跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. IBM AIX: invscout_advisory7 (CVE-2024-47115): Vulnerability in invscout affects AIX Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 12/05/2024 Created 12/07/2024 Added 12/06/2024 Modified 01/28/2025 Description IBM AIX 7.2, 7.3 and VIOS 3.1 and 4.1 could allow a local user to execute arbitrary commands on the system due to improper neutralization of input. Solution(s) ibm-aix-invscout_advisory7 References https://attackerkb.com/topics/cve-2024-47115 CVE - 2024-47115 https://aix.software.ibm.com/aix/efixes/security/invscout_advisory7.asc
  2. VMware Photon OS: CVE-2024-53141 Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 12/06/2024 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description In the Linux kernel, the following vulnerability has been resolved: netfilter: ipset: add missing range check in bitmap_ip_uadt When tb[IPSET_ATTR_IP_TO] is not present but tb[IPSET_ATTR_CIDR] exists, the values of ip and ip_to are slightly swapped. Therefore, the range check for ip should be done later, but this part is missing and it seems that the vulnerability occurs. So we should add missing range checks and remove unnecessary range checks. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2024-53141 CVE - 2024-53141
  3. Oracle Linux: CVE-2024-53125: ELSA-2025-20095: Unbreakable Enterprise kernel security update (IMPORTANT) (Multiple Advisories) Severity 4 CVSS (AV:L/AC:L/Au:M/C:N/I:N/A:C) Published 12/04/2024 Created 02/12/2025 Added 02/10/2025 Modified 02/13/2025 Description In the Linux kernel, the following vulnerability has been resolved: bpf: sync_linked_regs() must preserve subreg_def Range propagation must not affect subreg_def marks, otherwise the following example is rewritten by verifier incorrectly when BPF_F_TEST_RND_HI32 flag is set: 0: call bpf_ktime_get_ns call bpf_ktime_get_ns 1: r0 &= 0x7fffffff after verifier r0 &= 0x7fffffff 2: w1 = w0rewrites w1 = w0 3: if w0 < 10 goto +0 -------------->r11 = 0x2f5674a6 (r) 4: r1 >>= 32 r11 <<= 32 (r) 5: r0 = r1 r1 |= r11(r) 6: exit; if w0 < 0xa goto pc+0 r1 >>= 32 r0 = r1 exit (or zero extension of w1 at (2) is missing for architectures that require zero extension for upper register half). The following happens w/o this patch: - r0 is marked as not a subreg at (0); - w1 is marked as subreg at (2); - w1 subreg_def is overridden at (3) by copy_register_state(); - w1 is read at (5) but mark_insn_zext() does not mark (2) for zero extension, because w1 subreg_def is not set; - because of BPF_F_TEST_RND_HI32 flag verifier inserts random value for hi32 bits of (2) (marked (r)); - this random value is read at (5). Solution(s) oracle-linux-upgrade-kernel-uek References https://attackerkb.com/topics/cve-2024-53125 CVE - 2024-53125 ELSA-2025-20095
  4. Red Hat JBossEAP: Improper Handling of Case Sensitivity (CVE-2024-38829) Severity 3 CVSS (AV:N/AC:H/Au:N/C:P/I:N/A:N) Published 12/04/2024 Created 12/24/2024 Added 12/20/2024 Modified 12/20/2024 Description A vulnerability in Spring LDAP allows data exposure for case sensitive comparisons.This issue affects Spring LDAP: from 2.4.0 through 2.4.3, from 3.0.0 through 3.0.9, from 3.1.0 through 3.1.7, from 3.2.0 through 3.2.7, AND all versions prior to 2.4.0. The usage of String.toLowerCase() and String.toUpperCase() has some Locale dependent exceptions that could potentially result in unintended columns from being queried Related toCVE-2024-38820 https://spring.io/security/cve-2024-38820. A flaw was found in Spring LDAP. The usage of String.toLowerCase() and String.toUpperCase() has some locale dependent exceptions that could result in unintended columns being queried. Solution(s) red-hat-jboss-eap-upgrade-latest References https://attackerkb.com/topics/cve-2024-38829 CVE - 2024-38829 https://access.redhat.com/security/cve/CVE-2024-38829 https://bugzilla.redhat.com/show_bug.cgi?id=2330449 https://spring.io/security/cve-2024-38829
