ISHACK AI BOT 发布的所有帖子
-
Gentoo Linux: CVE-2023-4901: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities
Gentoo Linux: CVE-2023-4901: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 09/12/2023 Created 02/02/2024 Added 02/01/2024 Modified 01/28/2025 Description Inappropriate implementation in Prompts in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to potentially spoof security UI via a crafted HTML page. (Chromium security severity: Medium) Solution(s) gentoo-linux-upgrade-www-client-chromium gentoo-linux-upgrade-www-client-google-chrome gentoo-linux-upgrade-www-client-microsoft-edge References https://attackerkb.com/topics/cve-2023-4901 CVE - 2023-4901 202401-34
-
Gentoo Linux: CVE-2023-4906: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities
Gentoo Linux: CVE-2023-4906: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 09/12/2023 Created 02/02/2024 Added 02/01/2024 Modified 01/28/2025 Description Insufficient policy enforcement in Autofill in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity: Low) Solution(s) gentoo-linux-upgrade-www-client-chromium gentoo-linux-upgrade-www-client-google-chrome gentoo-linux-upgrade-www-client-microsoft-edge References https://attackerkb.com/topics/cve-2023-4906 CVE - 2023-4906 202401-34
-
Gentoo Linux: CVE-2023-4907: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities
Gentoo Linux: CVE-2023-4907: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 09/12/2023 Created 02/02/2024 Added 02/01/2024 Modified 01/28/2025 Description Inappropriate implementation in Intents in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low) Solution(s) gentoo-linux-upgrade-www-client-chromium gentoo-linux-upgrade-www-client-google-chrome gentoo-linux-upgrade-www-client-microsoft-edge References https://attackerkb.com/topics/cve-2023-4907 CVE - 2023-4907 202401-34
-
Huawei EulerOS: CVE-2023-4863: libwebp security update
Huawei EulerOS: CVE-2023-4863: libwebp security update Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 09/12/2023 Created 02/13/2024 Added 02/12/2024 Modified 01/28/2025 Description Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical) Solution(s) huawei-euleros-2_0_sp5-upgrade-libwebp References https://attackerkb.com/topics/cve-2023-4863 CVE - 2023-4863 EulerOS-SA-2024-1149
-
Oracle Linux: CVE-2023-4806: ELSA-2023-5453: glibc security update (IMPORTANT) (Multiple Advisories)
Oracle Linux: CVE-2023-4806: ELSA-2023-5453:glibc security update (IMPORTANT) (Multiple Advisories) Severity 5 CVSS (AV:N/AC:H/Au:N/C:N/I:N/A:C) Published 09/12/2023 Created 10/11/2023 Added 10/10/2023 Modified 12/05/2024 Description A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the _nss_*_gethostbyname2_r and _nss_*_getcanonname_r hooks without implementing the _nss_*_gethostbyname3_r hook. The resolved name should return a large number of IPv6 and IPv4, and the call to the getaddrinfo function should have the AF_INET6 address family with AI_CANONNAME, AI_ALL and AI_V4MAPPED as flags. Solution(s) oracle-linux-upgrade-compat-libpthread-nonshared oracle-linux-upgrade-glibc oracle-linux-upgrade-glibc-all-langpacks oracle-linux-upgrade-glibc-benchtests oracle-linux-upgrade-glibc-common oracle-linux-upgrade-glibc-devel oracle-linux-upgrade-glibc-doc oracle-linux-upgrade-glibc-gconv-extra oracle-linux-upgrade-glibc-headers oracle-linux-upgrade-glibc-langpack-aa oracle-linux-upgrade-glibc-langpack-af oracle-linux-upgrade-glibc-langpack-agr oracle-linux-upgrade-glibc-langpack-ak oracle-linux-upgrade-glibc-langpack-am oracle-linux-upgrade-glibc-langpack-an oracle-linux-upgrade-glibc-langpack-anp oracle-linux-upgrade-glibc-langpack-ar oracle-linux-upgrade-glibc-langpack-as oracle-linux-upgrade-glibc-langpack-ast oracle-linux-upgrade-glibc-langpack-ayc