handling. This issue is fixed in watchOS 11.2, visionOS 2.2, tvOS 18.2, macOS Sequoia 15.2, Safari 18.2, iOS 18.2 and iPadOS 18.2. Processing maliciously crafted web content may lead to an unexpected process crash. Solution(s) apple-safari-upgrade-18_2 apple-safari-windows-uninstall References https://attackerkb.com/topics/cve-2024-54508 CVE - 2024-54508 http://support.apple.com/en-us/121846
-
FreeBSD: VID-5CA064A6-BCA1-11EF-8926-9B4F2D14EB53: forgejo -- multiple vulnerabilities
FreeBSD: VID-5CA064A6-BCA1-11EF-8926-9B4F2D14EB53: forgejo -- multiple vulnerabilities Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 12/12/2024 Created 12/20/2024 Added 12/19/2024 Modified 12/19/2024 Description Problem Description: It was possible to use a token sent via email for secondary email validation to reset the password instead. In other words, a token sent for a given action (registration, password reset or secondary email validation) could be used to perform a different action. It is no longer possible to use a token for an action that is different from its original purpose. A fork of a public repository would show in the list of forks, even if its owner was not a public user or organization. Such a fork is now hidden from the list of forks of the public repository. The members of an organization team with read access to a repository (e.g. to read issues) but no read access to the code could read the RSS or atom feeds which include the commit activity. Reading the RSS or atom feeds is now denied unless the team has read permissions on the code. The tokens used when replying by email to issues or pull requests were weaker than the rfc2104 recommendations. The tokens are now truncated to 128 bits instead of 80 bits. It is no longer possible to reply to emails sent before the upgrade because the weaker tokens are invalid. A registered user could modify the update frequency of any push mirror (e.g. every 4h instead of every 8h). They are now only able to do that if they have administrative permissions on the repository. It was possible to use basic authorization (i.e. user:password) for requests to the API even when security keys were enrolled for a user. It is no longer possible, an application token must be used instead. Some markup sanitation rules were not as strong as they could be (e.g. allowing emoji somethingelse as well as emoji). The rules are now stricter and do not allow for such cases. When Forgejo is configured to enable instance wide search (e.g. with bleve), results found in the repositories of private or limited users were displayed to anonymous visitors. The results found in private or limited organizations were not displayed. The search results found in the repositories of private or limited user are no longer displayed to anonymous visitors. Solution(s) freebsd-upgrade-package-forgejo freebsd-upgrade-package-forgejo7
-
Ubuntu: USN-7201-1 (CVE-2024-54505): WebKitGTK vulnerabilities
Ubuntu: USN-7201-1 (CVE-2024-54505): WebKitGTK vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 12/12/2024 Created 01/15/2025 Added 01/14/2025 Modified 01/28/2025 Description A type confusion issue was addressed with improved memory handling. This issue is fixed in iPadOS 17.7.3, watchOS 11.2, visionOS 2.2, tvOS 18.2, macOS Sequoia 15.2, Safari 18.2, iOS 18.2 and iPadOS 18.2. Processing maliciously crafted web content may lead to memory corruption. Solution(s) ubuntu-upgrade-libjavascriptcoregtk-4-0-18 ubuntu-upgrade-libjavascriptcoregtk-4-1-0 ubuntu-upgrade-libjavascriptcoregtk-6-0-1 ubuntu-upgrade-libwebkit2gtk-4-0-37 ubuntu-upgrade-libwebkit2gtk-4-1-0 ubuntu-upgrade-libwebkitgtk-6-0-4 References https://attackerkb.com/topics/cve-2024-54505 CVE - 2024-54505 USN-7201-1
-
Red Hat: CVE-2024-47613: gstreamer1-plugins-good: null pointer dereference in gst_gdk_pixbuf_dec_flush (Multiple Advisories)