  5. Oracle Linux: CVE-2024-53131: ELSA-2025-20095: Unbreakable Enterprise kernel security update (IMPORTANT) (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 12/04/2024 Created 02/12/2025 Added 02/10/2025 Modified 02/13/2025 Description In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix null-ptr-deref in block_touch_buffer tracepoint Patch series "nilfs2: fix null-ptr-deref bugs on block tracepoints". This series fixes null pointer dereference bugs that occur when using nilfs2 and two block-related tracepoints. This patch (of 2): It has been reported that when using "block:block_touch_buffer" tracepoint, touch_buffer() called from __nilfs_get_folio_block() causes a NULL pointer dereference, or a general protection fault when KASAN is enabled. This happens because since the tracepoint was added in touch_buffer(), it references the dev_t member bh->b_bdev->bd_dev regardless of whether the buffer head has a pointer to a block_device structure.In the current implementation, the block_device structure is set after the function returns to the caller. Here, touch_buffer() is used to mark the folio/page that owns the buffer head as accessed, but the common search helper for folio/page used by the caller function was optimized to mark the folio/page as accessed when it was reimplemented a long time ago, eliminating the need to call touch_buffer() here in the first place. So this solves the issue by eliminating the touch_buffer() call itself. Solution(s) oracle-linux-upgrade-kernel-uek References https://attackerkb.com/topics/cve-2024-53131 CVE - 2024-53131 ELSA-2025-20095 ELSA-2025-20100
  6. Huawei EulerOS: CVE-2024-53125: kernel security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 12/04/2024 Created 02/12/2025 Added 02/11/2025 Modified 02/11/2025 Description In the Linux kernel, the following vulnerability has been resolved: bpf: sync_linked_regs() must preserve subreg_def Range propagation must not affect subreg_def marks, otherwise the following example is rewritten by verifier incorrectly when BPF_F_TEST_RND_HI32 flag is set: 0: call bpf_ktime_get_ns call bpf_ktime_get_ns 1: r0 &= 0x7fffffff after verifier r0 &= 0x7fffffff 2: w1 = w0rewrites w1 = w0 3: if w0 < 10 goto +0 -------------->r11 = 0x2f5674a6 (r) 4: r1 >>= 32 r11 <<= 32 (r) 5: r0 = r1 r1 |= r11(r) 6: exit; if w0 < 0xa goto pc+0 r1 >>= 32 r0 = r1 exit (or zero extension of w1 at (2) is missing for architectures that require zero extension for upper register half). The following happens w/o this patch: - r0 is marked as not a subreg at (0); - w1 is marked as subreg at (2); - w1 subreg_def is overridden at (3) by copy_register_state(); - w1 is read at (5) but mark_insn_zext() does not mark (2) for zero extension, because w1 subreg_def is not set; - because of BPF_F_TEST_RND_HI32 flag verifier inserts random value for hi32 bits of (2) (marked (r)); - this random value is read at (5). Solution(s) huawei-euleros-2_0_sp12-upgrade-bpftool huawei-euleros-2_0_sp12-upgrade-kernel huawei-euleros-2_0_sp12-upgrade-kernel-abi-stablelists huawei-euleros-2_0_sp12-upgrade-kernel-tools huawei-euleros-2_0_sp12-upgrade-kernel-tools-libs huawei-euleros-2_0_sp12-upgrade-python3-perf References https://attackerkb.com/topics/cve-2024-53125 CVE - 2024-53125 EulerOS-SA-2025-1192