oracle-linux-upgrade-glibc-langpack-az oracle-linux-upgrade-glibc-langpack-be oracle-linux-upgrade-glibc-langpack-bem oracle-linux-upgrade-glibc-langpack-ber oracle-linux-upgrade-glibc-langpack-bg oracle-linux-upgrade-glibc-langpack-bhb oracle-linux-upgrade-glibc-langpack-bho oracle-linux-upgrade-glibc-langpack-bi oracle-linux-upgrade-glibc-langpack-bn oracle-linux-upgrade-glibc-langpack-bo oracle-linux-upgrade-glibc-langpack-br oracle-linux-upgrade-glibc-langpack-brx oracle-linux-upgrade-glibc-langpack-bs oracle-linux-upgrade-glibc-langpack-byn oracle-linux-upgrade-glibc-langpack-ca oracle-linux-upgrade-glibc-langpack-ce oracle-linux-upgrade-glibc-langpack-chr oracle-linux-upgrade-glibc-langpack-cmn oracle-linux-upgrade-glibc-langpack-crh oracle-linux-upgrade-glibc-langpack-cs oracle-linux-upgrade-glibc-langpack-csb oracle-linux-upgrade-glibc-langpack-cv oracle-linux-upgrade-glibc-langpack-cy oracle-linux-upgrade-glibc-langpack-da oracle-linux-upgrade-glibc-langpack-de oracle-linux-upgrade-glibc-langpack-doi oracle-linux-upgrade-glibc-langpack-dsb oracle-linux-upgrade-glibc-langpack-dv oracle-linux-upgrade-glibc-langpack-dz oracle-linux-upgrade-glibc-langpack-el oracle-linux-upgrade-glibc-langpack-en oracle-linux-upgrade-glibc-langpack-eo oracle-linux-upgrade-glibc-langpack-es oracle-linux-upgrade-glibc-langpack-et oracle-linux-upgrade-glibc-langpack-eu oracle-linux-upgrade-glibc-langpack-fa oracle-linux-upgrade-glibc-langpack-ff oracle-linux-upgrade-glibc-langpack-fi oracle-linux-upgrade-glibc-langpack-fil oracle-linux-upgrade-glibc-langpack-fo oracle-linux-upgrade-glibc-langpack-fr oracle-linux-upgrade-glibc-langpack-fur oracle-linux-upgrade-glibc-langpack-fy oracle-linux-upgrade-glibc-langpack-ga oracle-linux-upgrade-glibc-langpack-gd oracle-linux-upgrade-glibc-langpack-gez oracle-linux-upgrade-glibc-langpack-gl oracle-linux-upgrade-glibc-langpack-gu oracle-linux-upgrade-glibc-langpack-gv oracle-linux-upgrade-glibc-langpack-ha oracle-linux-upgrade-glibc-langpack-hak oracle-linux-upgrade-glibc-langpack-he oracle-linux-upgrade-glibc-langpack-hi oracle-linux-upgrade-glibc-langpack-hif oracle-linux-upgrade-glibc-langpack-hne oracle-linux-upgrade-glibc-langpack-hr oracle-linux-upgrade-glibc-langpack-hsb oracle-linux-upgrade-glibc-langpack-ht oracle-linux-upgrade-glibc-langpack-hu oracle-linux-upgrade-glibc-langpack-hy oracle-linux-upgrade-glibc-langpack-ia oracle-linux-upgrade-glibc-langpack-id oracle-linux-upgrade-glibc-langpack-ig oracle-linux-upgrade-glibc-langpack-ik oracle-linux-upgrade-glibc-langpack-is oracle-linux-upgrade-glibc-langpack-it oracle-linux-upgrade-glibc-langpack-iu oracle-linux-upgrade-glibc-langpack-ja oracle-linux-upgrade-glibc-langpack-ka oracle-linux-upgrade-glibc-langpack-kab oracle-linux-upgrade-glibc-langpack-kk oracle-linux-upgrade-glibc-langpack-kl oracle-linux-upgrade-glibc-langpack-km oracle-linux-upgrade-glibc-langpack-kn oracle-linux-upgrade-glibc-langpack-ko oracle-linux-upgrade-glibc-langpack-kok oracle-linux-upgrade-glibc-langpack-ks oracle-linux-upgrade-glibc-langpack-ku oracle-linux-upgrade-glibc-langpack-kw oracle-linux-upgrade-glibc-langpack-ky oracle-linux-upgrade-glibc-langpack-lb oracle-linux-upgrade-glibc-langpack-lg oracle-linux-upgrade-glibc-langpack-li oracle-linux-upgrade-glibc-langpack-lij oracle-linux-upgrade-glibc-langpack-ln oracle-linux-upgrade-glibc-langpack-lo oracle-linux-upgrade-glibc-langpack-lt oracle-linux-upgrade-glibc-langpack-lv oracle-linux-upgrade-glibc-langpack-lzh oracle-linux-upgrade-glibc-langpack-mag oracle-linux-upgrade-glibc-langpack-mai oracle-linux-upgrade-glibc-langpack-mfe oracle-linux-upgrade-glibc-langpack-mg oracle-linux-upgrade-glibc-langpack-mhr oracle-linux-upgrade-glibc-langpack-mi