跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. JetBrains TeamCity Unauthenticated Remote Code Execution Disclosed 09/19/2023 Created 09/28/2023 Description This module exploits an authentication bypass vulnerability to achieve unauthenticated remote code execution against a vulnerable JetBrains TeamCity server. All versions of TeamCity prior to version 2023.05.4 are vulnerable to this issue. The vulnerability was originally discovered by SonarSource. Author(s) sfewer-r7 Platform Linux,Windows Architectures cmd Development Source Code History
  2. Amazon Linux 2023: CVE-2023-42752: Important priority package update for kernel Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 09/19/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description An integer overflow flaw was found in the Linux kernel. This issue leads to the kernel allocating `skb_shared_info` in the userspace, which is exploitable in systems without SMAP protection since `skb_shared_info` contains references to function pointers. Solution(s) amazon-linux-2023-upgrade-bpftool amazon-linux-2023-upgrade-bpftool-debuginfo amazon-linux-2023-upgrade-kernel amazon-linux-2023-upgrade-kernel-debuginfo amazon-linux-2023-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-2023-upgrade-kernel-debuginfo-common-x86-64 amazon-linux-2023-upgrade-kernel-devel amazon-linux-2023-upgrade-kernel-headers amazon-linux-2023-upgrade-kernel-libbpf amazon-linux-2023-upgrade-kernel-libbpf-devel amazon-linux-2023-upgrade-kernel-libbpf-static amazon-linux-2023-upgrade-kernel-livepatch-6-1-55-75-123 amazon-linux-2023-upgrade-kernel-tools amazon-linux-2023-upgrade-kernel-tools-debuginfo amazon-linux-2023-upgrade-kernel-tools-devel amazon-linux-2023-upgrade-perf amazon-linux-2023-upgrade-perf-debuginfo amazon-linux-2023-upgrade-python3-perf amazon-linux-2023-upgrade-python3-perf-debuginfo References https://attackerkb.com/topics/cve-2023-42752 CVE - 2023-42752 https://alas.aws.amazon.com/AL2023/ALAS-2023-356.html
  3. Alpine Linux: CVE-2023-43115: Vulnerability in Multiple Components Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 09/18/2023 Created 03/22/2024 Added 03/26/2024 Modified 10/02/2024 Description In Artifex Ghostscript through 10.01.2, gdevijs.c in GhostPDL can lead to remote code execution via crafted PostScript documents because they can switch to the IJS device, or change the IjsServer parameter, after SAFER has been activated. NOTE: it is a documented risk that the IJS server can be specified on a gs command line (the IJS device inherently must execute a command to start the IJS server). Solution(s) alpine-linux-upgrade-ghostscript References https://attackerkb.com/topics/cve-2023-43115 CVE - 2023-43115 https://security.alpinelinux.org/vuln/CVE-2023-43115
  4. Alpine Linux: CVE-2023-32187: Allocation of Resources Without Limits or Throttling Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 09/18/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description An Allocation of Resources Without Limits or Throttling vulnerability in SUSE k3s allows attackers with access to K3s servers' apiserver/supervisor port (TCP 6443) cause denial of service. This issue affects k3s: from v1.24.0 before v1.24.17+k3s1, from v1.25.0 before v1.25.13+k3s1, from v1.26.0 before v1.26.8+k3s1, from sev1.27.0 before v1.27.5+k3s1, from v1.28.0 before v1.28.1+k3s1. Solution(s) alpine-linux-upgrade-k3s References https://attackerkb.com/topics/cve-2023-32187 CVE - 2023-32187 https://security.alpinelinux.org/vuln/CVE-2023-32187
  5. Gentoo Linux: CVE-2023-4806: glibc: Multiple vulnerabilities Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 09/18/2023 Created 10/05/2023 Added 10/05/2023 Modified 01/28/2025 Description A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the _nss_*_gethostbyname2_r and _nss_*_getcanonname_r hooks without implementing the _nss_*_gethostbyname3_r hook. The resolved name should return a large number of IPv6 and IPv4, and the call to the getaddrinfo function should have the AF_INET6 address family with AI_CANONNAME, AI_ALL and AI_V4MAPPED as flags. Solution(s) gentoo-linux-upgrade-sys-libs-glibc References https://attackerkb.com/topics/cve-2023-4806 CVE - 2023-4806 202310-03
  6. Rocky Linux: CVE-2023-4527: glibc (RLSA-2023-5455) Severity 8 CVSS (AV:N/AC:M/Au:N/C:P/I:N/A:C) Published 09/18/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/28/2025 Description A flaw was found in glibc. When the getaddrinfo function is called with the AF_UNSPEC address family and the system is configured with no-aaaa mode via /etc/resolv.conf, a DNS response via TCP larger than 2048 bytes can potentially disclose stack contents through the function returned address data, and may cause a crash. Solution(s) rocky-upgrade-compat-libpthread-nonshared rocky-upgrade-glibc rocky-upgrade-glibc-all-langpacks rocky-upgrade-glibc-all-langpacks-debuginfo rocky-upgrade-glibc-benchtests rocky-upgrade-glibc-benchtests-debuginfo rocky-upgrade-glibc-common rocky-upgrade-glibc-common-debuginfo rocky-upgrade-glibc-debuginfo rocky-upgrade-glibc-debugsource rocky-upgrade-glibc-devel rocky-upgrade-glibc-gconv-extra rocky-upgrade-glibc-gconv-extra-debuginfo rocky-upgrade-glibc-headers rocky-upgrade-glibc-langpack-aa rocky-upgrade-glibc-langpack-af rocky-upgrade-glibc-langpack-agr rocky-upgrade-glibc-langpack-ak rocky-upgrade-glibc-langpack-am rocky-upgrade-glibc-langpack-an rocky-upgrade-glibc-langpack-anp rocky-upgrade-glibc-langpack-ar rocky-upgrade-glibc-langpack-as rocky-upgrade-glibc-langpack-ast rocky-upgrade-glibc-langpack-ayc rocky-upgrade-glibc-langpack-az rocky-upgrade-glibc-langpack-be rocky-upgrade-glibc-langpack-bem rocky-upgrade-glibc-langpack-ber rocky-upgrade-glibc-langpack-bg rocky-upgrade-glibc-langpack-bhb rocky-upgrade-glibc-langpack-bho rocky-upgrade-glibc-langpack-bi rocky-upgrade-glibc-langpack-bn rocky-upgrade-glibc-langpack-bo rocky-upgrade-glibc-langpack-br rocky-upgrade-glibc-langpack-brx rocky-upgrade-glibc-langpack-bs rocky-upgrade-glibc-langpack-byn rocky-upgrade-glibc-langpack-ca rocky-upgrade-glibc-langpack-ce rocky-upgrade-glibc-langpack-chr rocky-upgrade-glibc-langpack-cmn rocky-upgrade-glibc-langpack-crh rocky-upgrade-glibc-langpack-cs rocky-upgrade-glibc-langpack-csb rocky-upgrade-glibc-langpack-cv rocky-upgrade-glibc-langpack-cy rocky-upgrade-glibc-langpack-da rocky-upgrade-glibc-langpack-de rocky-upgrade-glibc-langpack-doi rocky-upgrade-glibc-langpack-dsb rocky-upgrade-glibc-langpack-dv rocky-upgrade-glibc-langpack-dz rocky-upgrade-glibc-langpack-el rocky-upgrade-glibc-langpack-en rocky-upgrade-glibc-langpack-eo rocky-upgrade-glibc-langpack-es rocky-upgrade-glibc-langpack-et rocky-upgrade-glibc-langpack-eu rocky-upgrade-glibc-langpack-fa rocky-upgrade-glibc-langpack-ff rocky-upgrade-glibc-langpack-fi rocky-upgrade-glibc-langpack-fil rocky-upgrade-glibc-langpack-fo rocky-upgrade-glibc-langpack-fr rocky-upgrade-glibc-langpack-fur rocky-upgrade-glibc-langpack-fy rocky-upgrade-glibc-langpack-ga rocky-upgrade-glibc-langpack-gd rocky-upgrade-glibc-langpack-gez rocky-upgrade-glibc-langpack-gl rocky-upgrade-glibc-langpack-gu rocky-upgrade-glibc-langpack-gv rocky-upgrade-glibc-langpack-ha rocky-upgrade-glibc-langpack-hak rocky-upgrade-glibc-langpack-he