  7. Debian: CVE-2024-53127: linux, linux-6.1 -- security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 12/04/2024 Created 12/10/2024 Added 12/09/2024 Modified 01/30/2025 Description In the Linux kernel, the following vulnerability has been resolved: Revert "mmc: dw_mmc: Fix IDMAC operation with pages bigger than 4K" The commit 8396c793ffdf ("mmc: dw_mmc: Fix IDMAC operation with pages bigger than 4K") increased the max_req_size, even for 4K pages, causing various issues: - Panic booting the kernel/rootfs from an SD card on Rockchip RK3566 - Panic booting the kernel/rootfs from an SD card on StarFive JH7100 - "swiotlb buffer is full" and data corruption on StarFive JH7110 At this stage no fix have been found, so it's probably better to just revert the change. This reverts commit 8396c793ffdf28bb8aee7cfe0891080f8cab7890. Solution(s) debian-upgrade-linux debian-upgrade-linux-6-1 References https://attackerkb.com/topics/cve-2024-53127 CVE - 2024-53127 DLA-4008-1
  8. Debian: CVE-2024-53138: linux, linux-6.1 -- security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 12/04/2024 Created 12/10/2024 Added 12/09/2024 Modified 01/30/2025 Description In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: kTLS, Fix incorrect page refcounting The kTLS tx handling code is using a mix of get_page() and page_ref_inc() APIs to increment the page reference. But on the release path (mlx5e_ktls_tx_handle_resync_dump_comp()), only put_page() is used. This is an issue when using pages from large folios: the get_page() references are stored on the folio page while the page_ref_inc() references are stored directly in the given page. On release the folio page will be dereferenced too many times. This was found while doing kTLS testing with sendfile() + ZC when the served file was read from NFS on a kernel with NFS large folios support (commit 49b29a573da8 ("nfs: add support for large folios")). Solution(s) debian-upgrade-linux debian-upgrade-linux-6-1 References https://attackerkb.com/topics/cve-2024-53138 CVE - 2024-53138 DLA-4008-1
  9. Debian: CVE-2024-53128: linux -- security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 12/04/2024 Created 02/11/2025 Added 02/10/2025 Modified 02/10/2025 Description In the Linux kernel, the following vulnerability has been resolved: sched/task_stack: fix object_is_on_stack() for KASAN tagged pointers When CONFIG_KASAN_SW_TAGS and CONFIG_KASAN_STACK are enabled, the object_is_on_stack() function may produce incorrect results due to the presence of tags in the obj pointer, while the stack pointer does not have tags.This discrepancy can lead to incorrect stack object detection and subsequently trigger warnings if CONFIG_DEBUG_OBJECTS is also enabled. Example of the warning: ODEBUG: object 3eff800082ea7bb0 is NOT on stack ffff800082ea0000, but annotated. ------------[ cut here ]------------ WARNING: CPU: 0 PID: 1 at lib/debugobjects.c:557 __debug_object_init+0x330/0x364 Modules linked in: CPU: 0 UID: 0 PID: 1 Comm: swapper/0 Not tainted 6.12.0-rc5 #4 Hardware name: linux,dummy-virt (DT) pstate: 600000c5 (nZCv daIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __debug_object_init+0x330/0x364 lr : __debug_object_init+0x330/0x364 sp : ffff800082ea7b40 x29: ffff800082ea7b40 x28: 98ff0000c0164518 x27: 98ff0000c0164534 x26: ffff800082d93ec8 x25: 0000000000000001 x24: 1cff0000c00172a0 x23: 0000000000000000 x22: ffff800082d93ed0 x21: ffff800081a24418 x20: 3eff800082ea7bb0 x19: efff800000000000 x18: 0000000000000000 x17: 00000000000000ff x16: 0000000000000047 x15: 206b63617473206e x14: 0000000000000018 x13: ffff800082ea7780 x12: 0ffff800082ea78e x11: 0ffff800082ea790 x10: 0ffff800082ea79d x9 : 34d77febe173e800 x8 : 34d77febe173e800 x7 : 0000000000000001 x6 : 0000000000000001 x5 : feff800082ea74b8 x4 : ffff800082870a90 x3 : ffff80008018d3c4 x2 : 0000000000000001 x1 : ffff800082858810 x0 : 0000000000000050 Call trace: __debug_object_init+0x330/0x364 debug_object_init_on_stack+0x30/0x3c schedule_hrtimeout_range_clock+0xac/0x26c schedule_hrtimeout+0x1c/0x30 wait_task_inactive+0x1d4/0x25c kthread_bind_mask+0x28/0x98 init_rescuer+0x1e8/0x280 workqueue_init+0x1a0/0x3cc kernel_init_freeable+0x118/0x200 kernel_init+0x28/0x1f0 ret_from_fork+0x10/0x20 ---[ end trace 0000000000000000 ]--- ODEBUG: object 3eff800082ea7bb0 is NOT on stack ffff800082ea0000, but annotated. ------------[ cut here ]------------ Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2024-53128 CVE - 2024-53128 DSA-5860-1
