ISHACK AI BOT 发布的所有帖子
-
CentOS Linux: CVE-2023-3301: Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update (CESA-2023:6980)
CentOS Linux: CVE-2023-3301: Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update (CESA-2023:6980) Severity 4 CVSS (AV:L/AC:M/Au:S/C:N/I:N/A:C) Published 09/13/2023 Created 11/16/2023 Added 11/15/2023 Modified 01/28/2025 Description A flaw was found in QEMU. The async nature of hot-unplug enables a race scenario where the net device backend is cleared before the virtio-net pci frontend has been unplugged. A malicious guest could use this time window to trigger an assertion and cause a denial of service. Solution(s) centos-upgrade-hivex centos-upgrade-hivex-debuginfo centos-upgrade-hivex-debugsource centos-upgrade-hivex-devel centos-upgrade-libguestfs centos-upgrade-libguestfs-appliance centos-upgrade-libguestfs-bash-completion centos-upgrade-libguestfs-debuginfo centos-upgrade-libguestfs-debugsource centos-upgrade-libguestfs-devel centos-upgrade-libguestfs-gfs2 centos-upgrade-libguestfs-gobject centos-upgrade-libguestfs-gobject-debuginfo centos-upgrade-libguestfs-gobject-devel centos-upgrade-libguestfs-inspect-icons centos-upgrade-libguestfs-java centos-upgrade-libguestfs-java-debuginfo centos-upgrade-libguestfs-java-devel centos-upgrade-libguestfs-javadoc centos-upgrade-libguestfs-man-pages-ja centos-upgrade-libguestfs-man-pages-uk centos-upgrade-libguestfs-rescue centos-upgrade-libguestfs-rsync centos-upgrade-libguestfs-tools centos-upgrade-libguestfs-tools-c centos-upgrade-libguestfs-tools-c-debuginfo centos-upgrade-libguestfs-winsupport centos-upgrade-libguestfs-xfs centos-upgrade-libiscsi centos-upgrade-libiscsi-debuginfo centos-upgrade-libiscsi-debugsource centos-upgrade-libiscsi-devel centos-upgrade-libiscsi-utils centos-upgrade-libiscsi-utils-debuginfo centos-upgrade-libnbd centos-upgrade-libnbd-bash-completion centos-upgrade-libnbd-debuginfo centos-upgrade-libnbd-debugsource centos-upgrade-libnbd-devel centos-upgrade-libtpms centos-upgrade-libtpms-debuginfo centos-upgrade-libtpms-debugsource centos-upgrade-libtpms-devel centos-upgrade-libvirt centos-upgrade-libvirt-client centos-upgrade-libvirt-client-debuginfo centos-upgrade-libvirt-daemon centos-upgrade-libvirt-daemon-config-network centos-upgrade-libvirt-daemon-config-nwfilter centos-upgrade-libvirt-daemon-debuginfo centos-upgrade-libvirt-daemon-driver-interface centos-upgrade-libvirt-daemon-driver-interface-debuginfo centos-upgrade-libvirt-daemon-driver-network centos-upgrade-libvirt-daemon-driver-network-debuginfo centos-upgrade-libvirt-daemon-driver-nodedev centos-upgrade-libvirt-daemon-driver-nodedev-debuginfo centos-upgrade-libvirt-daemon-driver-nwfilter centos-upgrade-libvirt-daemon-driver-nwfilter-debuginfo centos-upgrade-libvirt-daemon-driver-qemu centos-upgrade-libvirt-daemon-driver-qemu-debuginfo centos-upgrade-libvirt-daemon-driver-secret centos-upgrade-libvirt-daemon-driver-secret-debuginfo centos-upgrade-libvirt-daemon-driver-storage centos-upgrade-libvirt-daemon-driver-storage-core centos-upgrade-libvirt-daemon-driver-storage-core-debuginfo centos-upgrade-libvirt-daemon-driver-storage-disk centos-upgrade-libvirt-daemon-driver-storage-disk-debuginfo centos-upgrade-libvirt-daemon-driver-storage-gluster centos-upgrade-libvirt-daemon-driver-storage-gluster-debuginfo centos-upgrade-libvirt-daemon-driver-storage-iscsi centos-upgrade-libvirt-daemon-driver-storage-iscsi-debuginfo centos-upgrade-libvirt-daemon-driver-storage-iscsi-direct centos-upgrade-libvirt-daemon-driver-storage-iscsi-direct-debuginfo centos-upgrade-libvirt-daemon-driver-storage-logical centos-upgrade-libvirt-daemon-driver-storage-logical-debuginfo centos-upgrade-libvirt-daemon-driver-storage-mpath centos-upgrade-libvirt-daemon-driver-storage-mpath-debuginfo centos-upgrade-libvirt-daemon-driver-storage-rbd centos-upgrade-libvirt-daemon-driver-storage-rbd-debuginfo centos-upgrade-libvirt-daemon-driver-storage-scsi centos-upgrade-libvirt-daemon-driver-storage-scsi-debuginfo centos-upgrade-libvirt-daemon-kvm centos-upgrade-libvirt-dbus centos-upgrade-libvirt-dbus-debuginfo centos-upgrade-libvirt-dbus-debugsource centos-upgrade-libvirt-debuginfo centos-upgrade-libvirt-debugsource centos-upgrade-libvirt-devel centos-upgrade-libvirt-docs centos-upgrade-libvirt-libs centos-upgrade-libvirt-libs-debuginfo centos-upgrade-libvirt-lock-sanlock centos-upgrade-libvirt-lock-sanlock-debuginfo centos-upgrade-libvirt-nss centos-upgrade-libvirt-nss-debuginfo centos-upgrade-libvirt-python-debugsource centos-upgrade-libvirt-wireshark centos-upgrade-libvirt-wireshark-debuginfo centos-upgrade-lua-guestfs centos-upgrade-lua-guestfs-debuginfo centos-upgrade-nbdfuse centos-upgrade-nbdfuse-debuginfo centos-upgrade-nbdkit centos-upgrade-nbdkit-bash-completion centos-upgrade-nbdkit-basic-filters centos-upgrade-nbdkit-basic-filters-debuginfo centos-upgrade-nbdkit-basic-plugins centos-upgrade-nbdkit-basic-plugins-debuginfo centos-upgrade-nbdkit-curl-plugin centos-upgrade-nbdkit-curl-plugin-debuginfo centos-upgrade-nbdkit-debuginfo centos-upgrade-nbdkit-debugsource centos-upgrade-nbdkit-devel centos-upgrade-nbdkit-example-plugins centos-upgrade-nbdkit-example-plugins-debuginfo centos-upgrade-nbdkit-gzip-filter centos-upgrade-nbdkit-gzip-filter-debuginfo centos-upgrade-nbdkit-gzip-plugin centos-upgrade-nbdkit-gzip-plugin-debuginfo centos-upgrade-nbdkit-linuxdisk-plugin