oracle-linux-upgrade-glibc-langpack-miq oracle-linux-upgrade-glibc-langpack-mjw oracle-linux-upgrade-glibc-langpack-mk oracle-linux-upgrade-glibc-langpack-ml oracle-linux-upgrade-glibc-langpack-mn oracle-linux-upgrade-glibc-langpack-mni oracle-linux-upgrade-glibc-langpack-mr oracle-linux-upgrade-glibc-langpack-ms oracle-linux-upgrade-glibc-langpack-mt oracle-linux-upgrade-glibc-langpack-my oracle-linux-upgrade-glibc-langpack-nan oracle-linux-upgrade-glibc-langpack-nb oracle-linux-upgrade-glibc-langpack-nds oracle-linux-upgrade-glibc-langpack-ne oracle-linux-upgrade-glibc-langpack-nhn oracle-linux-upgrade-glibc-langpack-niu oracle-linux-upgrade-glibc-langpack-nl oracle-linux-upgrade-glibc-langpack-nn oracle-linux-upgrade-glibc-langpack-nr oracle-linux-upgrade-glibc-langpack-nso oracle-linux-upgrade-glibc-langpack-oc oracle-linux-upgrade-glibc-langpack-om oracle-linux-upgrade-glibc-langpack-or oracle-linux-upgrade-glibc-langpack-os oracle-linux-upgrade-glibc-langpack-pa oracle-linux-upgrade-glibc-langpack-pap oracle-linux-upgrade-glibc-langpack-pl oracle-linux-upgrade-glibc-langpack-ps oracle-linux-upgrade-glibc-langpack-pt oracle-linux-upgrade-glibc-langpack-quz oracle-linux-upgrade-glibc-langpack-raj oracle-linux-upgrade-glibc-langpack-ro oracle-linux-upgrade-glibc-langpack-ru oracle-linux-upgrade-glibc-langpack-rw oracle-linux-upgrade-glibc-langpack-sa oracle-linux-upgrade-glibc-langpack-sah oracle-linux-upgrade-glibc-langpack-sat oracle-linux-upgrade-glibc-langpack-sc oracle-linux-upgrade-glibc-langpack-sd oracle-linux-upgrade-glibc-langpack-se oracle-linux-upgrade-glibc-langpack-sgs oracle-linux-upgrade-glibc-langpack-shn oracle-linux-upgrade-glibc-langpack-shs oracle-linux-upgrade-glibc-langpack-si oracle-linux-upgrade-glibc-langpack-sid oracle-linux-upgrade-glibc-langpack-sk oracle-linux-upgrade-glibc-langpack-sl oracle-linux-upgrade-glibc-langpack-sm oracle-linux-upgrade-glibc-langpack-so oracle-linux-upgrade-glibc-langpack-sq oracle-linux-upgrade-glibc-langpack-sr oracle-linux-upgrade-glibc-langpack-ss oracle-linux-upgrade-glibc-langpack-st oracle-linux-upgrade-glibc-langpack-sv oracle-linux-upgrade-glibc-langpack-sw oracle-linux-upgrade-glibc-langpack-szl oracle-linux-upgrade-glibc-langpack-ta oracle-linux-upgrade-glibc-langpack-tcy oracle-linux-upgrade-glibc-langpack-te oracle-linux-upgrade-glibc-langpack-tg oracle-linux-upgrade-glibc-langpack-th oracle-linux-upgrade-glibc-langpack-the oracle-linux-upgrade-glibc-langpack-ti oracle-linux-upgrade-glibc-langpack-tig oracle-linux-upgrade-glibc-langpack-tk oracle-linux-upgrade-glibc-langpack-tl oracle-linux-upgrade-glibc-langpack-tn oracle-linux-upgrade-glibc-langpack-to oracle-linux-upgrade-glibc-langpack-tpi oracle-linux-upgrade-glibc-langpack-tr oracle-linux-upgrade-glibc-langpack-ts oracle-linux-upgrade-glibc-langpack-tt oracle-linux-upgrade-glibc-langpack-ug oracle-linux-upgrade-glibc-langpack-uk oracle-linux-upgrade-glibc-langpack-unm oracle-linux-upgrade-glibc-langpack-ur oracle-linux-upgrade-glibc-langpack-uz oracle-linux-upgrade-glibc-langpack-ve oracle-linux-upgrade-glibc-langpack-vi oracle-linux-upgrade-glibc-langpack-wa oracle-linux-upgrade-glibc-langpack-wae oracle-linux-upgrade-glibc-langpack-wal oracle-linux-upgrade-glibc-langpack-wo oracle-linux-upgrade-glibc-langpack-xh oracle-linux-upgrade-glibc-langpack-yi oracle-linux-upgrade-glibc-langpack-yo oracle-linux-upgrade-glibc-langpack-yue oracle-linux-upgrade-glibc-langpack-yuw oracle-linux-upgrade-glibc-langpack-zh oracle-linux-upgrade-glibc-langpack-zu oracle-linux-upgrade-glibc-locale-source oracle-linux-upgrade-glibc-minimal-langpack oracle-linux-upgrade-glibc-nss-devel oracle-linux-upgrade-glibc-static oracle-linux-upgrade-glibc-utils oracle-linux-upgrade-libnsl oracle-linux-upgrade-nscd oracle-linux-upgrade-nss-db oracle-linux-upgrade-nss-hesiod References https://attackerkb.com/topics/cve-2023-4806 CVE - 2023-4806 ELSA-2023-5453 ELSA-2023-12873 ELSA-2023-5455 ELSA-2023-12872