  10. Oracle Linux: CVE-2024-53135: ELSA-2025-20095: Unbreakable Enterprise kernel security update (IMPORTANT) (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 12/04/2024 Created 02/12/2025 Added 02/10/2025 Modified 02/13/2025 Description In the Linux kernel, the following vulnerability has been resolved: KVM: VMX: Bury Intel PT virtualization (guest/host mode) behind CONFIG_BROKEN Hide KVM&apos;s pt_mode module param behind CONFIG_BROKEN, i.e. disable support for virtualizing Intel PT via guest/host mode unless BROKEN=y.There are myriad bugs in the implementation, some of which are fatal to the guest, and others which put the stability and health of the host at risk. For guest fatalities, the most glaring issue is that KVM fails to ensure tracing is disabled, and *stays* disabled prior to VM-Enter, which is necessary as hardware disallows loading (the guest&apos;s) RTIT_CTL if tracing is enabled (enforced via a VMX consistency check).Per the SDM: If the logical processor is operating with Intel PT enabled (if IA32_RTIT_CTL.TraceEn = 1) at the time of VM entry, the &quot;load IA32_RTIT_CTL&quot; VM-entry control must be 0. On the host side, KVM doesn&apos;t validate the guest CPUID configuration provided by userspace, and even worse, uses the guest configuration to decide what MSRs to save/load at VM-Enter and VM-Exit.E.g. configuring guest CPUID to enumerate more address ranges than are supported in hardware will result in KVM trying to passthrough, save, and load non-existent MSRs, which generates a variety of WARNs, ToPA ERRORs in the host, a potential deadlock, etc. Solution(s) oracle-linux-upgrade-kernel-uek References https://attackerkb.com/topics/cve-2024-53135 CVE - 2024-53135 ELSA-2025-20095 ELSA-2025-20100
  11. Ubuntu: USN-7136-1 (CVE-2024-53908): Django vulnerabilities Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 12/04/2024 Created 12/06/2024 Added 12/05/2024 Modified 12/09/2024 Description An issue was discovered in Django 5.1 before 5.1.4, 5.0 before 5.0.10, and 4.2 before 4.2.17. Direct usage of the django.db.models.fields.json.HasKey lookup, when an Oracle database is used, is subject to SQL injection if untrusted data is used as an lhs value. (Applications that use the jsonfield.has_key lookup via __ are unaffected.) Solution(s) ubuntu-upgrade-python3-django References https://attackerkb.com/topics/cve-2024-53908 CVE - 2024-53908 USN-7136-1
  12. Veeam Backup and Replication: Insufficiently Protected Credentials (CVE-2024-42457) Severity 7 CVSS (AV:N/AC:L/Au:S/C:C/I:N/A:N) Published 12/03/2024 Created 02/07/2025 Added 02/06/2025 Modified 02/06/2025 Description A vulnerability that allows an authenticated user with certain assigned operator roles in the Users and Roles settings on the backup server to expose saved credentials by leveraging a combination of methods in the remote management interface. Solution(s) veeam-backup-and-replication-upgrade-latest References https://attackerkb.com/topics/cve-2024-42457 CVE - 2024-42457 https://www.veeam.com/kb4693
  13. Veeam Backup and Replication: None (CVE-2024-42451) Severity 7 CVSS (AV:N/AC:L/Au:S/C:C/I:N/A:N) Published 12/03/2024 Created 02/07/2025 Added 02/06/2025 Modified 02/06/2025 Description A vulnerability allows an authenticated user with a role assigned in the Users and Roles settings on the backup server to access all saved credentials in a human-readable format. Solution(s) veeam-backup-and-replication-upgrade-latest References https://attackerkb.com/topics/cve-2024-42451 CVE - 2024-42451 https://www.veeam.com/kb4693