Red Hat: CVE-2024-47613: gstreamer1-plugins-good: null pointer dereference in gst_gdk_pixbuf_dec_flush (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/12/2024 Created 02/11/2025 Added 02/10/2025 Modified 02/10/2025 Description GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been identified in `gst_gdk_pixbuf_dec_flush` within `gstgdkpixbufdec.c`. This function invokes `memcpy`, using `out_pix` as the destination address. `out_pix` is expected to point to the frame 0 from the frame structure, which is read from the input file. However, in certain situations, it can points to a NULL frame, causing the subsequent call to `memcpy` to attempt writing to the null address (0x00), leading to a null pointer dereference. This vulnerability can result in a Denial of Service (DoS) by triggering a segmentation fault (SEGV). This vulnerability is fixed in 1.24.10. Solution(s) redhat-upgrade-gstreamer1-plugins-good redhat-upgrade-gstreamer1-plugins-good-debuginfo redhat-upgrade-gstreamer1-plugins-good-debugsource redhat-upgrade-gstreamer1-plugins-good-gtk redhat-upgrade-gstreamer1-plugins-good-gtk-debuginfo redhat-upgrade-gstreamer1-plugins-good-qt-debuginfo References CVE-2024-47613 RHSA-2024:11119 RHSA-2024:11121 RHSA-2024:11122 RHSA-2024:11299 RHSA-2024:11348
-
Red Hat: CVE-2024-47538: gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet (Multiple Advisories)
Red Hat: CVE-2024-47538: gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet (Multiple Advisories) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 12/12/2024 Created 02/11/2025 Added 02/10/2025 Modified 02/10/2025 Description GStreamer is a library for constructing graphs of media-handling components. A stack-buffer overflow has been detected in the `vorbis_handle_identification_packet` function within `gstvorbisdec.c`. The position array is a stack-allocated buffer of size 64. If vd->vi.channels exceeds 64, the for loop will write beyond the boundaries of the position array. The value written will always be `GST_AUDIO_CHANNEL_POSITION_NONE`. This vulnerability allows someone to overwrite the EIP address allocated in the stack. Additionally, this bug can overwrite the `GstAudioInfo` info structure. This vulnerability is fixed in 1.24.10. Solution(s) redhat-upgrade-gstreamer1-plugins-base redhat-upgrade-gstreamer1-plugins-base-debuginfo redhat-upgrade-gstreamer1-plugins-base-debugsource redhat-upgrade-gstreamer1-plugins-base-devel redhat-upgrade-gstreamer1-plugins-base-tools redhat-upgrade-gstreamer1-plugins-base-tools-debuginfo References CVE-2024-47538 RHSA-2024:11117 RHSA-2024:11118 RHSA-2024:11123 RHSA-2024:11142 RHSA-2024:11345
-
Ubuntu: USN-7176-1 (CVE-2024-47774): GStreamer Good Plugins vulnerabilities
Ubuntu: USN-7176-1 (CVE-2024-47774): GStreamer Good Plugins vulnerabilities Severity 9 CVSS (AV:N/AC:L/Au:N/C:C/I:N/A:C) Published 12/12/2024 Created 12/20/2024 Added 12/19/2024 Modified 01/28/2025 Description GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been identified in the gst_avi_subtitle_parse_gab2_chunk function within gstavisubtitle.c. The function reads the name_length value directly from the input file without checking it properly. Then, the a condition, does not properly handle cases where name_length is greater than 0xFFFFFFFF - 17, causing an integer overflow. In such scenario, the function attempts to access memory beyond the buffer leading to an OOB-read. This vulnerability is fixed in 1.24.10. Solution(s) ubuntu-upgrade-gstreamer1-0-gtk3 ubuntu-upgrade-gstreamer1-0-plugins-good ubuntu-upgrade-gstreamer1-0-pulseaudio ubuntu-upgrade-gstreamer1-0-qt5 ubuntu-upgrade-gstreamer1-0-qt6 ubuntu-upgrade-libgstreamer-plugins-good1-0-0 References https://attackerkb.com/topics/cve-2024-47774 CVE - 2024-47774 USN-7176-1
-
Debian: CVE-2024-47607: gst-plugins-base1.0 -- security update