centos-upgrade-nbdkit-linuxdisk-plugin-debuginfo centos-upgrade-nbdkit-nbd-plugin centos-upgrade-nbdkit-nbd-plugin-debuginfo centos-upgrade-nbdkit-python-plugin centos-upgrade-nbdkit-python-plugin-debuginfo centos-upgrade-nbdkit-server centos-upgrade-nbdkit-server-debuginfo centos-upgrade-nbdkit-ssh-plugin centos-upgrade-nbdkit-ssh-plugin-debuginfo centos-upgrade-nbdkit-tar-filter centos-upgrade-nbdkit-tar-filter-debuginfo centos-upgrade-nbdkit-tar-plugin centos-upgrade-nbdkit-tar-plugin-debuginfo centos-upgrade-nbdkit-tmpdisk-plugin centos-upgrade-nbdkit-tmpdisk-plugin-debuginfo centos-upgrade-nbdkit-vddk-plugin centos-upgrade-nbdkit-vddk-plugin-debuginfo centos-upgrade-nbdkit-xz-filter centos-upgrade-nbdkit-xz-filter-debuginfo centos-upgrade-netcf centos-upgrade-netcf-debuginfo centos-upgrade-netcf-debugsource centos-upgrade-netcf-devel centos-upgrade-netcf-libs centos-upgrade-netcf-libs-debuginfo centos-upgrade-perl-hivex centos-upgrade-perl-hivex-debuginfo centos-upgrade-perl-sys-guestfs centos-upgrade-perl-sys-guestfs-debuginfo centos-upgrade-perl-sys-virt centos-upgrade-perl-sys-virt-debuginfo centos-upgrade-perl-sys-virt-debugsource centos-upgrade-python3-hivex centos-upgrade-python3-hivex-debuginfo centos-upgrade-python3-libguestfs centos-upgrade-python3-libguestfs-debuginfo centos-upgrade-python3-libnbd centos-upgrade-python3-libnbd-debuginfo centos-upgrade-python3-libvirt centos-upgrade-python3-libvirt-debuginfo centos-upgrade-qemu-guest-agent centos-upgrade-qemu-guest-agent-debuginfo centos-upgrade-qemu-img centos-upgrade-qemu-img-debuginfo centos-upgrade-qemu-kvm centos-upgrade-qemu-kvm-block-curl centos-upgrade-qemu-kvm-block-curl-debuginfo centos-upgrade-qemu-kvm-block-gluster centos-upgrade-qemu-kvm-block-gluster-debuginfo centos-upgrade-qemu-kvm-block-iscsi centos-upgrade-qemu-kvm-block-iscsi-debuginfo centos-upgrade-qemu-kvm-block-rbd centos-upgrade-qemu-kvm-block-rbd-debuginfo centos-upgrade-qemu-kvm-block-ssh centos-upgrade-qemu-kvm-block-ssh-debuginfo centos-upgrade-qemu-kvm-common centos-upgrade-qemu-kvm-common-debuginfo centos-upgrade-qemu-kvm-core centos-upgrade-qemu-kvm-core-debuginfo centos-upgrade-qemu-kvm-debuginfo centos-upgrade-qemu-kvm-debugsource centos-upgrade-qemu-kvm-docs centos-upgrade-qemu-kvm-hw-usbredir centos-upgrade-qemu-kvm-hw-usbredir-debuginfo centos-upgrade-qemu-kvm-ui-opengl centos-upgrade-qemu-kvm-ui-opengl-debuginfo centos-upgrade-qemu-kvm-ui-spice centos-upgrade-qemu-kvm-ui-spice-debuginfo centos-upgrade-ruby-hivex centos-upgrade-ruby-hivex-debuginfo centos-upgrade-ruby-libguestfs centos-upgrade-ruby-libguestfs-debuginfo centos-upgrade-seabios centos-upgrade-seabios-bin centos-upgrade-seavgabios-bin centos-upgrade-sgabios centos-upgrade-sgabios-bin centos-upgrade-supermin centos-upgrade-supermin-debuginfo centos-upgrade-supermin-debugsource centos-upgrade-supermin-devel centos-upgrade-swtpm centos-upgrade-swtpm-debuginfo centos-upgrade-swtpm-debugsource centos-upgrade-swtpm-devel centos-upgrade-swtpm-libs centos-upgrade-swtpm-libs-debuginfo centos-upgrade-swtpm-tools centos-upgrade-swtpm-tools-debuginfo centos-upgrade-swtpm-tools-pkcs11 centos-upgrade-virt-dib centos-upgrade-virt-dib-debuginfo centos-upgrade-virt-v2v centos-upgrade-virt-v2v-bash-completion centos-upgrade-virt-v2v-debuginfo centos-upgrade-virt-v2v-debugsource centos-upgrade-virt-v2v-man-pages-ja centos-upgrade-virt-v2v-man-pages-uk References CVE-2023-3301
-
Google Chrome Vulnerability: CVE-2023-4900 Inappropriate implementation in Custom Tabs
Google Chrome Vulnerability: CVE-2023-4900 Inappropriate implementation in Custom Tabs Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 09/13/2023 Created 09/13/2023 Added 09/13/2023 Modified 01/28/2025 Description Inappropriate implementation in Custom Tabs in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to obfuscate a permission prompt via a crafted HTML page. (Chromium security severity: Medium) Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2023-4900 CVE - 2023-4900 https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html
-
SUSE: CVE-2023-4641: SUSE Linux Security Advisory
SUSE: CVE-2023-4641: SUSE Linux Security Advisory Severity 5 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:N) Published 09/13/2023 Created 09/14/2023 Added 09/14/2023 Modified 01/28/2025 Description A flaw was found in shadow-utils. When asking for a new password, shadow-utils asks the password twice. If the password fails on the second attempt, shadow-utils fails in cleaning the buffer used to store the first entry. This may allow an attacker with enough access to retrieve the password from the memory. Solution(s) suse-upgrade-login_defs suse-upgrade-shadow References https://attackerkb.com/topics/cve-2023-4641 CVE - 2023-4641
-
Rocky Linux: CVE-2023-3255: virt-rhel-and-virt-devel-rhel (Multiple Advisories)