rocky-upgrade-glibc-langpack-hi rocky-upgrade-glibc-langpack-hif rocky-upgrade-glibc-langpack-hne rocky-upgrade-glibc-langpack-hr rocky-upgrade-glibc-langpack-hsb rocky-upgrade-glibc-langpack-ht rocky-upgrade-glibc-langpack-hu rocky-upgrade-glibc-langpack-hy rocky-upgrade-glibc-langpack-ia rocky-upgrade-glibc-langpack-id rocky-upgrade-glibc-langpack-ig rocky-upgrade-glibc-langpack-ik rocky-upgrade-glibc-langpack-is rocky-upgrade-glibc-langpack-it rocky-upgrade-glibc-langpack-iu rocky-upgrade-glibc-langpack-ja rocky-upgrade-glibc-langpack-ka rocky-upgrade-glibc-langpack-kab rocky-upgrade-glibc-langpack-kk rocky-upgrade-glibc-langpack-kl rocky-upgrade-glibc-langpack-km rocky-upgrade-glibc-langpack-kn rocky-upgrade-glibc-langpack-ko rocky-upgrade-glibc-langpack-kok rocky-upgrade-glibc-langpack-ks rocky-upgrade-glibc-langpack-ku rocky-upgrade-glibc-langpack-kw rocky-upgrade-glibc-langpack-ky rocky-upgrade-glibc-langpack-lb rocky-upgrade-glibc-langpack-lg rocky-upgrade-glibc-langpack-li rocky-upgrade-glibc-langpack-lij rocky-upgrade-glibc-langpack-ln rocky-upgrade-glibc-langpack-lo rocky-upgrade-glibc-langpack-lt rocky-upgrade-glibc-langpack-lv rocky-upgrade-glibc-langpack-lzh rocky-upgrade-glibc-langpack-mag rocky-upgrade-glibc-langpack-mai rocky-upgrade-glibc-langpack-mfe rocky-upgrade-glibc-langpack-mg rocky-upgrade-glibc-langpack-mhr rocky-upgrade-glibc-langpack-mi rocky-upgrade-glibc-langpack-miq rocky-upgrade-glibc-langpack-mjw rocky-upgrade-glibc-langpack-mk rocky-upgrade-glibc-langpack-ml rocky-upgrade-glibc-langpack-mn rocky-upgrade-glibc-langpack-mni rocky-upgrade-glibc-langpack-mr rocky-upgrade-glibc-langpack-ms rocky-upgrade-glibc-langpack-mt rocky-upgrade-glibc-langpack-my rocky-upgrade-glibc-langpack-nan rocky-upgrade-glibc-langpack-nb rocky-upgrade-glibc-langpack-nds rocky-upgrade-glibc-langpack-ne rocky-upgrade-glibc-langpack-nhn rocky-upgrade-glibc-langpack-niu rocky-upgrade-glibc-langpack-nl rocky-upgrade-glibc-langpack-nn rocky-upgrade-glibc-langpack-nr rocky-upgrade-glibc-langpack-nso rocky-upgrade-glibc-langpack-oc rocky-upgrade-glibc-langpack-om rocky-upgrade-glibc-langpack-or rocky-upgrade-glibc-langpack-os rocky-upgrade-glibc-langpack-pa rocky-upgrade-glibc-langpack-pap rocky-upgrade-glibc-langpack-pl rocky-upgrade-glibc-langpack-ps rocky-upgrade-glibc-langpack-pt rocky-upgrade-glibc-langpack-quz rocky-upgrade-glibc-langpack-raj rocky-upgrade-glibc-langpack-ro rocky-upgrade-glibc-langpack-ru rocky-upgrade-glibc-langpack-rw rocky-upgrade-glibc-langpack-sa rocky-upgrade-glibc-langpack-sah rocky-upgrade-glibc-langpack-sat rocky-upgrade-glibc-langpack-sc rocky-upgrade-glibc-langpack-sd rocky-upgrade-glibc-langpack-se rocky-upgrade-glibc-langpack-sgs rocky-upgrade-glibc-langpack-shn rocky-upgrade-glibc-langpack-shs rocky-upgrade-glibc-langpack-si rocky-upgrade-glibc-langpack-sid rocky-upgrade-glibc-langpack-sk rocky-upgrade-glibc-langpack-sl rocky-upgrade-glibc-langpack-sm rocky-upgrade-glibc-langpack-so rocky-upgrade-glibc-langpack-sq rocky-upgrade-glibc-langpack-sr rocky-upgrade-glibc-langpack-ss rocky-upgrade-glibc-langpack-st rocky-upgrade-glibc-langpack-sv rocky-upgrade-glibc-langpack-sw rocky-upgrade-glibc-langpack-szl rocky-upgrade-glibc-langpack-ta rocky-upgrade-glibc-langpack-tcy rocky-upgrade-glibc-langpack-te rocky-upgrade-glibc-langpack-tg rocky-upgrade-glibc-langpack-th rocky-upgrade-glibc-langpack-the rocky-upgrade-glibc-langpack-ti rocky-upgrade-glibc-langpack-tig rocky-upgrade-glibc-langpack-tk rocky-upgrade-glibc-langpack-tl rocky-upgrade-glibc-langpack-tn rocky-upgrade-glibc-langpack-to rocky-upgrade-glibc-langpack-tpi rocky-upgrade-glibc-langpack-tr rocky-upgrade-glibc-langpack-ts rocky-upgrade-glibc-langpack-tt rocky-upgrade-glibc-langpack-ug rocky-upgrade-glibc-langpack-uk rocky-upgrade-glibc-langpack-unm rocky-upgrade-glibc-langpack-ur rocky-upgrade-glibc-langpack-uz rocky-upgrade-glibc-langpack-ve rocky-upgrade-glibc-langpack-vi rocky-upgrade-glibc-langpack-wa rocky-upgrade-glibc-langpack-wae rocky-upgrade-glibc-langpack-wal rocky-upgrade-glibc-langpack-wo rocky-upgrade-glibc-langpack-xh rocky-upgrade-glibc-langpack-yi rocky-upgrade-glibc-langpack-yo rocky-upgrade-glibc-langpack-yue rocky-upgrade-glibc-langpack-yuw rocky-upgrade-glibc-langpack-zh rocky-upgrade-glibc-langpack-zu rocky-upgrade-glibc-locale-source rocky-upgrade-glibc-minimal-langpack rocky-upgrade-glibc-nss-devel rocky-upgrade-glibc-static rocky-upgrade-glibc-utils rocky-upgrade-glibc-utils-debuginfo rocky-upgrade-libnsl rocky-upgrade-libnsl-debuginfo rocky-upgrade-nscd rocky-upgrade-nscd-debuginfo rocky-upgrade-nss_db rocky-upgrade-nss_db-debuginfo rocky-upgrade-nss_hesiod rocky-upgrade-nss_hesiod-debuginfo References https://attackerkb.com/topics/cve-2023-4527 CVE - 2023-4527 https://errata.rockylinux.org/RLSA-2023:5455
  7. CentOS Linux: CVE-2023-43115: Important: ghostscript security update (Multiple Advisories) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 09/18/2023 Created 11/04/2023 Added 11/03/2023 Modified 01/28/2025 Description In Artifex Ghostscript through 10.01.2, gdevijs.c in GhostPDL can lead to remote code execution via crafted PostScript documents because they can switch to the IJS device, or change the IjsServer parameter, after SAFER has been activated. NOTE: it is a documented risk that the IJS server can be specified on a gs command line (the IJS device inherently must execute a command to start the IJS server). Solution(s) centos-upgrade-ghostscript centos-upgrade-ghostscript-debuginfo centos-upgrade-ghostscript-debugsource centos-upgrade-ghostscript-doc centos-upgrade-ghostscript-gtk-debuginfo centos-upgrade-ghostscript-tools-dvipdf centos-upgrade-ghostscript-tools-fonts centos-upgrade-ghostscript-tools-printing centos-upgrade-ghostscript-x11 centos-upgrade-ghostscript-x11-debuginfo centos-upgrade-libgs centos-upgrade-libgs-debuginfo References CVE-2023-43115
  8. CentOS Linux: CVE-2023-4806: Important: glibc security update (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 09/18/2023 Created 10/06/2023 Added 10/06/2023 Modified 01/28/2025 Description A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the _nss_*_gethostbyname2_r and _nss_*_getcanonname_r hooks without implementing the _nss_*_gethostbyname3_r hook. The resolved name should return a large number of IPv6 and IPv4, and the call to the getaddrinfo function should have the AF_INET6 address family with AI_CANONNAME, AI_ALL and AI_V4MAPPED as flags. Solution(s) centos-upgrade-compat-libpthread-nonshared centos-upgrade-glibc centos-upgrade-glibc-all-langpacks centos-upgrade-glibc-all-langpacks-debuginfo centos-upgrade-glibc-benchtests-debuginfo centos-upgrade-glibc-common centos-upgrade-glibc-common-debuginfo centos-upgrade-glibc-debuginfo centos-upgrade-glibc-debugsource centos-upgrade-glibc-devel centos-upgrade-glibc-doc centos-upgrade-glibc-gconv-extra centos-upgrade-glibc-gconv-extra-debuginfo centos-upgrade-glibc-headers centos-upgrade-glibc-langpack-aa centos-upgrade-glibc-langpack-af centos-upgrade-glibc-langpack-agr centos-upgrade-glibc-langpack-ak centos-upgrade-glibc-langpack-am centos-upgrade-glibc-langpack-an centos-upgrade-glibc-langpack-anp centos-upgrade-glibc-langpack-ar