-
Adobe Acrobat: CVE-2023-26369: Security updates available for Adobe Acrobat and Reader (APSB23-34)
Adobe Acrobat: CVE-2023-26369: Security updates available for Adobe Acrobat and Reader (APSB23-34) Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 09/12/2023 Created 04/26/2024 Added 04/26/2024 Modified 10/21/2024 Description Adobe has released a security update for Adobe Acrobat and Reader for Windows and macOS. This update addresses a critical vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe is aware that CVE-2023-26369 has been exploited in the wild in limited attacks targeting Adobe Acrobat and Reader. Solution(s) adobe-acrobat-upgrade-latest References https://attackerkb.com/topics/cve-2023-26369 https://helpx.adobe.com/security/products/acrobat/apsb23-34.html CVE - 2023-26369
-
Alpine Linux: CVE-2023-36796: Vulnerability in Multiple Components
Alpine Linux: CVE-2023-36796: Vulnerability in Multiple Components Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 09/12/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/14/2024 Description Visual Studio Remote Code Execution Vulnerability Solution(s) alpine-linux-upgrade-dotnet6-build alpine-linux-upgrade-dotnet6-runtime alpine-linux-upgrade-dotnet7-build alpine-linux-upgrade-dotnet7-runtime References https://attackerkb.com/topics/cve-2023-36796 CVE - 2023-36796 https://security.alpinelinux.org/vuln/CVE-2023-36796
-
Microsoft Edge Chromium: CVE-2023-4900 Inappropriate implementation in Custom Tabs
Microsoft Edge Chromium: CVE-2023-4900 Inappropriate implementation in Custom Tabs Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 09/12/2023 Created 09/18/2023 Added 09/16/2023 Modified 01/28/2025 Description Inappropriate implementation in Custom Tabs in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to obfuscate a permission prompt via a crafted HTML page. (Chromium security severity: Medium) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-4900 CVE - 2023-4900 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4900
-
Microsoft Edge Chromium: CVE-2023-4908 Inappropriate implementation in Picture in Picture
Microsoft Edge Chromium: CVE-2023-4908 Inappropriate implementation in Picture in Picture Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 09/12/2023 Created 09/18/2023 Added 09/16/2023 Modified 01/28/2025 Description Inappropriate implementation in Picture in Picture in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Low) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-4908 CVE - 2023-4908 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4908
-
Microsoft Edge Chromium: CVE-2023-4907 Inappropriate implementation in Intents
Microsoft Edge Chromium: CVE-2023-4907 Inappropriate implementation in Intents Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 09/12/2023 Created 09/18/2023 Added 09/16/2023 Modified 01/28/2025 Description Inappropriate implementation in Intents in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-4907 CVE - 2023-4907 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4907
-
Microsoft Edge Chromium: CVE-2023-4902 Inappropriate implementation in Input
Microsoft Edge Chromium: CVE-2023-4902 Inappropriate implementation in Input Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 09/12/2023 Created 09/18/2023 Added 09/16/2023 Modified 01/28/2025 Description Inappropriate implementation in Input in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-4902 CVE - 2023-4902 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4902
-
Red Hat: CVE-2023-4813: glibc: potential use-after-free in gaih_inet() (Multiple Advisories)