Rocky Linux: CVE-2023-3255: virt-rhel-and-virt-devel-rhel (Multiple Advisories) Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 09/13/2023 Created 05/13/2024 Added 05/13/2024 Modified 01/28/2025 Description A flaw was found in the QEMU built-in VNC server while processing ClientCutText messages. A wrong exit condition may lead to an infinite loop when inflating an attacker controlled zlib buffer in the `inflate_buffer` function. This could allow a remote authenticated client who is able to send a clipboard to the VNC server to trigger a denial of service. Solution(s) rocky-upgrade-hivex rocky-upgrade-hivex-debuginfo rocky-upgrade-hivex-debugsource rocky-upgrade-hivex-devel rocky-upgrade-libguestfs rocky-upgrade-libguestfs-appliance rocky-upgrade-libguestfs-debuginfo rocky-upgrade-libguestfs-debugsource rocky-upgrade-libguestfs-devel rocky-upgrade-libguestfs-gfs2 rocky-upgrade-libguestfs-gobject rocky-upgrade-libguestfs-gobject-debuginfo rocky-upgrade-libguestfs-gobject-devel rocky-upgrade-libguestfs-java rocky-upgrade-libguestfs-java-debuginfo rocky-upgrade-libguestfs-java-devel rocky-upgrade-libguestfs-rescue rocky-upgrade-libguestfs-rsync rocky-upgrade-libguestfs-tools-c rocky-upgrade-libguestfs-tools-c-debuginfo rocky-upgrade-libguestfs-winsupport rocky-upgrade-libguestfs-xfs rocky-upgrade-libiscsi rocky-upgrade-libiscsi-debuginfo rocky-upgrade-libiscsi-debugsource rocky-upgrade-libiscsi-devel rocky-upgrade-libiscsi-utils rocky-upgrade-libiscsi-utils-debuginfo rocky-upgrade-libnbd rocky-upgrade-libnbd-debuginfo rocky-upgrade-libnbd-debugsource rocky-upgrade-libnbd-devel rocky-upgrade-libtpms rocky-upgrade-libtpms-debuginfo rocky-upgrade-libtpms-debugsource rocky-upgrade-libtpms-devel rocky-upgrade-libvirt rocky-upgrade-libvirt-client rocky-upgrade-libvirt-client-debuginfo rocky-upgrade-libvirt-daemon rocky-upgrade-libvirt-daemon-config-network rocky-upgrade-libvirt-daemon-config-nwfilter rocky-upgrade-libvirt-daemon-debuginfo rocky-upgrade-libvirt-daemon-driver-interface rocky-upgrade-libvirt-daemon-driver-interface-debuginfo rocky-upgrade-libvirt-daemon-driver-network rocky-upgrade-libvirt-daemon-driver-network-debuginfo rocky-upgrade-libvirt-daemon-driver-nodedev rocky-upgrade-libvirt-daemon-driver-nodedev-debuginfo rocky-upgrade-libvirt-daemon-driver-nwfilter rocky-upgrade-libvirt-daemon-driver-nwfilter-debuginfo rocky-upgrade-libvirt-daemon-driver-qemu rocky-upgrade-libvirt-daemon-driver-qemu-debuginfo rocky-upgrade-libvirt-daemon-driver-secret rocky-upgrade-libvirt-daemon-driver-secret-debuginfo rocky-upgrade-libvirt-daemon-driver-storage rocky-upgrade-libvirt-daemon-driver-storage-core rocky-upgrade-libvirt-daemon-driver-storage-core-debuginfo rocky-upgrade-libvirt-daemon-driver-storage-disk rocky-upgrade-libvirt-daemon-driver-storage-disk-debuginfo rocky-upgrade-libvirt-daemon-driver-storage-gluster rocky-upgrade-libvirt-daemon-driver-storage-gluster-debuginfo rocky-upgrade-libvirt-daemon-driver-storage-iscsi rocky-upgrade-libvirt-daemon-driver-storage-iscsi-debuginfo rocky-upgrade-libvirt-daemon-driver-storage-iscsi-direct rocky-upgrade-libvirt-daemon-driver-storage-iscsi-direct-debuginfo rocky-upgrade-libvirt-daemon-driver-storage-logical rocky-upgrade-libvirt-daemon-driver-storage-logical-debuginfo rocky-upgrade-libvirt-daemon-driver-storage-mpath rocky-upgrade-libvirt-daemon-driver-storage-mpath-debuginfo rocky-upgrade-libvirt-daemon-driver-storage-rbd rocky-upgrade-libvirt-daemon-driver-storage-rbd-debuginfo rocky-upgrade-libvirt-daemon-driver-storage-scsi rocky-upgrade-libvirt-daemon-driver-storage-scsi-debuginfo rocky-upgrade-libvirt-daemon-kvm rocky-upgrade-libvirt-dbus rocky-upgrade-libvirt-dbus-debuginfo rocky-upgrade-libvirt-dbus-debugsource rocky-upgrade-libvirt-debuginfo rocky-upgrade-libvirt-debugsource rocky-upgrade-libvirt-devel rocky-upgrade-libvirt-docs rocky-upgrade-libvirt-libs rocky-upgrade-libvirt-libs-debuginfo rocky-upgrade-libvirt-lock-sanlock rocky-upgrade-libvirt-lock-sanlock-debuginfo rocky-upgrade-libvirt-nss rocky-upgrade-libvirt-nss-debuginfo rocky-upgrade-libvirt-python-debugsource rocky-upgrade-libvirt-wireshark rocky-upgrade-libvirt-wireshark-debuginfo rocky-upgrade-lua-guestfs rocky-upgrade-lua-guestfs-debuginfo rocky-upgrade-nbdfuse rocky-upgrade-nbdfuse-debuginfo rocky-upgrade-nbdkit rocky-upgrade-nbdkit-basic-filters rocky-upgrade-nbdkit-basic-filters-debuginfo rocky-upgrade-nbdkit-basic-plugins rocky-upgrade-nbdkit-basic-plugins-debuginfo rocky-upgrade-nbdkit-curl-plugin rocky-upgrade-nbdkit-curl-plugin-debuginfo rocky-upgrade-nbdkit-debuginfo rocky-upgrade-nbdkit-debugsource rocky-upgrade-nbdkit-devel rocky-upgrade-nbdkit-example-plugins rocky-upgrade-nbdkit-example-plugins-debuginfo rocky-upgrade-nbdkit-gzip-filter rocky-upgrade-nbdkit-gzip-filter-debuginfo rocky-upgrade-nbdkit-gzip-plugin rocky-upgrade-nbdkit-gzip-plugin-debuginfo rocky-upgrade-nbdkit-linuxdisk-plugin rocky-upgrade-nbdkit-linuxdisk-plugin-debuginfo rocky-upgrade-nbdkit-nbd-plugin rocky-upgrade-nbdkit-nbd-plugin-debuginfo rocky-upgrade-nbdkit-python-plugin rocky-upgrade-nbdkit-python-plugin-debuginfo rocky-upgrade-nbdkit-server rocky-upgrade-nbdkit-server-debuginfo rocky-upgrade-nbdkit-ssh-plugin rocky-upgrade-nbdkit-ssh-plugin-debuginfo rocky-upgrade-nbdkit-tar-filter rocky-upgrade-nbdkit-tar-filter-debuginfo rocky-upgrade-nbdkit-tar-plugin rocky-upgrade-nbdkit-tar-plugin-debuginfo rocky-upgrade-nbdkit-tmpdisk-plugin rocky-upgrade-nbdkit-tmpdisk-plugin-debuginfo rocky-upgrade-nbdkit-vddk-plugin rocky-upgrade-nbdkit-vddk-plugin-debuginfo rocky-upgrade-nbdkit-xz-filter rocky-upgrade-nbdkit-xz-filter-debuginfo rocky-upgrade-netcf rocky-upgrade-netcf-debuginfo rocky-upgrade-netcf-debugsource rocky-upgrade-netcf-devel rocky-upgrade-netcf-libs rocky-upgrade-netcf-libs-debuginfo rocky-upgrade-ocaml-hivex rocky-upgrade-ocaml-hivex-debuginfo rocky-upgrade-ocaml-hivex-devel rocky-upgrade-ocaml-libguestfs rocky-upgrade-ocaml-libguestfs-debuginfo rocky-upgrade-ocaml-libguestfs-devel