centos-upgrade-glibc-langpack-as centos-upgrade-glibc-langpack-ast centos-upgrade-glibc-langpack-ayc centos-upgrade-glibc-langpack-az centos-upgrade-glibc-langpack-be centos-upgrade-glibc-langpack-bem centos-upgrade-glibc-langpack-ber centos-upgrade-glibc-langpack-bg centos-upgrade-glibc-langpack-bhb centos-upgrade-glibc-langpack-bho centos-upgrade-glibc-langpack-bi centos-upgrade-glibc-langpack-bn centos-upgrade-glibc-langpack-bo centos-upgrade-glibc-langpack-br centos-upgrade-glibc-langpack-brx centos-upgrade-glibc-langpack-bs centos-upgrade-glibc-langpack-byn centos-upgrade-glibc-langpack-ca centos-upgrade-glibc-langpack-ce centos-upgrade-glibc-langpack-chr centos-upgrade-glibc-langpack-ckb centos-upgrade-glibc-langpack-cmn centos-upgrade-glibc-langpack-crh centos-upgrade-glibc-langpack-cs centos-upgrade-glibc-langpack-csb centos-upgrade-glibc-langpack-cv centos-upgrade-glibc-langpack-cy centos-upgrade-glibc-langpack-da centos-upgrade-glibc-langpack-de centos-upgrade-glibc-langpack-doi centos-upgrade-glibc-langpack-dsb centos-upgrade-glibc-langpack-dv centos-upgrade-glibc-langpack-dz centos-upgrade-glibc-langpack-el centos-upgrade-glibc-langpack-en centos-upgrade-glibc-langpack-eo centos-upgrade-glibc-langpack-es centos-upgrade-glibc-langpack-et centos-upgrade-glibc-langpack-eu centos-upgrade-glibc-langpack-fa centos-upgrade-glibc-langpack-ff centos-upgrade-glibc-langpack-fi centos-upgrade-glibc-langpack-fil centos-upgrade-glibc-langpack-fo centos-upgrade-glibc-langpack-fr centos-upgrade-glibc-langpack-fur centos-upgrade-glibc-langpack-fy centos-upgrade-glibc-langpack-ga centos-upgrade-glibc-langpack-gd centos-upgrade-glibc-langpack-gez centos-upgrade-glibc-langpack-gl centos-upgrade-glibc-langpack-gu centos-upgrade-glibc-langpack-gv centos-upgrade-glibc-langpack-ha centos-upgrade-glibc-langpack-hak centos-upgrade-glibc-langpack-he centos-upgrade-glibc-langpack-hi centos-upgrade-glibc-langpack-hif centos-upgrade-glibc-langpack-hne centos-upgrade-glibc-langpack-hr centos-upgrade-glibc-langpack-hsb centos-upgrade-glibc-langpack-ht centos-upgrade-glibc-langpack-hu centos-upgrade-glibc-langpack-hy centos-upgrade-glibc-langpack-ia centos-upgrade-glibc-langpack-id centos-upgrade-glibc-langpack-ig centos-upgrade-glibc-langpack-ik centos-upgrade-glibc-langpack-is centos-upgrade-glibc-langpack-it centos-upgrade-glibc-langpack-iu centos-upgrade-glibc-langpack-ja centos-upgrade-glibc-langpack-ka centos-upgrade-glibc-langpack-kab centos-upgrade-glibc-langpack-kk centos-upgrade-glibc-langpack-kl centos-upgrade-glibc-langpack-km centos-upgrade-glibc-langpack-kn centos-upgrade-glibc-langpack-ko centos-upgrade-glibc-langpack-kok centos-upgrade-glibc-langpack-ks centos-upgrade-glibc-langpack-ku centos-upgrade-glibc-langpack-kw centos-upgrade-glibc-langpack-ky centos-upgrade-glibc-langpack-lb centos-upgrade-glibc-langpack-lg centos-upgrade-glibc-langpack-li centos-upgrade-glibc-langpack-lij centos-upgrade-glibc-langpack-ln centos-upgrade-glibc-langpack-lo centos-upgrade-glibc-langpack-lt centos-upgrade-glibc-langpack-lv centos-upgrade-glibc-langpack-lzh centos-upgrade-glibc-langpack-mag centos-upgrade-glibc-langpack-mai centos-upgrade-glibc-langpack-mfe centos-upgrade-glibc-langpack-mg centos-upgrade-glibc-langpack-mhr centos-upgrade-glibc-langpack-mi centos-upgrade-glibc-langpack-miq centos-upgrade-glibc-langpack-mjw centos-upgrade-glibc-langpack-mk centos-upgrade-glibc-langpack-ml centos-upgrade-glibc-langpack-mn centos-upgrade-glibc-langpack-mni centos-upgrade-glibc-langpack-mnw centos-upgrade-glibc-langpack-mr centos-upgrade-glibc-langpack-ms centos-upgrade-glibc-langpack-mt centos-upgrade-glibc-langpack-my centos-upgrade-glibc-langpack-nan centos-upgrade-glibc-langpack-nb centos-upgrade-glibc-langpack-nds centos-upgrade-glibc-langpack-ne centos-upgrade-glibc-langpack-nhn centos-upgrade-glibc-langpack-niu centos-upgrade-glibc-langpack-nl centos-upgrade-glibc-langpack-nn centos-upgrade-glibc-langpack-nr centos-upgrade-glibc-langpack-nso centos-upgrade-glibc-langpack-oc centos-upgrade-glibc-langpack-om centos-upgrade-glibc-langpack-or centos-upgrade-glibc-langpack-os centos-upgrade-glibc-langpack-pa centos-upgrade-glibc-langpack-pap centos-upgrade-glibc-langpack-pl centos-upgrade-glibc-langpack-ps centos-upgrade-glibc-langpack-pt centos-upgrade-glibc-langpack-quz centos-upgrade-glibc-langpack-raj centos-upgrade-glibc-langpack-ro centos-upgrade-glibc-langpack-ru centos-upgrade-glibc-langpack-rw centos-upgrade-glibc-langpack-sa centos-upgrade-glibc-langpack-sah centos-upgrade-glibc-langpack-sat centos-upgrade-glibc-langpack-sc centos-upgrade-glibc-langpack-sd centos-upgrade-glibc-langpack-se centos-upgrade-glibc-langpack-sgs centos-upgrade-glibc-langpack-shn centos-upgrade-glibc-langpack-shs centos-upgrade-glibc-langpack-si centos-upgrade-glibc-langpack-sid centos-upgrade-glibc-langpack-sk centos-upgrade-glibc-langpack-sl centos-upgrade-glibc-langpack-sm centos-upgrade-glibc-langpack-so centos-upgrade-glibc-langpack-sq centos-upgrade-glibc-langpack-sr centos-upgrade-glibc-langpack-ss centos-upgrade-glibc-langpack-st centos-upgrade-glibc-langpack-sv centos-upgrade-glibc-langpack-sw centos-upgrade-glibc-langpack-szl centos-upgrade-glibc-langpack-ta centos-upgrade-glibc-langpack-tcy centos-upgrade-glibc-langpack-te centos-upgrade-glibc-langpack-tg centos-upgrade-glibc-langpack-th centos-upgrade-glibc-langpack-the centos-upgrade-glibc-langpack-ti centos-upgrade-glibc-langpack-tig centos-upgrade-glibc-langpack-tk centos-upgrade-glibc-langpack-tl centos-upgrade-glibc-langpack-tn centos-upgrade-glibc-langpack-to centos-upgrade-glibc-langpack-tpi centos-upgrade-glibc-langpack-tr centos-upgrade-glibc-langpack-ts centos-upgrade-glibc-langpack-tt centos-upgrade-glibc-langpack-ug centos-upgrade-glibc-langpack-uk centos-upgrade-glibc-langpack-unm centos-upgrade-glibc-langpack-ur centos-upgrade-glibc-langpack-uz centos-upgrade-glibc-langpack-ve centos-upgrade-glibc-langpack-vi centos-upgrade-glibc-langpack-wa centos-upgrade-glibc-langpack-wae centos-upgrade-glibc-langpack-wal centos-upgrade-glibc-langpack-wo centos-upgrade-glibc-langpack-xh centos-upgrade-glibc-langpack-yi centos-upgrade-glibc-langpack-yo centos-upgrade-glibc-langpack-yue centos-upgrade-glibc-langpack-yuw centos-upgrade-glibc-langpack-zh centos-upgrade-glibc-langpack-zu centos-upgrade-glibc-locale-source centos-upgrade-glibc-minimal-langpack centos-upgrade-glibc-utils centos-upgrade-glibc-utils-debuginfo centos-upgrade-libnsl centos-upgrade-libnsl-debuginfo centos-upgrade-nscd centos-upgrade-nscd-debuginfo centos-upgrade-nss_db centos-upgrade-nss_db-debuginfo centos-upgrade-nss_hesiod-debuginfo References CVE-2023-4806
  9. Debian: CVE-2023-4527: glibc -- security update Severity 8 CVSS (AV:N/AC:M/Au:N/C:P/I:N/A:C) Published 09/18/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description A flaw was found in glibc. When the getaddrinfo function is called with the AF_UNSPEC address family and the system is configured with no-aaaa mode via /etc/resolv.conf, a DNS response via TCP larger than 2048 bytes can potentially disclose stack contents through the function returned address data, and may cause a crash. Solution(s) debian-upgrade-glibc References https://attackerkb.com/topics/cve-2023-4527 CVE - 2023-4527