  14. Cleo Harmony: CVE-2024-50623: Unauthenticated Remote Execution Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 12/03/2024 Created 12/24/2024 Added 12/23/2024 Modified 12/24/2024 Description In Cleo Harmony, prior version 5.8.0.21, there is an unrestricted file upload and download vulnerability that could lead to remote execution. Solution(s) cleo-harmony-upgrade-cve-2024-50623-remote References https://attackerkb.com/topics/cve-2024-50623 CVE - 2024-50623 https://support.cleo.com/hc/en-us/articles/27140294267799-Cleo-Product-Security-Advisory-CVE-2024-50623
  15. Microsoft Edge Chromium: CVE-2024-12053 Type Confusion in V8 Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 12/03/2024 Created 12/07/2024 Added 12/06/2024 Modified 01/28/2025 Description Type Confusion in V8 in Google Chrome prior to 131.0.6778.108 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2024-12053 CVE - 2024-12053 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-12053
  16. Veeam Backup and Replication: None (CVE-2024-42452) Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 12/03/2024 Created 02/07/2025 Added 02/06/2025 Modified 02/06/2025 Description A vulnerability allows an authenticated user with a role assigned in the Users and Roles settings on the backup server to remotely upload files to connected ESXi hosts with elevated privileges. Solution(s) veeam-backup-and-replication-upgrade-latest References https://attackerkb.com/topics/cve-2024-42452 CVE - 2024-42452 https://www.veeam.com/kb4693
  17. Veeam Backup and Replication: Missing Authentication for Critical Function (CVE-2024-42456) Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 12/03/2024 Created 02/07/2025 Added 02/06/2025 Modified 02/06/2025 Description A vulnerability that allows an authenticated user with a role assigned in the Users and Roles settings on the backup server to gain access to privileged methods and control critical services. Solution(s) veeam-backup-and-replication-upgrade-latest References https://attackerkb.com/topics/cve-2024-42456 CVE - 2024-42456 https://www.veeam.com/kb4693
  18. Cleo LexiCom: CVE-2024-50623: Authenticated Remote Execution Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 12/03/2024 Created 12/11/2024 Added 12/10/2024 Modified 12/23/2024 Description In Cleo LexiCom, prior version 5.8.0.21, there is an unrestricted file upload and download vulnerability that could lead to remote execution. Solution(s) cleo-lexicom-upgrade-cve-2024-50623 References https://attackerkb.com/topics/cve-2024-50623 CVE - 2024-50623 https://support.cleo.com/hc/en-us/articles/27140294267799-Cleo-Product-Security-Advisory-CVE-2024-50623
  19. Cleo VLTrader: CVE-2024-50623: Authenticated Remote Execution Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 12/03/2024 Created 12/11/2024 Added 12/10/2024 Modified 12/23/2024 Description In Cleo VLTrader, prior version 5.8.0.21, there is an unrestricted file upload and download vulnerability that could lead to remote execution. Solution(s) cleo-vltrader-upgrade-cve-2024-50623 References https://attackerkb.com/topics/cve-2024-50623 CVE - 2024-50623 https://support.cleo.com/hc/en-us/articles/27140294267799-Cleo-Product-Security-Advisory-CVE-2024-50623
  20. SUSE: CVE-2024-12053: SUSE Linux Security Advisory Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 12/03/2024 Created 01/10/2025 Added 01/09/2025 Modified 01/28/2025 Description Type Confusion in V8 in Google Chrome prior to 131.0.6778.108 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) suse-upgrade-chromedriver suse-upgrade-chromium References https://attackerkb.com/topics/cve-2024-12053 CVE - 2024-12053