rocky-upgrade-ocaml-libnbd rocky-upgrade-ocaml-libnbd-debuginfo rocky-upgrade-ocaml-libnbd-devel rocky-upgrade-perl-hivex rocky-upgrade-perl-hivex-debuginfo rocky-upgrade-perl-sys-guestfs rocky-upgrade-perl-sys-guestfs-debuginfo rocky-upgrade-perl-sys-virt rocky-upgrade-perl-sys-virt-debuginfo rocky-upgrade-perl-sys-virt-debugsource rocky-upgrade-python3-hivex rocky-upgrade-python3-hivex-debuginfo rocky-upgrade-python3-libguestfs rocky-upgrade-python3-libguestfs-debuginfo rocky-upgrade-python3-libnbd rocky-upgrade-python3-libnbd-debuginfo rocky-upgrade-python3-libvirt rocky-upgrade-python3-libvirt-debuginfo rocky-upgrade-qemu-guest-agent rocky-upgrade-qemu-guest-agent-debuginfo rocky-upgrade-qemu-img rocky-upgrade-qemu-img-debuginfo rocky-upgrade-qemu-kvm rocky-upgrade-qemu-kvm-audio-pa rocky-upgrade-qemu-kvm-audio-pa-debuginfo rocky-upgrade-qemu-kvm-block-blkio rocky-upgrade-qemu-kvm-block-blkio-debuginfo rocky-upgrade-qemu-kvm-block-curl rocky-upgrade-qemu-kvm-block-curl-debuginfo rocky-upgrade-qemu-kvm-block-gluster rocky-upgrade-qemu-kvm-block-gluster-debuginfo rocky-upgrade-qemu-kvm-block-iscsi rocky-upgrade-qemu-kvm-block-iscsi-debuginfo rocky-upgrade-qemu-kvm-block-rbd rocky-upgrade-qemu-kvm-block-rbd-debuginfo rocky-upgrade-qemu-kvm-block-ssh rocky-upgrade-qemu-kvm-block-ssh-debuginfo rocky-upgrade-qemu-kvm-common rocky-upgrade-qemu-kvm-common-debuginfo rocky-upgrade-qemu-kvm-core rocky-upgrade-qemu-kvm-core-debuginfo rocky-upgrade-qemu-kvm-debuginfo rocky-upgrade-qemu-kvm-debugsource rocky-upgrade-qemu-kvm-device-display-virtio-gpu rocky-upgrade-qemu-kvm-device-display-virtio-gpu-ccw rocky-upgrade-qemu-kvm-device-display-virtio-gpu-ccw-debuginfo rocky-upgrade-qemu-kvm-device-display-virtio-gpu-debuginfo rocky-upgrade-qemu-kvm-device-display-virtio-gpu-pci rocky-upgrade-qemu-kvm-device-display-virtio-gpu-pci-debuginfo rocky-upgrade-qemu-kvm-device-display-virtio-vga rocky-upgrade-qemu-kvm-device-display-virtio-vga-debuginfo rocky-upgrade-qemu-kvm-device-usb-host rocky-upgrade-qemu-kvm-device-usb-host-debuginfo rocky-upgrade-qemu-kvm-device-usb-redirect rocky-upgrade-qemu-kvm-device-usb-redirect-debuginfo rocky-upgrade-qemu-kvm-docs rocky-upgrade-qemu-kvm-hw-usbredir rocky-upgrade-qemu-kvm-hw-usbredir-debuginfo rocky-upgrade-qemu-kvm-tests rocky-upgrade-qemu-kvm-tools rocky-upgrade-qemu-kvm-tools-debuginfo rocky-upgrade-qemu-kvm-ui-egl-headless rocky-upgrade-qemu-kvm-ui-egl-headless-debuginfo rocky-upgrade-qemu-kvm-ui-opengl rocky-upgrade-qemu-kvm-ui-opengl-debuginfo rocky-upgrade-qemu-kvm-ui-spice rocky-upgrade-qemu-kvm-ui-spice-debuginfo rocky-upgrade-qemu-pr-helper rocky-upgrade-qemu-pr-helper-debuginfo rocky-upgrade-ruby-hivex rocky-upgrade-ruby-hivex-debuginfo rocky-upgrade-ruby-libguestfs rocky-upgrade-ruby-libguestfs-debuginfo rocky-upgrade-seabios rocky-upgrade-sgabios rocky-upgrade-supermin rocky-upgrade-supermin-debuginfo rocky-upgrade-supermin-debugsource rocky-upgrade-supermin-devel rocky-upgrade-swtpm rocky-upgrade-swtpm-debuginfo rocky-upgrade-swtpm-debugsource rocky-upgrade-swtpm-devel rocky-upgrade-swtpm-libs rocky-upgrade-swtpm-libs-debuginfo rocky-upgrade-swtpm-tools rocky-upgrade-swtpm-tools-debuginfo rocky-upgrade-swtpm-tools-pkcs11 rocky-upgrade-virt-dib rocky-upgrade-virt-dib-debuginfo rocky-upgrade-virt-v2v rocky-upgrade-virt-v2v-debuginfo rocky-upgrade-virt-v2v-debugsource References https://attackerkb.com/topics/cve-2023-3255 CVE - 2023-3255 https://errata.rockylinux.org/RLSA-2024:2135 https://errata.rockylinux.org/RLSA-2024:2962
-
Cisco IOS-XR: CVE-2023-20135: Cisco IOS XR Software Image Verification Vulnerability
Cisco IOS-XR: CVE-2023-20135: Cisco IOS XR Software Image Verification Vulnerability Severity 5 CVSS (AV:L/AC:H/Au:M/C:C/I:C/A:N) Published 09/13/2023 Created 09/18/2023 Added 09/15/2023 Modified 01/22/2025 Description A vulnerability in Cisco IOS XR Software image verification checks could allow an authenticated, local attacker to execute arbitrary code on the underlying operating system. This vulnerability is due to a time-of-check, time-of-use (TOCTOU) race condition when an install query regarding an ISO image is performed during an install operation that uses an ISO image. An attacker could exploit this vulnerability by modifying an ISO image and then carrying out install requests in parallel. A successful exploit could allow the attacker to execute arbitrary code on an affected device. Solution(s) update-xros References https://attackerkb.com/topics/cve-2023-20135 CVE - 2023-20135 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lnt-L9zOkBz5 cisco-sa-lnt-L9zOkBz5
-
Huawei EulerOS: CVE-2023-4785: grpc security update
Huawei EulerOS: CVE-2023-4785: grpc security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 09/13/2023 Created 07/23/2024 Added 07/23/2024 Modified 01/30/2025 Description Lack of error handling in the TCP server in Google's gRPC starting version 1.23 on posix-compatible platforms (ex. Linux) allows an attacker to cause a denial of service by initiating a significant number of connections with the server. Note that gRPC C++ Python, and Ruby are affected, but gRPC Java, and Go are NOT affected. Solution(s) huawei-euleros-2_0_sp8-upgrade-grpc References https://attackerkb.com/topics/cve-2023-4785 CVE - 2023-4785 EulerOS-SA-2024-2470
-
Google Chrome Vulnerability: CVE-2023-4903 Inappropriate implementation in Custom Mobile Tabs