  10. Gentoo Linux: CVE-2023-4527: glibc: Multiple vulnerabilities Severity 8 CVSS (AV:N/AC:M/Au:N/C:P/I:N/A:C) Published 09/18/2023 Created 10/05/2023 Added 10/05/2023 Modified 01/28/2025 Description A flaw was found in glibc. When the getaddrinfo function is called with the AF_UNSPEC address family and the system is configured with no-aaaa mode via /etc/resolv.conf, a DNS response via TCP larger than 2048 bytes can potentially disclose stack contents through the function returned address data, and may cause a crash. Solution(s) gentoo-linux-upgrade-sys-libs-glibc References https://attackerkb.com/topics/cve-2023-4527 CVE - 2023-4527 202310-03
  11. Huawei EulerOS: CVE-2023-4806: glibc security update Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 09/18/2023 Created 03/14/2024 Added 03/13/2024 Modified 01/28/2025 Description A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the _nss_*_gethostbyname2_r and _nss_*_getcanonname_r hooks without implementing the _nss_*_gethostbyname3_r hook. The resolved name should return a large number of IPv6 and IPv4, and the call to the getaddrinfo function should have the AF_INET6 address family with AI_CANONNAME, AI_ALL and AI_V4MAPPED as flags. Solution(s) huawei-euleros-2_0_sp8-upgrade-glibc huawei-euleros-2_0_sp8-upgrade-glibc-all-langpacks huawei-euleros-2_0_sp8-upgrade-glibc-common huawei-euleros-2_0_sp8-upgrade-glibc-devel huawei-euleros-2_0_sp8-upgrade-glibc-headers huawei-euleros-2_0_sp8-upgrade-glibc-langpack-aa huawei-euleros-2_0_sp8-upgrade-glibc-langpack-af huawei-euleros-2_0_sp8-upgrade-glibc-langpack-agr huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ak huawei-euleros-2_0_sp8-upgrade-glibc-langpack-am huawei-euleros-2_0_sp8-upgrade-glibc-langpack-an huawei-euleros-2_0_sp8-upgrade-glibc-langpack-anp huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ar huawei-euleros-2_0_sp8-upgrade-glibc-langpack-as huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ast huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ayc huawei-euleros-2_0_sp8-upgrade-glibc-langpack-az huawei-euleros-2_0_sp8-upgrade-glibc-langpack-be huawei-euleros-2_0_sp8-upgrade-glibc-langpack-bem huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ber huawei-euleros-2_0_sp8-upgrade-glibc-langpack-bg huawei-euleros-2_0_sp8-upgrade-glibc-langpack-bhb huawei-euleros-2_0_sp8-upgrade-glibc-langpack-bho huawei-euleros-2_0_sp8-upgrade-glibc-langpack-bi huawei-euleros-2_0_sp8-upgrade-glibc-langpack-bn huawei-euleros-2_0_sp8-upgrade-glibc-langpack-bo huawei-euleros-2_0_sp8-upgrade-glibc-langpack-br huawei-euleros-2_0_sp8-upgrade-glibc-langpack-brx huawei-euleros-2_0_sp8-upgrade-glibc-langpack-bs huawei-euleros-2_0_sp8-upgrade-glibc-langpack-byn huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ca huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ce huawei-euleros-2_0_sp8-upgrade-glibc-langpack-chr huawei-euleros-2_0_sp8-upgrade-glibc-langpack-cmn huawei-euleros-2_0_sp8-upgrade-glibc-langpack-crh huawei-euleros-2_0_sp8-upgrade-glibc-langpack-cs huawei-euleros-2_0_sp8-upgrade-glibc-langpack-csb huawei-euleros-2_0_sp8-upgrade-glibc-langpack-cv huawei-euleros-2_0_sp8-upgrade-glibc-langpack-cy huawei-euleros-2_0_sp8-upgrade-glibc-langpack-da huawei-euleros-2_0_sp8-upgrade-glibc-langpack-de huawei-euleros-2_0_sp8-upgrade-glibc-langpack-doi huawei-euleros-2_0_sp8-upgrade-glibc-langpack-dsb huawei-euleros-2_0_sp8-upgrade-glibc-langpack-dv huawei-euleros-2_0_sp8-upgrade-glibc-langpack-dz huawei-euleros-2_0_sp8-upgrade-glibc-langpack-el huawei-euleros-2_0_sp8-upgrade-glibc-langpack-en huawei-euleros-2_0_sp8-upgrade-glibc-langpack-eo huawei-euleros-2_0_sp8-upgrade-glibc-langpack-es huawei-euleros-2_0_sp8-upgrade-glibc-langpack-et huawei-euleros-2_0_sp8-upgrade-glibc-langpack-eu huawei-euleros-2_0_sp8-upgrade-glibc-langpack-fa huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ff huawei-euleros-2_0_sp8-upgrade-glibc-langpack-fi huawei-euleros-2_0_sp8-upgrade-glibc-langpack-fil huawei-euleros-2_0_sp8-upgrade-glibc-langpack-fo huawei-euleros-2_0_sp8-upgrade-glibc-langpack-fr huawei-euleros-2_0_sp8-upgrade-glibc-langpack-fur huawei-euleros-2_0_sp8-upgrade-glibc-langpack-fy huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ga huawei-euleros-2_0_sp8-upgrade-glibc-langpack-gd huawei-euleros-2_0_sp8-upgrade-glibc-langpack-gez huawei-euleros-2_0_sp8-upgrade-glibc-langpack-gl huawei-euleros-2_0_sp8-upgrade-glibc-langpack-gu huawei-euleros-2_0_sp8-upgrade-glibc-langpack-gv huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ha huawei-euleros-2_0_sp8-upgrade-glibc-langpack-hak huawei-euleros-2_0_sp8-upgrade-glibc-langpack-he huawei-euleros-2_0_sp8-upgrade-glibc-langpack-hi huawei-euleros-2_0_sp8-upgrade-glibc-langpack-hif huawei-euleros-2_0_sp8-upgrade-glibc-langpack-hne huawei-euleros-2_0_sp8-upgrade-glibc-langpack-hr huawei-euleros-2_0_sp8-upgrade-glibc-langpack-hsb huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ht huawei-euleros-2_0_sp8-upgrade-glibc-langpack-hu huawei-euleros-2_0_sp8-upgrade-glibc-langpack-hy huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ia huawei-euleros-2_0_sp8-upgrade-glibc-langpack-id huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ig huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ik huawei-euleros-2_0_sp8-upgrade-glibc-langpack-is huawei-euleros-2_0_sp8-upgrade-glibc-langpack-it huawei-euleros-2_0_sp8-upgrade-glibc-langpack-iu huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ja huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ka huawei-euleros-2_0_sp8-upgrade-glibc-langpack-kab huawei-euleros-2_0_sp8-upgrade-glibc-langpack-kk huawei-euleros-2_0_sp8-upgrade-glibc-langpack-kl huawei-euleros-2_0_sp8-upgrade-glibc-langpack-km huawei-euleros-2_0_sp8-upgrade-glibc-langpack-kn huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ko huawei-euleros-2_0_sp8-upgrade-glibc-langpack-kok huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ks huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ku huawei-euleros-2_0_sp8-upgrade-glibc-langpack-kw huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ky huawei-euleros-2_0_sp8-upgrade-glibc-langpack-lb huawei-euleros-2_0_sp8-upgrade-glibc-langpack-lg huawei-euleros-2_0_sp8-upgrade-glibc-langpack-li huawei-euleros-2_0_sp8-upgrade-glibc-langpack-lij huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ln huawei-euleros-2_0_sp8-upgrade-glibc-langpack-lo huawei-euleros-2_0_sp8-upgrade-glibc-langpack-lt huawei-euleros-2_0_sp8-upgrade-glibc-langpack-lv huawei-euleros-2_0_sp8-upgrade-glibc-langpack-lzh huawei-euleros-2_0_sp8-upgrade-glibc-langpack-mag huawei-euleros-2_0_sp8-upgrade-glibc-langpack-mai huawei-euleros-2_0_sp8-upgrade-glibc-langpack-mfe huawei-euleros-2_0_sp8-upgrade-glibc-langpack-mg huawei-euleros-2_0_sp8-upgrade-glibc-langpack-mhr huawei-euleros-2_0_sp8-upgrade-glibc-langpack-mi huawei-euleros-2_0_sp8-upgrade-glibc-langpack-miq huawei-euleros-2_0_sp8-upgrade-glibc-langpack-mjw huawei-euleros-2_0_sp8-upgrade-glibc-langpack-mk huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ml huawei-euleros-2_0_sp8-upgrade-glibc-langpack-mn huawei-euleros-2_0_sp8-upgrade-glibc-langpack-mni huawei-euleros-2_0_sp8-upgrade-glibc-langpack-mr huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ms huawei-euleros-2_0_sp8-upgrade-glibc-langpack-mt huawei-euleros-2_0_sp8-upgrade-glibc-langpack-my huawei-euleros-2_0_sp8-upgrade-glibc-langpack-nan huawei-euleros-2_0_sp8-upgrade-glibc-langpack-nb huawei-euleros-2_0_sp8-upgrade-glibc-langpack-nds huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ne huawei-euleros-2_0_sp8-upgrade-glibc-langpack-nhn huawei-euleros-2_0_sp8-upgrade-glibc-langpack-niu huawei-euleros-2_0_sp8-upgrade-glibc-langpack-nl huawei-euleros-2_0_sp8-upgrade-glibc-langpack-nn huawei-euleros-2_0_sp8-upgrade-glibc-langpack-nr huawei-euleros-2_0_sp8-upgrade-glibc-langpack-nso huawei-euleros-2_0_sp8-upgrade-glibc-langpack-oc huawei-euleros-2_0_sp8-upgrade-glibc-langpack-om huawei-euleros-2_0_sp8-upgrade-glibc-langpack-or huawei-euleros-2_0_sp8-upgrade-glibc-langpack-os huawei-euleros-2_0_sp8-upgrade-glibc-langpack-pa huawei-euleros-2_0_sp8-upgrade-glibc-langpack-pap huawei-euleros-2_0_sp8-upgrade-glibc-langpack-pl huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ps huawei-euleros-2_0_sp8-upgrade-glibc-langpack-pt huawei-euleros-2_0_sp8-upgrade-glibc-langpack-quz huawei-euleros-2_0_sp8-upgrade-glibc-langpack-raj huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ro huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ru huawei-euleros-2_0_sp8-upgrade-glibc-langpack-rw huawei-euleros-2_0_sp8-upgrade-glibc-langpack-sa huawei-euleros-2_0_sp8-upgrade-glibc-langpack-sah huawei-euleros-2_0_sp8-upgrade-glibc-langpack-sat huawei-euleros-2_0_sp8-upgrade-glibc-langpack-sc huawei-euleros-2_0_sp8-upgrade-glibc-langpack-sd huawei-euleros-2_0_sp8-upgrade-glibc-langpack-se huawei-euleros-2_0_sp8-upgrade-glibc-langpack-sgs huawei-euleros-2_0_sp8-upgrade-glibc-langpack-shn huawei-euleros-2_0_sp8-upgrade-glibc-langpack-shs huawei-euleros-2_0_sp8-upgrade-glibc-langpack-si huawei-euleros-2_0_sp8-upgrade-glibc-langpack-sid huawei-euleros-2_0_sp8-upgrade-glibc-langpack-sk huawei-euleros-2_0_sp8-upgrade-glibc-langpack-sl huawei-euleros-2_0_sp8-upgrade-glibc-langpack-sm huawei-euleros-2_0_sp8-upgrade-glibc-langpack-so huawei-euleros-2_0_sp8-upgrade-glibc-langpack-sq huawei-euleros-2_0_sp8-upgrade-glibc-langpack-sr huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ss huawei-euleros-2_0_sp8-upgrade-glibc-langpack-st huawei-euleros-2_0_sp8-upgrade-glibc-langpack-sv huawei-euleros-2_0_sp8-upgrade-glibc-langpack-sw huawei-euleros-2_0_sp8-upgrade-glibc-langpack-szl huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ta huawei-euleros-2_0_sp8-upgrade-glibc-langpack-tcy huawei-euleros-2_0_sp8-upgrade-glibc-langpack-te huawei-euleros-2_0_sp8-upgrade-glibc-langpack-tg huawei-euleros-2_0_sp8-upgrade-glibc-langpack-th huawei-euleros-2_0_sp8-upgrade-glibc-langpack-the huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ti huawei-euleros-2_0_sp8-upgrade-glibc-langpack-tig huawei-euleros-2_0_sp8-upgrade-glibc-langpack-tk huawei-euleros-2_0_sp8-upgrade-glibc-langpack-tl huawei-euleros-2_0_sp8-upgrade-glibc-langpack-tn huawei-euleros-2_0_sp8-upgrade-glibc-langpack-to huawei-euleros-2_0_sp8-upgrade-glibc-langpack-tpi huawei-euleros-2_0_sp8-upgrade-glibc-langpack-tr huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ts huawei-euleros-2_0_sp8-upgrade-glibc-langpack-tt huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ug huawei-euleros-2_0_sp8-upgrade-glibc-langpack-uk huawei-euleros-2_0_sp8-upgrade-glibc-langpack-unm huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ur huawei-euleros-2_0_sp8-upgrade-glibc-langpack-uz huawei-euleros-2_0_sp8-upgrade-glibc-langpack-ve huawei-euleros-2_0_sp8-upgrade-glibc-langpack-vi huawei-euleros-2_0_sp8-upgrade-glibc-langpack-wa huawei-euleros-2_0_sp8-upgrade-glibc-langpack-wae huawei-euleros-2_0_sp8-upgrade-glibc-langpack-wal huawei-euleros-2_0_sp8-upgrade-glibc-langpack-wo huawei-euleros-2_0_sp8-upgrade-glibc-langpack-xh huawei-euleros-2_0_sp8-upgrade-glibc-langpack-yi huawei-euleros-2_0_sp8-upgrade-glibc-langpack-yo huawei-euleros-2_0_sp8-upgrade-glibc-langpack-yue huawei-euleros-2_0_sp8-upgrade-glibc-langpack-yuw huawei-euleros-2_0_sp8-upgrade-glibc-langpack-zh huawei-euleros-2_0_sp8-upgrade-glibc-langpack-zu huawei-euleros-2_0_sp8-upgrade-glibc-locale-source huawei-euleros-2_0_sp8-upgrade-glibc-minimal-langpack huawei-euleros-2_0_sp8-upgrade-glibc-static huawei-euleros-2_0_sp8-upgrade-glibc-utils huawei-euleros-2_0_sp8-upgrade-libnsl huawei-euleros-2_0_sp8-upgrade-nscd huawei-euleros-2_0_sp8-upgrade-nss_db huawei-euleros-2_0_sp8-upgrade-nss_hesiod References https://attackerkb.com/topics/cve-2023-4806 CVE - 2023-4806 EulerOS-SA-2024-1268
  12. Ubuntu: (Multiple Advisories) (CVE-2023-4806): GNU C Library vulnerabilities Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 09/18/2023 Created 12/09/2023 Added 12/08/2023 Modified 01/28/2025 Description A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the _nss_*_gethostbyname2_r and _nss_*_getcanonname_r hooks without implementing the _nss_*_gethostbyname3_r hook. The resolved name should return a large number of IPv6 and IPv4, and the call to the getaddrinfo function should have the AF_INET6 address family with AI_CANONNAME, AI_ALL and AI_V4MAPPED as flags. Solution(s) ubuntu-pro-upgrade-libc-bin ubuntu-pro-upgrade-libc6 References https://attackerkb.com/topics/cve-2023-4806 CVE - 2023-4806 USN-6541-1 USN-6541-2
  13. Alma Linux: CVE-2023-4806: Important: glibc security update (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 09/18/2023 Created 10/11/2023 Added 10/10/2023 Modified 01/28/2025 Description A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the _nss_*_gethostbyname2_r and _nss_*_getcanonname_r hooks without implementing the _nss_*_gethostbyname3_r hook. The resolved name should return a large number of IPv6 and IPv4, and the call to the getaddrinfo function should have the AF_INET6 address family with AI_CANONNAME, AI_ALL and AI_V4MAPPED as flags. Solution(s) alma-upgrade-compat-libpthread-nonshared alma-upgrade-glibc alma-upgrade-glibc-all-langpacks alma-upgrade-glibc-benchtests alma-upgrade-glibc-common alma-upgrade-glibc-devel alma-upgrade-glibc-doc alma-upgrade-glibc-gconv-extra alma-upgrade-glibc-headers alma-upgrade-glibc-langpack-aa alma-upgrade-glibc-langpack-af alma-upgrade-glibc-langpack-agr alma-upgrade-glibc-langpack-ak alma-upgrade-glibc-langpack-am alma-upgrade-glibc-langpack-an alma-upgrade-glibc-langpack-anp alma-upgrade-glibc-langpack-ar alma-upgrade-glibc-langpack-as alma-upgrade-glibc-langpack-ast alma-upgrade-glibc-langpack-ayc alma-upgrade-glibc-langpack-az alma-upgrade-glibc-langpack-be alma-upgrade-glibc-langpack-bem alma-upgrade-glibc-langpack-ber alma-upgrade-glibc-langpack-bg alma-upgrade-glibc-langpack-bhb alma-upgrade-glibc-langpack-bho alma-upgrade-glibc-langpack-bi alma-upgrade-glibc-langpack-bn alma-upgrade-glibc-langpack-bo alma-upgrade-glibc-langpack-br alma-upgrade-glibc-langpack-brx alma-upgrade-glibc-langpack-bs alma-upgrade-glibc-langpack-byn alma-upgrade-glibc-langpack-ca alma-upgrade-glibc-langpack-ce alma-upgrade-glibc-langpack-chr alma-upgrade-glibc-langpack-ckb alma-upgrade-glibc-langpack-cmn alma-upgrade-glibc-langpack-crh alma-upgrade-glibc-langpack-cs alma-upgrade-glibc-langpack-csb