Red Hat: CVE-2023-4813: glibc: potential use-after-free in gaih_inet() (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 09/12/2023 Created 10/06/2023 Added 10/06/2023 Modified 01/28/2025 Description A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue or SUCCESS=merge. Solution(s) redhat-upgrade-compat-libpthread-nonshared redhat-upgrade-glibc redhat-upgrade-glibc-all-langpacks redhat-upgrade-glibc-all-langpacks-debuginfo redhat-upgrade-glibc-benchtests redhat-upgrade-glibc-benchtests-debuginfo redhat-upgrade-glibc-common redhat-upgrade-glibc-common-debuginfo redhat-upgrade-glibc-debuginfo redhat-upgrade-glibc-debugsource redhat-upgrade-glibc-devel redhat-upgrade-glibc-doc redhat-upgrade-glibc-gconv-extra redhat-upgrade-glibc-gconv-extra-debuginfo redhat-upgrade-glibc-headers redhat-upgrade-glibc-langpack-aa redhat-upgrade-glibc-langpack-af redhat-upgrade-glibc-langpack-agr redhat-upgrade-glibc-langpack-ak redhat-upgrade-glibc-langpack-am redhat-upgrade-glibc-langpack-an redhat-upgrade-glibc-langpack-anp redhat-upgrade-glibc-langpack-ar redhat-upgrade-glibc-langpack-as redhat-upgrade-glibc-langpack-ast redhat-upgrade-glibc-langpack-ayc redhat-upgrade-glibc-langpack-az redhat-upgrade-glibc-langpack-be redhat-upgrade-glibc-langpack-bem redhat-upgrade-glibc-langpack-ber redhat-upgrade-glibc-langpack-bg redhat-upgrade-glibc-langpack-bhb redhat-upgrade-glibc-langpack-bho redhat-upgrade-glibc-langpack-bi redhat-upgrade-glibc-langpack-bn redhat-upgrade-glibc-langpack-bo redhat-upgrade-glibc-langpack-br redhat-upgrade-glibc-langpack-brx redhat-upgrade-glibc-langpack-bs redhat-upgrade-glibc-langpack-byn redhat-upgrade-glibc-langpack-ca redhat-upgrade-glibc-langpack-ce redhat-upgrade-glibc-langpack-chr redhat-upgrade-glibc-langpack-ckb redhat-upgrade-glibc-langpack-cmn redhat-upgrade-glibc-langpack-crh redhat-upgrade-glibc-langpack-cs redhat-upgrade-glibc-langpack-csb redhat-upgrade-glibc-langpack-cv redhat-upgrade-glibc-langpack-cy redhat-upgrade-glibc-langpack-da redhat-upgrade-glibc-langpack-de redhat-upgrade-glibc-langpack-doi redhat-upgrade-glibc-langpack-dsb redhat-upgrade-glibc-langpack-dv redhat-upgrade-glibc-langpack-dz redhat-upgrade-glibc-langpack-el redhat-upgrade-glibc-langpack-en redhat-upgrade-glibc-langpack-eo redhat-upgrade-glibc-langpack-es redhat-upgrade-glibc-langpack-et redhat-upgrade-glibc-langpack-eu redhat-upgrade-glibc-langpack-fa redhat-upgrade-glibc-langpack-ff redhat-upgrade-glibc-langpack-fi redhat-upgrade-glibc-langpack-fil redhat-upgrade-glibc-langpack-fo redhat-upgrade-glibc-langpack-fr redhat-upgrade-glibc-langpack-fur redhat-upgrade-glibc-langpack-fy redhat-upgrade-glibc-langpack-ga redhat-upgrade-glibc-langpack-gd redhat-upgrade-glibc-langpack-gez redhat-upgrade-glibc-langpack-gl redhat-upgrade-glibc-langpack-gu redhat-upgrade-glibc-langpack-gv redhat-upgrade-glibc-langpack-ha redhat-upgrade-glibc-langpack-hak redhat-upgrade-glibc-langpack-he redhat-upgrade-glibc-langpack-hi redhat-upgrade-glibc-langpack-hif redhat-upgrade-glibc-langpack-hne redhat-upgrade-glibc-langpack-hr redhat-upgrade-glibc-langpack-hsb redhat-upgrade-glibc-langpack-ht redhat-upgrade-glibc-langpack-hu redhat-upgrade-glibc-langpack-hy redhat-upgrade-glibc-langpack-ia redhat-upgrade-glibc-langpack-id redhat-upgrade-glibc-langpack-ig redhat-upgrade-glibc-langpack-ik redhat-upgrade-glibc-langpack-is redhat-upgrade-glibc-langpack-it redhat-upgrade-glibc-langpack-iu redhat-upgrade-glibc-langpack-ja redhat-upgrade-glibc-langpack-ka redhat-upgrade-glibc-langpack-kab redhat-upgrade-glibc-langpack-kk redhat-upgrade-glibc-langpack-kl redhat-upgrade-glibc-langpack-km redhat-upgrade-glibc-langpack-kn redhat-upgrade-glibc-langpack-ko redhat-upgrade-glibc-langpack-kok