Debian: CVE-2024-47607: gst-plugins-base1.0 -- security update Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 12/12/2024 Created 12/19/2024 Added 12/18/2024 Modified 01/30/2025 Description GStreamer is a library for constructing graphs of media-handling components.stack-buffer overflow has been detected in the gst_opus_dec_parse_header function within `gstopusdec.c'. The pos array is a stack-allocated buffer of size 64. If n_channels exceeds 64, the for loop will write beyond the boundaries of the pos array. The value written will always be GST_AUDIO_CHANNEL_POSITION_NONE. This bug allows to overwrite the EIP address allocated in the stack. This vulnerability is fixed in 1.24.10. Solution(s) debian-upgrade-gst-plugins-base1-0 References https://attackerkb.com/topics/cve-2024-47607 CVE - 2024-47607 DSA-5831-1
-
Red Hat: CVE-2024-54502: webkit: Processing maliciously crafted web content may lead to an unexpected process crash (Multiple Advisories)
Red Hat: CVE-2024-54502: webkit: Processing maliciously crafted web content may lead to an unexpected process crash (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/12/2024 Created 01/11/2025 Added 01/10/2025 Modified 01/15/2025 Description The issue was addressed with improved checks. This issue is fixed in watchOS 11.2, visionOS 2.2, tvOS 18.2, macOS Sequoia 15.2, Safari 18.2, iOS 18.2 and iPadOS 18.2. Processing maliciously crafted web content may lead to an unexpected process crash. Solution(s) redhat-upgrade-webkit2gtk3 redhat-upgrade-webkit2gtk3-debuginfo redhat-upgrade-webkit2gtk3-debugsource redhat-upgrade-webkit2gtk3-devel redhat-upgrade-webkit2gtk3-devel-debuginfo redhat-upgrade-webkit2gtk3-jsc redhat-upgrade-webkit2gtk3-jsc-debuginfo redhat-upgrade-webkit2gtk3-jsc-devel redhat-upgrade-webkit2gtk3-jsc-devel-debuginfo References CVE-2024-54502 RHSA-2025:0145 RHSA-2025:0146 RHSA-2025:0226 RHSA-2025:0279 RHSA-2025:0282
-
Apple Safari security update for CVE-2024-54479
Apple Safari security update for CVE-2024-54479 Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/12/2024 Created 12/13/2024 Added 12/12/2024 Modified 01/28/2025 Description The issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.3, watchOS 11.2, visionOS 2.2, tvOS 18.2, macOS Sequoia 15.2, Safari 18.2, iOS 18.2 and iPadOS 18.2. Processing maliciously crafted web content may lead to an unexpected process crash. Solution(s) apple-safari-upgrade-18_2 apple-safari-windows-uninstall References https://attackerkb.com/topics/cve-2024-54479 CVE - 2024-54479 http://support.apple.com/en-us/121846
-
Ubuntu: USN-7175-1 (CVE-2024-47615): GStreamer Base Plugins vulnerabilities
Ubuntu: USN-7175-1 (CVE-2024-47615): GStreamer Base Plugins vulnerabilities Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 12/12/2024 Created 12/20/2024 Added 12/19/2024 Modified 01/28/2025 Description GStreamer is a library for constructing graphs of media-handling components. An OOB-Write has been detected in the function gst_parse_vorbis_setup_packet within vorbis_parse.c. The integer size is read from the input file without proper validation. As a result, size can exceed the fixed size of the pad->vorbis_mode_sizes array (which size is 256). When this happens, the for loop overwrites the entire pad structure with 0s and 1s, affecting adjacent memory as well. This OOB-write can overwrite up to 380 bytes of memory beyond the boundaries of the pad->vorbis_mode_sizes array. This vulnerability is fixed in 1.24.10. Solution(s) ubuntu-upgrade-gstreamer1-0-alsa ubuntu-upgrade-gstreamer1-0-gl ubuntu-upgrade-gstreamer1-0-plugins-base ubuntu-upgrade-gstreamer1-0-plugins-base-apps ubuntu-upgrade-gstreamer1-0-plugins-base-doc ubuntu-upgrade-gstreamer1-0-x ubuntu-upgrade-libgstreamer-gl1-0-0 ubuntu-upgrade-libgstreamer-plugins-base1-0-0 References https://attackerkb.com/topics/cve-2024-47615 CVE - 2024-47615 USN-7175-1