alma-upgrade-glibc-langpack-cv alma-upgrade-glibc-langpack-cy alma-upgrade-glibc-langpack-da alma-upgrade-glibc-langpack-de alma-upgrade-glibc-langpack-doi alma-upgrade-glibc-langpack-dsb alma-upgrade-glibc-langpack-dv alma-upgrade-glibc-langpack-dz alma-upgrade-glibc-langpack-el alma-upgrade-glibc-langpack-en alma-upgrade-glibc-langpack-eo alma-upgrade-glibc-langpack-es alma-upgrade-glibc-langpack-et alma-upgrade-glibc-langpack-eu alma-upgrade-glibc-langpack-fa alma-upgrade-glibc-langpack-ff alma-upgrade-glibc-langpack-fi alma-upgrade-glibc-langpack-fil alma-upgrade-glibc-langpack-fo alma-upgrade-glibc-langpack-fr alma-upgrade-glibc-langpack-fur alma-upgrade-glibc-langpack-fy alma-upgrade-glibc-langpack-ga alma-upgrade-glibc-langpack-gd alma-upgrade-glibc-langpack-gez alma-upgrade-glibc-langpack-gl alma-upgrade-glibc-langpack-gu alma-upgrade-glibc-langpack-gv alma-upgrade-glibc-langpack-ha alma-upgrade-glibc-langpack-hak alma-upgrade-glibc-langpack-he alma-upgrade-glibc-langpack-hi alma-upgrade-glibc-langpack-hif alma-upgrade-glibc-langpack-hne alma-upgrade-glibc-langpack-hr alma-upgrade-glibc-langpack-hsb alma-upgrade-glibc-langpack-ht alma-upgrade-glibc-langpack-hu alma-upgrade-glibc-langpack-hy alma-upgrade-glibc-langpack-ia alma-upgrade-glibc-langpack-id alma-upgrade-glibc-langpack-ig alma-upgrade-glibc-langpack-ik alma-upgrade-glibc-langpack-is alma-upgrade-glibc-langpack-it alma-upgrade-glibc-langpack-iu alma-upgrade-glibc-langpack-ja alma-upgrade-glibc-langpack-ka alma-upgrade-glibc-langpack-kab alma-upgrade-glibc-langpack-kk alma-upgrade-glibc-langpack-kl alma-upgrade-glibc-langpack-km alma-upgrade-glibc-langpack-kn alma-upgrade-glibc-langpack-ko alma-upgrade-glibc-langpack-kok alma-upgrade-glibc-langpack-ks alma-upgrade-glibc-langpack-ku alma-upgrade-glibc-langpack-kw alma-upgrade-glibc-langpack-ky alma-upgrade-glibc-langpack-lb alma-upgrade-glibc-langpack-lg alma-upgrade-glibc-langpack-li alma-upgrade-glibc-langpack-lij alma-upgrade-glibc-langpack-ln alma-upgrade-glibc-langpack-lo alma-upgrade-glibc-langpack-lt alma-upgrade-glibc-langpack-lv alma-upgrade-glibc-langpack-lzh alma-upgrade-glibc-langpack-mag alma-upgrade-glibc-langpack-mai alma-upgrade-glibc-langpack-mfe alma-upgrade-glibc-langpack-mg alma-upgrade-glibc-langpack-mhr alma-upgrade-glibc-langpack-mi alma-upgrade-glibc-langpack-miq alma-upgrade-glibc-langpack-mjw alma-upgrade-glibc-langpack-mk alma-upgrade-glibc-langpack-ml alma-upgrade-glibc-langpack-mn alma-upgrade-glibc-langpack-mni alma-upgrade-glibc-langpack-mnw alma-upgrade-glibc-langpack-mr alma-upgrade-glibc-langpack-ms alma-upgrade-glibc-langpack-mt alma-upgrade-glibc-langpack-my alma-upgrade-glibc-langpack-nan alma-upgrade-glibc-langpack-nb alma-upgrade-glibc-langpack-nds alma-upgrade-glibc-langpack-ne alma-upgrade-glibc-langpack-nhn alma-upgrade-glibc-langpack-niu alma-upgrade-glibc-langpack-nl alma-upgrade-glibc-langpack-nn alma-upgrade-glibc-langpack-nr alma-upgrade-glibc-langpack-nso alma-upgrade-glibc-langpack-oc alma-upgrade-glibc-langpack-om alma-upgrade-glibc-langpack-or alma-upgrade-glibc-langpack-os alma-upgrade-glibc-langpack-pa alma-upgrade-glibc-langpack-pap alma-upgrade-glibc-langpack-pl alma-upgrade-glibc-langpack-ps alma-upgrade-glibc-langpack-pt alma-upgrade-glibc-langpack-quz alma-upgrade-glibc-langpack-raj alma-upgrade-glibc-langpack-ro alma-upgrade-glibc-langpack-ru alma-upgrade-glibc-langpack-rw alma-upgrade-glibc-langpack-sa alma-upgrade-glibc-langpack-sah alma-upgrade-glibc-langpack-sat alma-upgrade-glibc-langpack-sc alma-upgrade-glibc-langpack-sd alma-upgrade-glibc-langpack-se alma-upgrade-glibc-langpack-sgs alma-upgrade-glibc-langpack-shn alma-upgrade-glibc-langpack-shs alma-upgrade-glibc-langpack-si alma-upgrade-glibc-langpack-sid alma-upgrade-glibc-langpack-sk alma-upgrade-glibc-langpack-sl alma-upgrade-glibc-langpack-sm alma-upgrade-glibc-langpack-so alma-upgrade-glibc-langpack-sq alma-upgrade-glibc-langpack-sr alma-upgrade-glibc-langpack-ss alma-upgrade-glibc-langpack-st alma-upgrade-glibc-langpack-sv alma-upgrade-glibc-langpack-sw alma-upgrade-glibc-langpack-szl alma-upgrade-glibc-langpack-ta alma-upgrade-glibc-langpack-tcy alma-upgrade-glibc-langpack-te alma-upgrade-glibc-langpack-tg alma-upgrade-glibc-langpack-th alma-upgrade-glibc-langpack-the alma-upgrade-glibc-langpack-ti alma-upgrade-glibc-langpack-tig alma-upgrade-glibc-langpack-tk alma-upgrade-glibc-langpack-tl alma-upgrade-glibc-langpack-tn alma-upgrade-glibc-langpack-to alma-upgrade-glibc-langpack-tpi alma-upgrade-glibc-langpack-tr alma-upgrade-glibc-langpack-ts alma-upgrade-glibc-langpack-tt alma-upgrade-glibc-langpack-ug alma-upgrade-glibc-langpack-uk alma-upgrade-glibc-langpack-unm alma-upgrade-glibc-langpack-ur alma-upgrade-glibc-langpack-uz alma-upgrade-glibc-langpack-ve alma-upgrade-glibc-langpack-vi alma-upgrade-glibc-langpack-wa alma-upgrade-glibc-langpack-wae alma-upgrade-glibc-langpack-wal alma-upgrade-glibc-langpack-wo alma-upgrade-glibc-langpack-xh alma-upgrade-glibc-langpack-yi alma-upgrade-glibc-langpack-yo alma-upgrade-glibc-langpack-yue alma-upgrade-glibc-langpack-yuw alma-upgrade-glibc-langpack-zh alma-upgrade-glibc-langpack-zu alma-upgrade-glibc-locale-source alma-upgrade-glibc-minimal-langpack alma-upgrade-glibc-nss-devel alma-upgrade-glibc-static alma-upgrade-glibc-utils alma-upgrade-libnsl alma-upgrade-nscd alma-upgrade-nss_db alma-upgrade-nss_hesiod References https://attackerkb.com/topics/cve-2023-4806 CVE - 2023-4806 https://errata.almalinux.org/8/ALSA-2023-5455.html https://errata.almalinux.org/9/ALSA-2023-5453.html
  14. Huawei EulerOS: CVE-2023-4806: glibc security update Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 09/18/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the _nss_*_gethostbyname2_r and _nss_*_getcanonname_r hooks without implementing the _nss_*_gethostbyname3_r hook. The resolved name should return a large number of IPv6 and IPv4, and the call to the getaddrinfo function should have the AF_INET6 address family with AI_CANONNAME, AI_ALL and AI_V4MAPPED as flags. Solution(s) huawei-euleros-2_0_sp11-upgrade-glibc huawei-euleros-2_0_sp11-upgrade-glibc-all-langpacks huawei-euleros-2_0_sp11-upgrade-glibc-common huawei-euleros-2_0_sp11-upgrade-glibc-locale-archive huawei-euleros-2_0_sp11-upgrade-glibc-locale-source huawei-euleros-2_0_sp11-upgrade-libnsl huawei-euleros-2_0_sp11-upgrade-nscd References https://attackerkb.com/topics/cve-2023-4806 CVE - 2023-4806 EulerOS-SA-2023-3269
  15. Debian: CVE-2020-36766: linux -- security update Severity 2 CVSS (AV:L/AC:L/Au:S/C:P/I:N/A:N) Published 09/18/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description An issue was discovered in the Linux kernel before 5.8.6. drivers/media/cec/core/cec-api.c leaks one byte of kernel memory on specific hardware to unprivileged users, because of directly assigning log_addrs with a hole in the struct. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2020-36766 CVE - 2020-36766