redhat-upgrade-glibc-langpack-ks redhat-upgrade-glibc-langpack-ku redhat-upgrade-glibc-langpack-kw redhat-upgrade-glibc-langpack-ky redhat-upgrade-glibc-langpack-lb redhat-upgrade-glibc-langpack-lg redhat-upgrade-glibc-langpack-li redhat-upgrade-glibc-langpack-lij redhat-upgrade-glibc-langpack-ln redhat-upgrade-glibc-langpack-lo redhat-upgrade-glibc-langpack-lt redhat-upgrade-glibc-langpack-lv redhat-upgrade-glibc-langpack-lzh redhat-upgrade-glibc-langpack-mag redhat-upgrade-glibc-langpack-mai redhat-upgrade-glibc-langpack-mfe redhat-upgrade-glibc-langpack-mg redhat-upgrade-glibc-langpack-mhr redhat-upgrade-glibc-langpack-mi redhat-upgrade-glibc-langpack-miq redhat-upgrade-glibc-langpack-mjw redhat-upgrade-glibc-langpack-mk redhat-upgrade-glibc-langpack-ml redhat-upgrade-glibc-langpack-mn redhat-upgrade-glibc-langpack-mni redhat-upgrade-glibc-langpack-mnw redhat-upgrade-glibc-langpack-mr redhat-upgrade-glibc-langpack-ms redhat-upgrade-glibc-langpack-mt redhat-upgrade-glibc-langpack-my redhat-upgrade-glibc-langpack-nan redhat-upgrade-glibc-langpack-nb redhat-upgrade-glibc-langpack-nds redhat-upgrade-glibc-langpack-ne redhat-upgrade-glibc-langpack-nhn redhat-upgrade-glibc-langpack-niu redhat-upgrade-glibc-langpack-nl redhat-upgrade-glibc-langpack-nn redhat-upgrade-glibc-langpack-nr redhat-upgrade-glibc-langpack-nso redhat-upgrade-glibc-langpack-oc redhat-upgrade-glibc-langpack-om redhat-upgrade-glibc-langpack-or redhat-upgrade-glibc-langpack-os redhat-upgrade-glibc-langpack-pa redhat-upgrade-glibc-langpack-pap redhat-upgrade-glibc-langpack-pl redhat-upgrade-glibc-langpack-ps redhat-upgrade-glibc-langpack-pt redhat-upgrade-glibc-langpack-quz redhat-upgrade-glibc-langpack-raj redhat-upgrade-glibc-langpack-ro redhat-upgrade-glibc-langpack-ru redhat-upgrade-glibc-langpack-rw redhat-upgrade-glibc-langpack-sa redhat-upgrade-glibc-langpack-sah redhat-upgrade-glibc-langpack-sat redhat-upgrade-glibc-langpack-sc redhat-upgrade-glibc-langpack-sd redhat-upgrade-glibc-langpack-se redhat-upgrade-glibc-langpack-sgs redhat-upgrade-glibc-langpack-shn redhat-upgrade-glibc-langpack-shs redhat-upgrade-glibc-langpack-si redhat-upgrade-glibc-langpack-sid redhat-upgrade-glibc-langpack-sk redhat-upgrade-glibc-langpack-sl redhat-upgrade-glibc-langpack-sm redhat-upgrade-glibc-langpack-so redhat-upgrade-glibc-langpack-sq redhat-upgrade-glibc-langpack-sr redhat-upgrade-glibc-langpack-ss redhat-upgrade-glibc-langpack-st redhat-upgrade-glibc-langpack-sv redhat-upgrade-glibc-langpack-sw redhat-upgrade-glibc-langpack-szl redhat-upgrade-glibc-langpack-ta redhat-upgrade-glibc-langpack-tcy redhat-upgrade-glibc-langpack-te redhat-upgrade-glibc-langpack-tg redhat-upgrade-glibc-langpack-th redhat-upgrade-glibc-langpack-the redhat-upgrade-glibc-langpack-ti redhat-upgrade-glibc-langpack-tig redhat-upgrade-glibc-langpack-tk redhat-upgrade-glibc-langpack-tl redhat-upgrade-glibc-langpack-tn redhat-upgrade-glibc-langpack-to redhat-upgrade-glibc-langpack-tpi redhat-upgrade-glibc-langpack-tr redhat-upgrade-glibc-langpack-ts redhat-upgrade-glibc-langpack-tt redhat-upgrade-glibc-langpack-ug redhat-upgrade-glibc-langpack-uk redhat-upgrade-glibc-langpack-unm redhat-upgrade-glibc-langpack-ur redhat-upgrade-glibc-langpack-uz redhat-upgrade-glibc-langpack-ve redhat-upgrade-glibc-langpack-vi redhat-upgrade-glibc-langpack-wa redhat-upgrade-glibc-langpack-wae redhat-upgrade-glibc-langpack-wal redhat-upgrade-glibc-langpack-wo redhat-upgrade-glibc-langpack-xh redhat-upgrade-glibc-langpack-yi redhat-upgrade-glibc-langpack-yo redhat-upgrade-glibc-langpack-yue redhat-upgrade-glibc-langpack-yuw redhat-upgrade-glibc-langpack-zh redhat-upgrade-glibc-langpack-zu redhat-upgrade-glibc-locale-source redhat-upgrade-glibc-minimal-langpack redhat-upgrade-glibc-nss-devel redhat-upgrade-glibc-static redhat-upgrade-glibc-utils redhat-upgrade-glibc-utils-debuginfo redhat-upgrade-libnsl redhat-upgrade-libnsl-debuginfo redhat-upgrade-nscd redhat-upgrade-nscd-debuginfo redhat-upgrade-nss_db redhat-upgrade-nss_db-debuginfo redhat-upgrade-nss_hesiod redhat-upgrade-nss_hesiod-debuginfo References CVE-2023-4813 RHSA-2023:5453 RHSA-2023:5455 RHSA-2023:7409