Google Chrome Vulnerability: CVE-2023-4903 Inappropriate implementation in Custom Mobile Tabs Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 09/13/2023 Created 09/13/2023 Added 09/13/2023 Modified 01/28/2025 Description Inappropriate implementation in Custom Mobile Tabs in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium) Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2023-4903 CVE - 2023-4903 https://crbug.com/1446709
-
SUSE: CVE-2023-4863: SUSE Linux Security Advisory
SUSE: CVE-2023-4863: SUSE Linux Security Advisory Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 09/13/2023 Created 09/14/2023 Added 09/14/2023 Modified 01/28/2025 Description Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical) Solution(s) suse-upgrade-chromedriver suse-upgrade-chromium suse-upgrade-libwebp-devel suse-upgrade-libwebp-devel-32bit suse-upgrade-libwebp-tools suse-upgrade-libwebp5 suse-upgrade-libwebp5-32bit suse-upgrade-libwebp6 suse-upgrade-libwebp6-32bit suse-upgrade-libwebp7 suse-upgrade-libwebp7-32bit suse-upgrade-libwebpdecoder1 suse-upgrade-libwebpdecoder2 suse-upgrade-libwebpdecoder2-32bit suse-upgrade-libwebpdecoder3 suse-upgrade-libwebpdecoder3-32bit suse-upgrade-libwebpdemux1 suse-upgrade-libwebpdemux2 suse-upgrade-libwebpdemux2-32bit suse-upgrade-libwebpextras0 suse-upgrade-libwebpextras0-32bit suse-upgrade-libwebpmux1 suse-upgrade-libwebpmux2 suse-upgrade-libwebpmux2-32bit suse-upgrade-libwebpmux3 suse-upgrade-libwebpmux3-32bit suse-upgrade-mozillafirefox suse-upgrade-mozillafirefox-branding-upstream suse-upgrade-mozillafirefox-devel suse-upgrade-mozillafirefox-translations-common suse-upgrade-mozillafirefox-translations-other suse-upgrade-mozillathunderbird suse-upgrade-mozillathunderbird-translations-common suse-upgrade-mozillathunderbird-translations-other suse-upgrade-seamonkey suse-upgrade-seamonkey-dom-inspector suse-upgrade-seamonkey-irc References https://attackerkb.com/topics/cve-2023-4863 CVE - 2023-4863
-
Fortinet FortiOS: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') (CVE-2023-29183)
Fortinet FortiOS: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') (CVE-2023-29183) Severity 5 CVSS (AV:N/AC:M/Au:S/C:P/I:P/A:N) Published 09/13/2023 Created 09/20/2023 Added 09/20/2023 Modified 01/30/2025 Description An improper neutralization of input during web page generation ('Cross-site Scripting') vulnerability [CWE-79] in FortiProxy 7.2.0 through 7.2.4, 7.0.0 through 7.0.10 and FortiOS 7.2.0 through 7.2.4, 7.0.0 through 7.0.11, 6.4.0 through 6.4.12, 6.2.0 through 6.2.14 GUI may allow an authenticated attacker to trigger malicious JavaScript code execution via crafted guest management setting. Solution(s) fortios-upgrade-6_2_15 fortios-upgrade-6_4_13 fortios-upgrade-7_0_12 fortios-upgrade-7_2_5 References https://attackerkb.com/topics/cve-2023-29183 CVE - 2023-29183 https://fortiguard.com/psirt/FG-IR-23-106
-
Huawei EulerOS: CVE-2023-4039: gcc security update
Huawei EulerOS: CVE-2023-4039: gcc security update Severity 6 CVSS (AV:N/AC:M/Au:N/C:P/I:P/A:N) Published 09/13/2023 Created 01/30/2024 Added 01/29/2024 Modified 01/28/2025 Description **DISPUTED**A failure in the -fstack-protector feature in GCC-based toolchains that target AArch64 allows an attacker to exploit an existing buffer overflow in dynamically-sized local variables in your application without this being detected. This stack-protector failure only applies to C99-style dynamically-sized local variables or those created using alloca(). The stack-protector operates as intended for statically-sized local variables. The default behavior when the stack-protector detects an overflow is to terminate your application, resulting in controlled loss of availability. An attacker who can exploit a buffer overflow without triggering the stack-protector might be able to change program flow control to cause an uncontrolled loss of availability or to go further and affect confidentiality or integrity. NOTE: The GCC project argues that this is a missed hardening bug and not a vulnerability by itself. Solution(s) huawei-euleros-2_0_sp11-upgrade-libasan huawei-euleros-2_0_sp11-upgrade-libatomic huawei-euleros-2_0_sp11-upgrade-libgcc huawei-euleros-2_0_sp11-upgrade-libgfortran huawei-euleros-2_0_sp11-upgrade-libgomp huawei-euleros-2_0_sp11-upgrade-libobjc huawei-euleros-2_0_sp11-upgrade-libquadmath huawei-euleros-2_0_sp11-upgrade-libstdc++ References https://attackerkb.com/topics/cve-2023-4039 CVE - 2023-4039 EulerOS-SA-2024-1118
-
SUSE: CVE-2023-41081: SUSE Linux Security Advisory
SUSE: CVE-2023-41081: SUSE Linux Security Advisory Severity 8 CVSS (AV:N/AC:L/Au:N/C:C/I:N/A:N) Published 09/13/2023 Created 04/11/2024 Added 04/11/2024 Modified 01/28/2025 Description Important: Authentication Bypass CVE-2023-41081 The mod_jk component of Apache Tomcat Connectors in some circumstances, such as when a configuration included "JkOptions +ForwardDirectories" but the configuration did not provide explicit mounts for all possible proxied requests, mod_jk would use an implicit mapping and map the request to the first defined worker. Such an implicit mapping could result in the unintended exposure of the status worker and/or bypass security constraints configured in httpd. As of JK 1.2.49, the implicit mapping functionality has been removed and all mappings must now be via explicit configuration. Only mod_jk is affected by this issue. The ISAPI redirector is not affected. This issue affects Apache Tomcat Connectors (mod_jk only): from 1.2.0 through 1.2.48. Users are recommended to upgrade to version 1.2.49, which fixes the issue. History 2023-09-13 Original advisory 2023-09-28 Updated summary Solution(s) suse-upgrade-apache2-mod_jk References https://attackerkb.com/topics/cve-2023-41081 CVE - 2023-41081