-
Microsoft Edge Chromium: CVE-2024-12381 Type Confusion in V8
Microsoft Edge Chromium: CVE-2024-12381 Type Confusion in V8 Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 12/12/2024 Created 12/14/2024 Added 12/13/2024 Modified 01/28/2025 Description Type Confusion in V8 in Google Chrome prior to 131.0.6778.139 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2024-12381 CVE - 2024-12381 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-12381
-
Ubuntu: USN-7176-1 (CVE-2024-47603): GStreamer Good Plugins vulnerabilities
Ubuntu: USN-7176-1 (CVE-2024-47603): GStreamer Good Plugins vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/12/2024 Created 12/20/2024 Added 12/19/2024 Modified 01/28/2025 Description GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been discovered in the gst_matroska_demux_update_tracks function within matroska-demux.c. The vulnerability occurs when the gst_caps_is_equal function is called with invalid caps values. If this happen, then in the function gst_buffer_get_size the call to GST_BUFFER_MEM_PTR can return a null pointer. Attempting to dereference the size field of this null pointer results in a null pointer dereference. This vulnerability is fixed in 1.24.10. Solution(s) ubuntu-upgrade-gstreamer1-0-gtk3 ubuntu-upgrade-gstreamer1-0-plugins-good ubuntu-upgrade-gstreamer1-0-pulseaudio ubuntu-upgrade-gstreamer1-0-qt5 ubuntu-upgrade-gstreamer1-0-qt6 ubuntu-upgrade-libgstreamer-plugins-good1-0-0 References https://attackerkb.com/topics/cve-2024-47603 CVE - 2024-47603 USN-7176-1
-
Debian: CVE-2024-54534: webkit2gtk, wpewebkit -- security update
Debian: CVE-2024-54534: webkit2gtk, wpewebkit -- security update Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 12/12/2024 Created 12/28/2024 Added 12/27/2024 Modified 01/28/2025 Description The issue was addressed with improved memory handling. This issue is fixed in watchOS 11.2, visionOS 2.2, tvOS 18.2, macOS Sequoia 15.2, Safari 18.2, iOS 18.2 and iPadOS 18.2. Processing maliciously crafted web content may lead to memory corruption. Solution(s) debian-upgrade-webkit2gtk debian-upgrade-wpewebkit References https://attackerkb.com/topics/cve-2024-54534 CVE - 2024-54534 DSA-5792-1
-
Red Hat: CVE-2024-47540: gstreamer1-plugins-good: uninitialized stack memory in Matroska/WebM demuxer (Multiple Advisories)
Red Hat: CVE-2024-47540: gstreamer1-plugins-good: uninitialized stack memory in Matroska/WebM demuxer (Multiple Advisories) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 12/12/2024 Created 02/11/2025 Added 02/10/2025 Modified 02/10/2025 Description GStreamer is a library for constructing graphs of media-handling components. An uninitialized stack variable vulnerability has been identified in the gst_matroska_demux_add_wvpk_header function within matroska-demux.c. When size < 4, the program calls gst_buffer_unmap with an uninitialized map variable. Then, in the gst_memory_unmap function, the program will attempt to unmap the buffer using the uninitialized map variable, causing a function pointer hijack, as it will jump to mem->allocator->mem_unmap_full or mem->allocator->mem_unmap. This vulnerability could allow an attacker to hijack the execution flow, potentially leading to code execution. This vulnerability is fixed in 1.24.10. Solution(s) redhat-upgrade-gstreamer1-plugins-good redhat-upgrade-gstreamer1-plugins-good-debuginfo redhat-upgrade-gstreamer1-plugins-good-debugsource redhat-upgrade-gstreamer1-plugins-good-gtk redhat-upgrade-gstreamer1-plugins-good-gtk-debuginfo redhat-upgrade-gstreamer1-plugins-good-qt-debuginfo References CVE-2024-47540 RHSA-2024:11119 RHSA-2024:11121 RHSA-2024:11122 RHSA-2024:11299 RHSA-2024:11348
-
OS X update for PackageKit (CVE-2024-44303)