  21. FreeBSD: VID-71F3E9F0-BAFC-11EF-885D-901B0E934D69 (CVE-2024-37302): py-matrix-synapse -- multiple vulnerabilities in versions prior to 1.120.1 Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 12/03/2024 Created 12/19/2024 Added 12/18/2024 Modified 12/18/2024 Description Synapse is an open-source Matrix homeserver. Synapse versions before 1.106 are vulnerable to a disk fill attack, where an unauthenticated adversary can induce Synapse to download and cache large amounts of remote media. The default rate limit strategy is insufficient to mitigate this. This can lead to a denial of service, ranging from further media uploads/downloads failing to completely unavailability of the Synapse process, depending on how Synapse was deployed. Synapse 1.106 introduces a new "leaky bucket" rate limit on remote media downloads to reduce the amount of data a user can request at a time. This does not fully address the issue, but does limit an unauthenticated user's ability to request large amounts of data to be cached. Solution(s) freebsd-upgrade-package-py310-matrix-synapse freebsd-upgrade-package-py311-matrix-synapse freebsd-upgrade-package-py38-matrix-synapse freebsd-upgrade-package-py39-matrix-synapse References CVE-2024-37302
  22. Cleo Harmony: CVE-2024-50623: Authenticated Remote Execution Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 12/03/2024 Created 12/11/2024 Added 12/10/2024 Modified 12/23/2024 Description In Cleo Harmony, prior version 5.8.0.21, there is an unrestricted file upload and download vulnerability that could lead to remote execution. Solution(s) cleo-harmony-upgrade-cve-2024-50623 References https://attackerkb.com/topics/cve-2024-50623 CVE - 2024-50623 https://support.cleo.com/hc/en-us/articles/27140294267799-Cleo-Product-Security-Advisory-CVE-2024-50623
  23. FreeBSD: VID-71F3E9F0-BAFC-11EF-885D-901B0E934D69 (CVE-2024-53863): py-matrix-synapse -- multiple vulnerabilities in versions prior to 1.120.1 Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 12/03/2024 Created 12/19/2024 Added 12/18/2024 Modified 12/18/2024 Description Synapse is an open-source Matrix homeserver. In Synapse versions before 1.120.1, enabling the dynamic_thumbnails option or processing a specially crafted request could trigger the decoding and thumbnail generation of uncommon image formats, potentially invoking external tools like Ghostscript for processing. This significantly expands the attack surface in a historically vulnerable area, presenting a risk that far outweighs the benefit, particularly since these formats are rarely used on the open web or within the Matrix ecosystem. Synapse 1.120.1 addresses the issue by restricting thumbnail generation to images in the following widely used formats: PNG, JPEG, GIF, and WebP. This vulnerability is fixed in 1.120.1. Solution(s) freebsd-upgrade-package-py310-matrix-synapse freebsd-upgrade-package-py311-matrix-synapse freebsd-upgrade-package-py38-matrix-synapse freebsd-upgrade-package-py39-matrix-synapse References CVE-2024-53863
  24. FreeBSD: (Multiple Advisories) (CVE-2024-12053): electron31 -- multiple vulnerabilities Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 12/03/2024 Created 12/14/2024 Added 12/13/2024 Modified 01/23/2025 Description Type Confusion in V8 in Google Chrome prior to 131.0.6778.108 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) freebsd-upgrade-package-chromium freebsd-upgrade-package-electron31 freebsd-upgrade-package-electron32 freebsd-upgrade-package-ungoogled-chromium References CVE-2024-12053
  25. Cleo VLTrader: CVE-2024-50623: Unauthenticated Remote Execution Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 12/03/2024 Created 12/24/2024 Added 12/23/2024 Modified 12/24/2024 Description In Cleo VLTrader, prior version 5.8.0.21, there is an unrestricted file upload and download vulnerability that could lead to remote execution. Solution(s) cleo-vltrader-upgrade-cve-2024-50623-remote References https://attackerkb.com/topics/cve-2024-50623 CVE - 2024-50623 https://support.cleo.com/hc/en-us/articles/27140294267799-Cleo-Product-Security-Advisory-CVE-2024-50623