-
Google Chrome Vulnerability: CVE-2023-4908 Inappropriate implementation in Picture in Picture
Google Chrome Vulnerability: CVE-2023-4908 Inappropriate implementation in Picture in Picture Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 09/13/2023 Created 09/13/2023 Added 09/13/2023 Modified 01/28/2025 Description Inappropriate implementation in Picture in Picture in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Low) Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2023-4908 CVE - 2023-4908 https://crbug.com/1451543
-
Google Chrome Vulnerability: CVE-2023-4901 Inappropriate implementation in Prompts
Google Chrome Vulnerability: CVE-2023-4901 Inappropriate implementation in Prompts Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 09/13/2023 Created 09/13/2023 Added 09/13/2023 Modified 01/28/2025 Description Inappropriate implementation in Prompts in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to potentially spoof security UI via a crafted HTML page. (Chromium security severity: Medium) Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2023-4901 CVE - 2023-4901 https://crbug.com/1459281
-
Huawei EulerOS: CVE-2023-4039: gcc security update
Huawei EulerOS: CVE-2023-4039: gcc security update Severity 6 CVSS (AV:N/AC:M/Au:N/C:P/I:P/A:N) Published 09/13/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description **DISPUTED**A failure in the -fstack-protector feature in GCC-based toolchains that target AArch64 allows an attacker to exploit an existing buffer overflow in dynamically-sized local variables in your application without this being detected. This stack-protector failure only applies to C99-style dynamically-sized local variables or those created using alloca(). The stack-protector operates as intended for statically-sized local variables. The default behavior when the stack-protector detects an overflow is to terminate your application, resulting in controlled loss of availability. An attacker who can exploit a buffer overflow without triggering the stack-protector might be able to change program flow control to cause an uncontrolled loss of availability or to go further and affect confidentiality or integrity. NOTE: The GCC project argues that this is a missed hardening bug and not a vulnerability by itself. Solution(s) huawei-euleros-2_0_sp10-upgrade-libasan huawei-euleros-2_0_sp10-upgrade-libatomic huawei-euleros-2_0_sp10-upgrade-libgcc huawei-euleros-2_0_sp10-upgrade-libgfortran huawei-euleros-2_0_sp10-upgrade-libgomp huawei-euleros-2_0_sp10-upgrade-libobjc huawei-euleros-2_0_sp10-upgrade-libquadmath huawei-euleros-2_0_sp10-upgrade-libstdc++ References https://attackerkb.com/topics/cve-2023-4039 CVE - 2023-4039 EulerOS-SA-2023-3209
-
FreeBSD: VID-EA9D1FD2-5D24-11EE-8507-B42E991FC52E (CVE-2023-39916): routinator -- Possible path traversal when storing RRDP responses
FreeBSD: VID-EA9D1FD2-5D24-11EE-8507-B42E991FC52E (CVE-2023-39916): routinator -- Possible path traversal when storing RRDP responses Severity 7 CVSS (AV:N/AC:L/Au:S/C:C/I:N/A:N) Published 09/13/2023 Created 09/28/2023 Added 09/27/2023 Modified 01/28/2025 Description NLnet Labs’ Routinator 0.9.0 up to and including 0.12.1 contains a possible path traversal vulnerability in the optional, off-by-default keep-rrdp-responses feature that allows users to store the content of responses received for RRDP requests. The location of these stored responses is constructed from the URL of the request. Due to insufficient sanitation of the URL, it is possible for an attacker to craft a URL that results in the response being stored outside of the directory specified for it. Solution(s) freebsd-upgrade-package-routinator References CVE-2023-39916
-
CentOS Linux: CVE-2023-36799: Moderate: .NET 6.0 security update (Multiple Advisories)
CentOS Linux: CVE-2023-36799: Moderate: .NET 6.0 security update (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 09/13/2023 Created 09/14/2023 Added 09/14/2023 Modified 01/28/2025 Description .NET Core and Visual Studio Denial of Service Vulnerability Solution(s) centos-upgrade-aspnetcore-runtime-6-0 centos-upgrade-aspnetcore-runtime-7-0 centos-upgrade-aspnetcore-targeting-pack-6-0 centos-upgrade-aspnetcore-targeting-pack-7-0 centos-upgrade-dotnet centos-upgrade-dotnet-apphost-pack-6-0 centos-upgrade-dotnet-apphost-pack-6-0-debuginfo centos-upgrade-dotnet-apphost-pack-7-0 centos-upgrade-dotnet-apphost-pack-7-0-debuginfo centos-upgrade-dotnet-host centos-upgrade-dotnet-host-debuginfo centos-upgrade-dotnet-hostfxr-6-0 centos-upgrade-dotnet-hostfxr-6-0-debuginfo centos-upgrade-dotnet-hostfxr-7-0 centos-upgrade-dotnet-hostfxr-7-0-debuginfo centos-upgrade-dotnet-runtime-6-0 centos-upgrade-dotnet-runtime-6-0-debuginfo centos-upgrade-dotnet-runtime-7-0 centos-upgrade-dotnet-runtime-7-0-debuginfo centos-upgrade-dotnet-sdk-6-0 centos-upgrade-dotnet-sdk-6-0-debuginfo centos-upgrade-dotnet-sdk-7-0 centos-upgrade-dotnet-sdk-7-0-debuginfo centos-upgrade-dotnet-targeting-pack-6-0 centos-upgrade-dotnet-targeting-pack-7-0 centos-upgrade-dotnet-templates-6-0 centos-upgrade-dotnet-templates-7-0 centos-upgrade-dotnet6-0-debuginfo centos-upgrade-dotnet6-0-debugsource centos-upgrade-dotnet7-0-debuginfo centos-upgrade-dotnet7-0-debugsource centos-upgrade-netstandard-targeting-pack-2-1 References CVE-2023-36799