  16. Debian: CVE-2023-43115: ghostscript -- security update Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 09/18/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description In Artifex Ghostscript through 10.01.2, gdevijs.c in GhostPDL can lead to remote code execution via crafted PostScript documents because they can switch to the IJS device, or change the IjsServer parameter, after SAFER has been activated. NOTE: it is a documented risk that the IJS server can be specified on a gs command line (the IJS device inherently must execute a command to start the IJS server). Solution(s) debian-upgrade-ghostscript References https://attackerkb.com/topics/cve-2023-43115 CVE - 2023-43115
  17. SUSE: CVE-2020-36766: SUSE Linux Security Advisory Severity 2 CVSS (AV:L/AC:L/Au:S/C:P/I:N/A:N) Published 09/18/2023 Created 08/16/2024 Added 08/09/2024 Modified 01/28/2025 Description An issue was discovered in the Linux kernel before 5.8.6. drivers/media/cec/core/cec-api.c leaks one byte of kernel memory on specific hardware to unprivileged users, because of directly assigning log_addrs with a hole in the struct. Solution(s) suse-upgrade-dtb-al suse-upgrade-dtb-zte suse-upgrade-kernel-64kb suse-upgrade-kernel-64kb-devel suse-upgrade-kernel-azure suse-upgrade-kernel-azure-base suse-upgrade-kernel-azure-devel suse-upgrade-kernel-debug-base suse-upgrade-kernel-default suse-upgrade-kernel-default-base suse-upgrade-kernel-default-devel suse-upgrade-kernel-default-extra suse-upgrade-kernel-default-man suse-upgrade-kernel-devel suse-upgrade-kernel-devel-azure suse-upgrade-kernel-docs suse-upgrade-kernel-kvmsmall-base suse-upgrade-kernel-macros suse-upgrade-kernel-obs-build suse-upgrade-kernel-preempt suse-upgrade-kernel-preempt-devel suse-upgrade-kernel-source suse-upgrade-kernel-source-azure suse-upgrade-kernel-syms suse-upgrade-kernel-syms-azure suse-upgrade-kernel-vanilla suse-upgrade-kernel-vanilla-base suse-upgrade-kernel-vanilla-devel suse-upgrade-kernel-vanilla-livepatch-devel suse-upgrade-kernel-zfcpdump suse-upgrade-kernel-zfcpdump-man suse-upgrade-reiserfs-kmp-default References https://attackerkb.com/topics/cve-2020-36766 CVE - 2020-36766
  18. Gitlab: CVE-2023-5009: Attacker can abuse scan execution policies to run pipelines as another user Severity 9 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 09/18/2023 Created 09/25/2023 Added 09/25/2023 Modified 09/26/2023 Description From version 13.12 to 16.2.7 and from 16.3 to 16.3.4 in GitLab CE/EE it is possible for an attacker to run pipelines as an arbitrary user via scheduled security scan policies. Instances running these versions are only vulnerable if direct transfers and security policies are both enabled. This is a bypass of CVE-2023-3932. Solution(s) gitlab-upgrade-latest References https://attackerkb.com/topics/cve-2023-5009 CVE - 2023-5009 https://about.gitlab.com/releases/2023/09/18/security-release-gitlab-16-3-4-released/
  19. VMware Photon OS: CVE-2023-4806 Severity 5 CVSS (AV:N/AC:H/Au:N/C:N/I:N/A:C) Published 09/18/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the _nss_*_gethostbyname2_r and _nss_*_getcanonname_r hooks without implementing the _nss_*_gethostbyname3_r hook. The resolved name should return a large number of IPv6 and IPv4, and the call to the getaddrinfo function should have the AF_INET6 address family with AI_CANONNAME, AI_ALL and AI_V4MAPPED as flags. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-4806 CVE - 2023-4806
  20. Red Hat: CVE-2023-4527: Stack read overflow in getaddrinfo in no-aaaa mode (Multiple Advisories) Severity 8 CVSS (AV:N/AC:M/Au:N/C:P/I:N/A:C) Published 09/18/2023 Created 10/06/2023 Added 10/06/2023 Modified 01/28/2025 Description A flaw was found in glibc. When the getaddrinfo function is called with the AF_UNSPEC address family and the system is configured with no-aaaa mode via /etc/resolv.conf, a DNS response via TCP larger than 2048 bytes can potentially disclose stack contents through the function returned address data, and may cause a crash. Solution(s) redhat-upgrade-compat-libpthread-nonshared redhat-upgrade-glibc redhat-upgrade-glibc-all-langpacks redhat-upgrade-glibc-all-langpacks-debuginfo redhat-upgrade-glibc-benchtests redhat-upgrade-glibc-benchtests-debuginfo redhat-upgrade-glibc-common redhat-upgrade-glibc-common-debuginfo redhat-upgrade-glibc-debuginfo redhat-upgrade-glibc-debugsource redhat-upgrade-glibc-devel redhat-upgrade-glibc-doc redhat-upgrade-glibc-gconv-extra redhat-upgrade-glibc-gconv-extra-debuginfo redhat-upgrade-glibc-headers redhat-upgrade-glibc-langpack-aa redhat-upgrade-glibc-langpack-af redhat-upgrade-glibc-langpack-agr redhat-upgrade-glibc-langpack-ak redhat-upgrade-glibc-langpack-am redhat-upgrade-glibc-langpack-an redhat-upgrade-glibc-langpack-anp redhat-upgrade-glibc-langpack-ar redhat-upgrade-glibc-langpack-as redhat-upgrade-glibc-langpack-ast redhat-upgrade-glibc-langpack-ayc redhat-upgrade-glibc-langpack-az redhat-upgrade-glibc-langpack-be redhat-upgrade-glibc-langpack-bem redhat-upgrade-glibc-langpack-ber redhat-upgrade-glibc-langpack-bg redhat-upgrade-glibc-langpack-bhb redhat-upgrade-glibc-langpack-bho redhat-upgrade-glibc-langpack-bi redhat-upgrade-glibc-langpack-bn redhat-upgrade-glibc-langpack-bo redhat-upgrade-glibc-langpack-br redhat-upgrade-glibc-langpack-brx redhat-upgrade-glibc-langpack-bs redhat-upgrade-glibc-langpack-byn redhat-upgrade-glibc-langpack-ca redhat-upgrade-glibc-langpack-ce redhat-upgrade-glibc-langpack-chr redhat-upgrade-glibc-langpack-ckb redhat-upgrade-glibc-langpack-cmn redhat-upgrade-glibc-langpack-crh redhat-upgrade-glibc-langpack-cs redhat-upgrade-glibc-langpack-csb redhat-upgrade-glibc-langpack-cv redhat-upgrade-glibc-langpack-cy redhat-upgrade-glibc-langpack-da redhat-upgrade-glibc-langpack-de redhat-upgrade-glibc-langpack-doi redhat-upgrade-glibc-langpack-dsb redhat-upgrade-glibc-langpack-dv redhat-upgrade-glibc-langpack-dz redhat-upgrade-glibc-langpack-el redhat-upgrade-glibc-langpack-en redhat-upgrade-glibc-langpack-eo redhat-upgrade-glibc-langpack-es redhat-upgrade-glibc-langpack-et redhat-upgrade-glibc-langpack-eu redhat-upgrade-glibc-langpack-fa redhat-upgrade-glibc-langpack-ff redhat-upgrade-glibc-langpack-fi redhat-upgrade-glibc-langpack-fil redhat-upgrade-glibc-langpack-fo redhat-upgrade-glibc-langpack-fr redhat-upgrade-glibc-langpack-fur redhat-upgrade-glibc-langpack-fy redhat-upgrade-glibc-langpack-ga redhat-upgrade-glibc-langpack-gd redhat-upgrade-glibc-langpack-gez redhat-upgrade-glibc-langpack-gl redhat-upgrade-glibc-langpack-gu redhat-upgrade-glibc-langpack-gv redhat-upgrade-glibc-langpack-ha redhat-upgrade-glibc-langpack-hak redhat-upgrade-glibc-langpack-he redhat-upgrade-glibc-langpack-hi redhat-upgrade-glibc-langpack-hif redhat-upgrade-glibc-langpack-hne redhat-upgrade-glibc-langpack-hr redhat-upgrade-glibc-langpack-hsb redhat-upgrade-glibc-langpack-ht redhat-upgrade-glibc-langpack-hu redhat-upgrade-glibc-langpack-hy redhat-upgrade-glibc-langpack-ia redhat-upgrade-glibc-langpack-id redhat-upgrade-glibc-langpack-ig redhat-upgrade-glibc-langpack-ik redhat-upgrade-glibc-langpack-is redhat-upgrade-glibc-langpack-it redhat-upgrade-glibc-langpack-iu redhat-upgrade-glibc-langpack-ja redhat-upgrade-glibc-langpack-ka redhat-upgrade-glibc-langpack-kab redhat-upgrade-glibc-langpack-kk redhat-upgrade-glibc-langpack-kl redhat-upgrade-glibc-langpack-km redhat-upgrade-glibc-langpack-kn redhat-upgrade-glibc-langpack-ko redhat-upgrade-glibc-langpack-kok redhat-upgrade-glibc-langpack-ks