OS X update for PackageKit (CVE-2024-44303) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 12/12/2024 Created 12/13/2024 Added 12/12/2024 Modified 12/12/2024 Description The issue was addressed with improved checks. Solution(s) apple-osx-upgrade-15_1 References https://attackerkb.com/topics/cve-2024-44303 CVE - 2024-44303 https://support.apple.com/en-us/121564 https://support.apple.com/en-us/121568 https://support.apple.com/en-us/121570
-
OS X update for FontParser (CVE-2024-54486)
OS X update for FontParser (CVE-2024-54486) Severity 7 CVSS (AV:N/AC:L/Au:S/C:C/I:N/A:N) Published 12/12/2024 Created 12/13/2024 Added 12/12/2024 Modified 01/28/2025 Description The issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.3, watchOS 11.2, visionOS 2.2, tvOS 18.2, macOS Sequoia 15.2, iOS 18.2 and iPadOS 18.2, macOS Ventura 13.7.2, macOS Sonoma 14.7.2. Processing a maliciously crafted font may result in the disclosure of process memory. Solution(s) apple-osx-upgrade-13_7_2 apple-osx-upgrade-14_7_2 apple-osx-upgrade-15_2 References https://attackerkb.com/topics/cve-2024-54486 CVE - 2024-54486 https://support.apple.com/en-us/121839 https://support.apple.com/en-us/121840 https://support.apple.com/en-us/121842
-
Ubuntu: USN-7201-1 (CVE-2024-54479): WebKitGTK vulnerabilities
Ubuntu: USN-7201-1 (CVE-2024-54479): WebKitGTK vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 12/12/2024 Created 01/15/2025 Added 01/14/2025 Modified 01/28/2025 Description The issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.3, watchOS 11.2, visionOS 2.2, tvOS 18.2, macOS Sequoia 15.2, Safari 18.2, iOS 18.2 and iPadOS 18.2. Processing maliciously crafted web content may lead to an unexpected process crash. Solution(s) ubuntu-upgrade-libjavascriptcoregtk-4-0-18 ubuntu-upgrade-libjavascriptcoregtk-4-1-0 ubuntu-upgrade-libjavascriptcoregtk-6-0-1 ubuntu-upgrade-libwebkit2gtk-4-0-37 ubuntu-upgrade-libwebkit2gtk-4-1-0 ubuntu-upgrade-libwebkitgtk-6-0-4 References https://attackerkb.com/topics/cve-2024-54479 CVE - 2024-54479 USN-7201-1
-
Alma Linux: CVE-2024-47539: Important: gstreamer1-plugins-good security update (Multiple Advisories)
Alma Linux: CVE-2024-47539: Important: gstreamer1-plugins-good security update (Multiple Advisories) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 12/12/2024 Created 12/20/2024 Added 12/19/2024 Modified 01/30/2025 Description GStreamer is a library for constructing graphs of media-handling components. An out-of-bounds write vulnerability was identified in the convert_to_s334_1a function in isomp4/qtdemux.c. The vulnerability arises due to a discrepancy between the size of memory allocated to the storage array and the loop condition i * 2 < ccpair_size. Specifically, when ccpair_size is even, the allocated size in storage does not match the loop's expected bounds, resulting in an out-of-bounds write. This bug allows for the overwriting of up to 3 bytes beyond the allocated bounds of the storage array. This vulnerability is fixed in 1.24.10. Solution(s) alma-upgrade-gstreamer1-plugins-good alma-upgrade-gstreamer1-plugins-good-gtk References https://attackerkb.com/topics/cve-2024-47539 CVE - 2024-47539 https://errata.almalinux.org/8/ALSA-2024-11299.html https://errata.almalinux.org/9/ALSA-2024-11122.html
-
OS X update for SharedFileList (CVE-2024-54498)
OS X update for SharedFileList (CVE-2024-54498) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 12/12/2024 Created 12/13/2024 Added 12/12/2024 Modified 01/28/2025 Description A path handling issue was addressed with improved validation. This issue is fixed in macOS Sequoia 15.2, macOS Ventura 13.7.2, macOS Sonoma 14.7.2. An app may be able to break out of its sandbox. Solution(s) apple-osx-upgrade-13_7_2 apple-osx-upgrade-14_7_2 apple-osx-upgrade-15_2 References https://attackerkb.com/topics/cve-2024-54498 CVE - 2024-54498 https://support.apple.com/en-us/121839 https://support.apple.com/en-us/121840 https://support.apple.com/en-us/121842