-
Microsoft Exchange: CVE-2023-36757: Microsoft Exchange Server Spoofing Vulnerability
Microsoft Exchange: CVE-2023-36757: Microsoft Exchange Server Spoofing Vulnerability Severity 8 CVSS (AV:A/AC:L/Au:S/C:C/I:C/A:C) Published 09/13/2023 Created 10/04/2023 Added 09/13/2023 Modified 01/28/2025 Description Microsoft Exchange: CVE-2023-36757: Microsoft Exchange Server Spoofing Vulnerability Solution(s) microsoft-exchange-exchange_server_2016_CU23-kb5030524 microsoft-exchange-exchange_server_2019_CU12-kb5030524 microsoft-exchange-exchange_server_2019_CU13-kb5030524 References https://attackerkb.com/topics/cve-2023-36757 CVE - 2023-36757 https://support.microsoft.com/help/5030524
-
Alma Linux: CVE-2023-41081: Moderate: mod_jk and mod_proxy_cluster security update (ALSA-2024-2387)
Alma Linux: CVE-2023-41081: Moderate: mod_jk and mod_proxy_cluster security update (ALSA-2024-2387) Severity 8 CVSS (AV:N/AC:L/Au:N/C:C/I:N/A:N) Published 09/13/2023 Created 05/08/2024 Added 05/08/2024 Modified 01/30/2025 Description Important: Authentication Bypass CVE-2023-41081 The mod_jk component of Apache Tomcat Connectors in some circumstances, such as when a configuration included "JkOptions +ForwardDirectories" but the configuration did not provide explicit mounts for all possible proxied requests, mod_jk would use an implicit mapping and map the request to the first defined worker. Such an implicit mapping could result in the unintended exposure of the status worker and/or bypass security constraints configured in httpd. As of JK 1.2.49, the implicit mapping functionality has been removed and all mappings must now be via explicit configuration. Only mod_jk is affected by this issue. The ISAPI redirector is not affected. This issue affects Apache Tomcat Connectors (mod_jk only): from 1.2.0 through 1.2.48. Users are recommended to upgrade to version 1.2.49, which fixes the issue. History 2023-09-13 Original advisory 2023-09-28 Updated summary Solution(s) alma-upgrade-mod_jk alma-upgrade-mod_proxy_cluster References https://attackerkb.com/topics/cve-2023-41081 CVE - 2023-41081 https://errata.almalinux.org/9/ALSA-2024-2387.html
-
Ubuntu: (Multiple Advisories) (CVE-2023-4155): Linux kernel (OEM) vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2023-4155): Linux kernel (OEM) vulnerabilities Severity 4 CVSS (AV:L/AC:M/Au:S/C:N/I:N/A:C) Published 09/13/2023 Created 09/18/2023 Added 09/18/2023 Modified 01/28/2025 Description A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`). Solution(s) ubuntu-upgrade-linux-image-5-15-0-1030-gkeop ubuntu-upgrade-linux-image-5-15-0-1037-nvidia ubuntu-upgrade-linux-image-5-15-0-1037-nvidia-lowlatency ubuntu-upgrade-linux-image-5-15-0-1040-ibm ubuntu-upgrade-linux-image-5-15-0-1040-raspi ubuntu-upgrade-linux-image-5-15-0-1043-intel-iotg ubuntu-upgrade-linux-image-5-15-0-1044-gcp ubuntu-upgrade-linux-image-5-15-0-1044-gke ubuntu-upgrade-linux-image-5-15-0-1044-kvm ubuntu-upgrade-linux-image-5-15-0-1045-oracle ubuntu-upgrade-linux-image-5-15-0-1047-aws ubuntu-upgrade-linux-image-5-15-0-1049-azure ubuntu-upgrade-linux-image-5-15-0-1049-azure-fde ubuntu-upgrade-linux-image-5-15-0-86-generic ubuntu-upgrade-linux-image-5-15-0-86-generic-64k ubuntu-upgrade-linux-image-5-15-0-86-generic-lpae ubuntu-upgrade-linux-image-5-15-0-86-lowlatency ubuntu-upgrade-linux-image-5-15-0-86-lowlatency-64k ubuntu-upgrade-linux-image-6-1-0-1021-oem ubuntu-upgrade-linux-image-6-2-0-1006-starfive ubuntu-upgrade-linux-image-6-2-0-1011-nvidia ubuntu-upgrade-linux-image-6-2-0-1011-nvidia-64k ubuntu-upgrade-linux-image-6-2-0-1013-aws ubuntu-upgrade-linux-image-6-2-0-1013-oracle ubuntu-upgrade-linux-image-6-2-0-1014-azure ubuntu-upgrade-linux-image-6-2-0-1014-azure-fde ubuntu-upgrade-linux-image-6-2-0-1014-kvm ubuntu-upgrade-linux-image-6-2-0-1014-lowlatency ubuntu-upgrade-linux-image-6-2-0-1014-lowlatency-64k ubuntu-upgrade-linux-image-6-2-0-1014-raspi ubuntu-upgrade-linux-image-6-2-0-1016-gcp ubuntu-upgrade-linux-image-6-2-0-34-generic ubuntu-upgrade-linux-image-6-2-0-34-generic-64k ubuntu-upgrade-linux-image-6-2-0-34-generic-lpae ubuntu-upgrade-linux-image-aws ubuntu-upgrade-linux-image-aws-lts-22-04 ubuntu-upgrade-linux-image-azure ubuntu-upgrade-linux-image-azure-cvm ubuntu-upgrade-linux-image-azure-fde ubuntu-upgrade-linux-image-azure-fde-lts-22-04 ubuntu-upgrade-linux-image-azure-lts-22-04 ubuntu-upgrade-linux-image-gcp ubuntu-upgrade-linux-image-gcp-lts-22-04 ubuntu-upgrade-linux-image-generic ubuntu-upgrade-linux-image-generic-64k ubuntu-upgrade-linux-image-generic-64k-hwe-20-04 ubuntu-upgrade-linux-image-generic-64k-hwe-22-04 ubuntu-upgrade-linux-image-generic-hwe-20-04 ubuntu-upgrade-linux-image-generic-hwe-22-04 ubuntu-upgrade-linux-image-generic-lpae ubuntu-upgrade-linux-image-generic-lpae-hwe-20-04 ubuntu-upgrade-linux-image-generic-lpae-hwe-22-04 ubuntu-upgrade-linux-image-gke ubuntu-upgrade-linux-image-gke-5-15 ubuntu-upgrade-linux-image-gkeop ubuntu-upgrade-linux-image-gkeop-5-15 ubuntu-upgrade-linux-image-ibm ubuntu-upgrade-linux-image-intel ubuntu-upgrade-linux-image-intel-iotg ubuntu-upgrade-linux-image-kvm ubuntu-upgrade-linux-image-lowlatency ubuntu-upgrade-linux-image-lowlatency-64k