redhat-upgrade-glibc-langpack-ku redhat-upgrade-glibc-langpack-kw redhat-upgrade-glibc-langpack-ky redhat-upgrade-glibc-langpack-lb redhat-upgrade-glibc-langpack-lg redhat-upgrade-glibc-langpack-li redhat-upgrade-glibc-langpack-lij redhat-upgrade-glibc-langpack-ln redhat-upgrade-glibc-langpack-lo redhat-upgrade-glibc-langpack-lt redhat-upgrade-glibc-langpack-lv redhat-upgrade-glibc-langpack-lzh redhat-upgrade-glibc-langpack-mag redhat-upgrade-glibc-langpack-mai redhat-upgrade-glibc-langpack-mfe redhat-upgrade-glibc-langpack-mg redhat-upgrade-glibc-langpack-mhr redhat-upgrade-glibc-langpack-mi redhat-upgrade-glibc-langpack-miq redhat-upgrade-glibc-langpack-mjw redhat-upgrade-glibc-langpack-mk redhat-upgrade-glibc-langpack-ml redhat-upgrade-glibc-langpack-mn redhat-upgrade-glibc-langpack-mni redhat-upgrade-glibc-langpack-mnw redhat-upgrade-glibc-langpack-mr redhat-upgrade-glibc-langpack-ms redhat-upgrade-glibc-langpack-mt redhat-upgrade-glibc-langpack-my redhat-upgrade-glibc-langpack-nan redhat-upgrade-glibc-langpack-nb redhat-upgrade-glibc-langpack-nds redhat-upgrade-glibc-langpack-ne redhat-upgrade-glibc-langpack-nhn redhat-upgrade-glibc-langpack-niu redhat-upgrade-glibc-langpack-nl redhat-upgrade-glibc-langpack-nn redhat-upgrade-glibc-langpack-nr redhat-upgrade-glibc-langpack-nso redhat-upgrade-glibc-langpack-oc redhat-upgrade-glibc-langpack-om redhat-upgrade-glibc-langpack-or redhat-upgrade-glibc-langpack-os redhat-upgrade-glibc-langpack-pa redhat-upgrade-glibc-langpack-pap redhat-upgrade-glibc-langpack-pl redhat-upgrade-glibc-langpack-ps redhat-upgrade-glibc-langpack-pt redhat-upgrade-glibc-langpack-quz redhat-upgrade-glibc-langpack-raj redhat-upgrade-glibc-langpack-ro redhat-upgrade-glibc-langpack-ru redhat-upgrade-glibc-langpack-rw redhat-upgrade-glibc-langpack-sa redhat-upgrade-glibc-langpack-sah redhat-upgrade-glibc-langpack-sat redhat-upgrade-glibc-langpack-sc redhat-upgrade-glibc-langpack-sd redhat-upgrade-glibc-langpack-se redhat-upgrade-glibc-langpack-sgs redhat-upgrade-glibc-langpack-shn redhat-upgrade-glibc-langpack-shs redhat-upgrade-glibc-langpack-si redhat-upgrade-glibc-langpack-sid redhat-upgrade-glibc-langpack-sk redhat-upgrade-glibc-langpack-sl redhat-upgrade-glibc-langpack-sm redhat-upgrade-glibc-langpack-so redhat-upgrade-glibc-langpack-sq redhat-upgrade-glibc-langpack-sr redhat-upgrade-glibc-langpack-ss redhat-upgrade-glibc-langpack-st redhat-upgrade-glibc-langpack-sv redhat-upgrade-glibc-langpack-sw redhat-upgrade-glibc-langpack-szl redhat-upgrade-glibc-langpack-ta redhat-upgrade-glibc-langpack-tcy redhat-upgrade-glibc-langpack-te redhat-upgrade-glibc-langpack-tg redhat-upgrade-glibc-langpack-th redhat-upgrade-glibc-langpack-the redhat-upgrade-glibc-langpack-ti redhat-upgrade-glibc-langpack-tig redhat-upgrade-glibc-langpack-tk redhat-upgrade-glibc-langpack-tl redhat-upgrade-glibc-langpack-tn redhat-upgrade-glibc-langpack-to redhat-upgrade-glibc-langpack-tpi redhat-upgrade-glibc-langpack-tr redhat-upgrade-glibc-langpack-ts redhat-upgrade-glibc-langpack-tt redhat-upgrade-glibc-langpack-ug redhat-upgrade-glibc-langpack-uk redhat-upgrade-glibc-langpack-unm redhat-upgrade-glibc-langpack-ur redhat-upgrade-glibc-langpack-uz redhat-upgrade-glibc-langpack-ve redhat-upgrade-glibc-langpack-vi redhat-upgrade-glibc-langpack-wa redhat-upgrade-glibc-langpack-wae redhat-upgrade-glibc-langpack-wal redhat-upgrade-glibc-langpack-wo redhat-upgrade-glibc-langpack-xh redhat-upgrade-glibc-langpack-yi redhat-upgrade-glibc-langpack-yo redhat-upgrade-glibc-langpack-yue redhat-upgrade-glibc-langpack-yuw redhat-upgrade-glibc-langpack-zh redhat-upgrade-glibc-langpack-zu redhat-upgrade-glibc-locale-source redhat-upgrade-glibc-minimal-langpack redhat-upgrade-glibc-nss-devel redhat-upgrade-glibc-static redhat-upgrade-glibc-utils redhat-upgrade-glibc-utils-debuginfo redhat-upgrade-libnsl redhat-upgrade-libnsl-debuginfo redhat-upgrade-nscd redhat-upgrade-nscd-debuginfo redhat-upgrade-nss_db redhat-upgrade-nss_db-debuginfo redhat-upgrade-nss_hesiod redhat-upgrade-nss_hesiod-debuginfo References CVE-2023-4527 RHSA-2023:5453 RHSA-2023:5455
  21. Amazon Linux 2023: CVE-2023-42754: Important priority package update for kernel Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 09/17/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system. Solution(s) amazon-linux-2023-upgrade-bpftool amazon-linux-2023-upgrade-bpftool-debuginfo amazon-linux-2023-upgrade-kernel amazon-linux-2023-upgrade-kernel-debuginfo amazon-linux-2023-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-2023-upgrade-kernel-debuginfo-common-x86-64 amazon-linux-2023-upgrade-kernel-devel amazon-linux-2023-upgrade-kernel-headers amazon-linux-2023-upgrade-kernel-libbpf amazon-linux-2023-upgrade-kernel-libbpf-devel amazon-linux-2023-upgrade-kernel-libbpf-static amazon-linux-2023-upgrade-kernel-livepatch-6-1-56-82-125 amazon-linux-2023-upgrade-kernel-modules-extra amazon-linux-2023-upgrade-kernel-tools amazon-linux-2023-upgrade-kernel-tools-debuginfo amazon-linux-2023-upgrade-kernel-tools-devel amazon-linux-2023-upgrade-perf amazon-linux-2023-upgrade-perf-debuginfo amazon-linux-2023-upgrade-python3-perf amazon-linux-2023-upgrade-python3-perf-debuginfo References https://attackerkb.com/topics/cve-2023-42754 CVE - 2023-42754 https://alas.aws.amazon.com/AL2023/ALAS-2023-385.html
  22. Oracle Linux: CVE-2023-42754: ELSA-2024-2394:kernel security, bug fix, and enhancement update (IMPORTANT) (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 09/17/2023 Created 05/21/2024 Added 05/14/2024 Modified 01/07/2025 Description A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system. Solution(s) oracle-linux-upgrade-kernel References https://attackerkb.com/topics/cve-2023-42754 CVE - 2023-42754 ELSA-2024-2394 ELSA-2024-3138
  23. Gentoo Linux: CVE-2023-40477: RAR, UnRAR: Arbitrary File Overwrite Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 09/17/2023 Created 09/18/2023 Added 09/18/2023 Modified 05/06/2024 Description RARLAB WinRAR Recovery Volume Improper Validation of Array Index Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of RARLAB WinRAR. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of recovery volumes. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21233. Solution(s) gentoo-linux-upgrade-app-arch-rar gentoo-linux-upgrade-app-arch-unrar References https://attackerkb.com/topics/cve-2023-40477 CVE - 2023-40477 202309-04
  24. FreeBSD: VID-A1A1F81C-7C13-11EE-BCF1-F8B156B6DCC8 (CVE-2023-43361): vorbistools -- heap buffer overflow in oggenc Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 09/16/2023 Created 11/08/2023 Added 11/06/2023 Modified 01/28/2025 Description Buffer Overflow vulnerability in Vorbis-tools v.1.4.2 allows a local attacker to execute arbitrary code and cause a denial of service during the conversion of wav files to ogg files. Solution(s) freebsd-upgrade-package-vorbis-tools References CVE-2023-43361
  25. Microsoft Edge Chromium: CVE-2023-36562 Severity 7 CVSS (AV:N/AC:M/Au:N/C:P/I:P/A:P) Published 09/16/2023 Created 09/18/2023 Added 09/16/2023 Modified 01/28/2025 Description Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-36562 CVE - 2023-36562 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36562