-
Red Hat: CVE-2023-4921: kernel: use-after-free in sch_qfq network scheduler (Multiple Advisories)
Red Hat: CVE-2023-4921: kernel: use-after-free in sch_qfq network scheduler (Multiple Advisories) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 09/12/2023 Created 02/09/2024 Added 02/08/2024 Modified 06/28/2024 Description A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation. When the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue(). We recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8. Solution(s) redhat-upgrade-kernel redhat-upgrade-kernel-rt References CVE-2023-4921 RHSA-2024:0724 RHSA-2024:0851 RHSA-2024:0876 RHSA-2024:0881 RHSA-2024:0897 RHSA-2024:1249 RHSA-2024:1323 RHSA-2024:1332 RHSA-2024:1368 RHSA-2024:1404 View more
-
Huawei EulerOS: CVE-2023-4921: kernel security update
Huawei EulerOS: CVE-2023-4921: kernel security update Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 09/12/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/30/2025 Description A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation. When the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue(). We recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8. Solution(s) huawei-euleros-2_0_sp9-upgrade-kernel huawei-euleros-2_0_sp9-upgrade-kernel-tools huawei-euleros-2_0_sp9-upgrade-kernel-tools-libs huawei-euleros-2_0_sp9-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-4921 CVE - 2023-4921 EulerOS-SA-2023-3336
-
Alpine Linux: CVE-2023-4863: Out-of-bounds Write
Alpine Linux: CVE-2023-4863: Out-of-bounds Write Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 09/12/2023 Created 04/09/2024 Added 03/26/2024 Modified 10/14/2024 Description Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical) Solution(s) alpine-linux-upgrade-libwebp alpine-linux-upgrade-chromium alpine-linux-upgrade-firefox-esr alpine-linux-upgrade-qt5-qtimageformats alpine-linux-upgrade-qt5-qtwebengine References https://attackerkb.com/topics/cve-2023-4863 CVE - 2023-4863 https://security.alpinelinux.org/vuln/CVE-2023-4863
-
Alma Linux: CVE-2023-4921: Important: kernel security update (ALSA-2024-0897)
Alma Linux: CVE-2023-4921: Important: kernel security update (ALSA-2024-0897) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 09/12/2023 Created 02/24/2024 Added 02/23/2024 Modified 01/30/2025 Description A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation. When the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue(). We recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8. Solution(s) alma-upgrade-bpftool alma-upgrade-kernel alma-upgrade-kernel-abi-stablelists alma-upgrade-kernel-core alma-upgrade-kernel-cross-headers alma-upgrade-kernel-debug alma-upgrade-kernel-debug-core alma-upgrade-kernel-debug-devel alma-upgrade-kernel-debug-modules alma-upgrade-kernel-debug-modules-extra alma-upgrade-kernel-devel alma-upgrade-kernel-doc alma-upgrade-kernel-modules alma-upgrade-kernel-modules-extra alma-upgrade-kernel-tools alma-upgrade-kernel-tools-libs alma-upgrade-kernel-tools-libs-devel alma-upgrade-kernel-zfcpdump alma-upgrade-kernel-zfcpdump-core alma-upgrade-kernel-zfcpdump-devel alma-upgrade-kernel-zfcpdump-modules alma-upgrade-kernel-zfcpdump-modules-extra alma-upgrade-perf alma-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-4921 CVE - 2023-4921 https://errata.almalinux.org/8/ALSA-2024-0897.html