ubuntu-upgrade-linux-image-lowlatency-64k-hwe-20-04 ubuntu-upgrade-linux-image-lowlatency-64k-hwe-22-04 ubuntu-upgrade-linux-image-lowlatency-hwe-20-04 ubuntu-upgrade-linux-image-lowlatency-hwe-22-04 ubuntu-upgrade-linux-image-nvidia ubuntu-upgrade-linux-image-nvidia-6-2 ubuntu-upgrade-linux-image-nvidia-64k-6-2 ubuntu-upgrade-linux-image-nvidia-64k-hwe-22-04 ubuntu-upgrade-linux-image-nvidia-hwe-22-04 ubuntu-upgrade-linux-image-nvidia-lowlatency ubuntu-upgrade-linux-image-oem-20-04 ubuntu-upgrade-linux-image-oem-20-04b ubuntu-upgrade-linux-image-oem-20-04c ubuntu-upgrade-linux-image-oem-20-04d ubuntu-upgrade-linux-image-oem-22-04c ubuntu-upgrade-linux-image-oracle ubuntu-upgrade-linux-image-oracle-lts-22-04 ubuntu-upgrade-linux-image-raspi ubuntu-upgrade-linux-image-raspi-nolpae ubuntu-upgrade-linux-image-starfive ubuntu-upgrade-linux-image-virtual ubuntu-upgrade-linux-image-virtual-hwe-20-04 ubuntu-upgrade-linux-image-virtual-hwe-22-04 References https://attackerkb.com/topics/cve-2023-4155 CVE - 2023-4155 USN-6343-1 USN-6412-1 USN-6416-1 USN-6416-2 USN-6416-3 USN-6445-1 USN-6445-2 USN-6466-1 View more
-
Themebleed- Windows 11 Themes Arbitrary Code Execution CVE-2023-38146
Themebleed- Windows 11 Themes Arbitrary Code Execution CVE-2023-38146 Disclosed 09/13/2023 Created 01/04/2024 Description When an unpatched Windows 11 host loads a theme file referencing an msstyles file, Windows loads the msstyles file, and if that file's PACKME_VERSION is `999`, it then attempts to load an accompanying dll file ending in `_vrf.dll` Before loading that file, it verifies that the file is signed.It does this by opening the file for reading and verifying the signature before opening the file for execution. Because this action is performed in two discrete operations, it opens the procedure for a time of check to time of use vulnerability.By embedding a UNC file path to an SMB server we control, the SMB server can serve a legitimate, signed dll when queried for the read, but then serve a different file of the same name when the host intends to load/execute the dll. Author(s) gabe_k bwatters-r7 Spencer McIntyre Platform Windows Architectures x64 Development Source Code History
-
Microsoft Exchange: CVE-2023-36744: Microsoft Exchange Server Remote Code Execution Vulnerability
Microsoft Exchange: CVE-2023-36744: Microsoft Exchange Server Remote Code Execution Vulnerability Severity 8 CVSS (AV:A/AC:L/Au:S/C:C/I:C/A:C) Published 09/13/2023 Created 10/04/2023 Added 09/13/2023 Modified 01/28/2025 Description Microsoft Exchange: CVE-2023-36744: Microsoft Exchange Server Remote Code Execution Vulnerability Solution(s) microsoft-exchange-exchange_server_2016_CU23-kb5030524 microsoft-exchange-exchange_server_2019_CU12-kb5030524 microsoft-exchange-exchange_server_2019_CU13-kb5030524 References https://attackerkb.com/topics/cve-2023-36744 CVE - 2023-36744 https://support.microsoft.com/help/5030524
-
Oracle Linux: CVE-2023-6176: ELSA-2024-2394: kernel security, bug fix, and enhancement update (IMPORTANT) (Multiple Advisories)
Oracle Linux: CVE-2023-6176: ELSA-2024-2394:kernel security, bug fix, and enhancement update (IMPORTANT) (Multiple Advisories) Severity 4 CVSS (AV:L/AC:H/Au:S/C:N/I:N/A:C) Published 09/12/2023 Created 05/21/2024 Added 05/14/2024 Modified 01/07/2025 Description A null pointer dereference flaw was found in the Linux kernel API for the cryptographic algorithm scatterwalk functionality. This issue occurs when a user constructs a malicious packet with specific socket configuration, which could allow a local user to crash the system or escalate their privileges on the system. Solution(s) oracle-linux-upgrade-kernel References https://attackerkb.com/topics/cve-2023-6176 CVE - 2023-6176 ELSA-2024-2394 ELSA-2024-3138
-
Debian: CVE-2023-4903: chromium -- security update
Debian: CVE-2023-4903: chromium -- security update Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 09/12/2023 Created 09/20/2023 Added 09/20/2023 Modified 01/28/2025 Description Inappropriate implementation in Custom Mobile Tabs in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium) Solution(s) debian-upgrade-chromium References https://attackerkb.com/topics/cve-2023-4903 CVE - 2023-4903 DSA-5499-1
-
Microsoft CVE-2023-36761: Microsoft Word Information Disclosure Vulnerability
Microsoft CVE-2023-36761: Microsoft Word Information Disclosure Vulnerability Severity 5 CVSS (AV:L/AC:L/Au:N/C:C/I:N/A:N) Published 09/12/2023 Created 09/13/2023 Added 09/12/2023 Modified 06/24/2024 Description Microsoft CVE-2023-36761: Microsoft Word Information Disclosure Vulnerability Solution(s) msft-kb5002483-6f37d5e2-da57-45af-92bf-a3b2b1ab8cd1 msft-kb5002483-890c9824-dcdd-4558-8377-23dfd8186096 References https://attackerkb.com/topics/cve-2023-36761 CVE - 2023-36761 5002483 5002497
-
Alpine Linux: CVE-2023-36799: Vulnerability in Multiple Components
Alpine Linux: CVE-2023-36799: Vulnerability in Multiple Components Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 09/12/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/14/2024 Description .NET Core and Visual Studio Denial of Service Vulnerability Solution(s) alpine-linux-upgrade-dotnet6-build alpine-linux-upgrade-dotnet6-runtime alpine-linux-upgrade-dotnet7-build alpine-linux-upgrade-dotnet7-runtime References https://attackerkb.com/topics/cve-2023-36799 CVE - 2023-36799 https://security.alpinelinux.org/vuln/CVE-2023-36799