-
Ubuntu: (Multiple Advisories) (CVE-2023-4921): Linux kernel vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2023-4921): Linux kernel vulnerabilities Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 09/12/2023 Created 10/24/2023 Added 10/23/2023 Modified 01/30/2025 Description A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation. When the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue(). We recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8. Solution(s) ubuntu-upgrade-linux-image-3-13-0-197-generic ubuntu-upgrade-linux-image-3-13-0-197-lowlatency ubuntu-upgrade-linux-image-4-15-0-1125-oracle ubuntu-upgrade-linux-image-4-15-0-1146-kvm ubuntu-upgrade-linux-image-4-15-0-1156-gcp ubuntu-upgrade-linux-image-4-15-0-1162-aws ubuntu-upgrade-linux-image-4-15-0-1171-azure ubuntu-upgrade-linux-image-4-15-0-219-generic ubuntu-upgrade-linux-image-4-15-0-219-lowlatency ubuntu-upgrade-linux-image-4-4-0-1124-aws ubuntu-upgrade-linux-image-4-4-0-1125-kvm ubuntu-upgrade-linux-image-4-4-0-1162-aws ubuntu-upgrade-linux-image-4-4-0-246-generic ubuntu-upgrade-linux-image-4-4-0-246-lowlatency ubuntu-upgrade-linux-image-5-15-0-1031-gkeop ubuntu-upgrade-linux-image-5-15-0-1039-nvidia ubuntu-upgrade-linux-image-5-15-0-1039-nvidia-lowlatency ubuntu-upgrade-linux-image-5-15-0-1041-ibm ubuntu-upgrade-linux-image-5-15-0-1041-raspi ubuntu-upgrade-linux-image-5-15-0-1043-intel-iotg ubuntu-upgrade-linux-image-5-15-0-1045-gcp ubuntu-upgrade-linux-image-5-15-0-1045-gke ubuntu-upgrade-linux-image-5-15-0-1045-kvm ubuntu-upgrade-linux-image-5-15-0-1046-oracle ubuntu-upgrade-linux-image-5-15-0-1048-aws ubuntu-upgrade-linux-image-5-15-0-1050-azure ubuntu-upgrade-linux-image-5-15-0-1050-azure-fde ubuntu-upgrade-linux-image-5-15-0-87-generic ubuntu-upgrade-linux-image-5-15-0-87-generic-64k ubuntu-upgrade-linux-image-5-15-0-87-generic-lpae ubuntu-upgrade-linux-image-5-15-0-87-lowlatency ubuntu-upgrade-linux-image-5-15-0-87-lowlatency-64k ubuntu-upgrade-linux-image-5-4-0-1024-iot ubuntu-upgrade-linux-image-5-4-0-1032-xilinx-zynqmp ubuntu-upgrade-linux-image-5-4-0-1059-ibm ubuntu-upgrade-linux-image-5-4-0-1073-bluefield ubuntu-upgrade-linux-image-5-4-0-1079-gkeop ubuntu-upgrade-linux-image-5-4-0-1096-raspi ubuntu-upgrade-linux-image-5-4-0-1101-kvm ubuntu-upgrade-linux-image-5-4-0-1111-oracle ubuntu-upgrade-linux-image-5-4-0-1112-aws ubuntu-upgrade-linux-image-5-4-0-1116-gcp ubuntu-upgrade-linux-image-5-4-0-1118-azure ubuntu-upgrade-linux-image-5-4-0-165-generic ubuntu-upgrade-linux-image-5-4-0-165-generic-lpae ubuntu-upgrade-linux-image-5-4-0-165-lowlatency ubuntu-upgrade-linux-image-6-1-0-1025-oem ubuntu-upgrade-linux-image-6-2-0-1007-starfive ubuntu-upgrade-linux-image-6-2-0-1011-nvidia ubuntu-upgrade-linux-image-6-2-0-1011-nvidia-64k ubuntu-upgrade-linux-image-6-2-0-1014-aws ubuntu-upgrade-linux-image-6-2-0-1014-oracle ubuntu-upgrade-linux-image-6-2-0-1015-azure ubuntu-upgrade-linux-image-6-2-0-1015-azure-fde ubuntu-upgrade-linux-image-6-2-0-1015-kvm ubuntu-upgrade-linux-image-6-2-0-1015-lowlatency ubuntu-upgrade-linux-image-6-2-0-1015-lowlatency-64k ubuntu-upgrade-linux-image-6-2-0-1015-raspi ubuntu-upgrade-linux-image-6-2-0-1017-gcp ubuntu-upgrade-linux-image-6-2-0-35-generic ubuntu-upgrade-linux-image-6-2-0-35-generic-64k ubuntu-upgrade-linux-image-6-2-0-35-generic-lpae ubuntu-upgrade-linux-image-6-5-0-10-generic ubuntu-upgrade-linux-image-6-5-0-10-generic-64k ubuntu-upgrade-linux-image-6-5-0-10-lowlatency ubuntu-upgrade-linux-image-6-5-0-10-lowlatency-64k ubuntu-upgrade-linux-image-6-5-0-1003-starfive ubuntu-upgrade-linux-image-6-5-0-1005-laptop ubuntu-upgrade-linux-image-6-5-0-1006-raspi ubuntu-upgrade-linux-image-6-5-0-1007-oem ubuntu-upgrade-linux-image-6-5-0-1008-azure ubuntu-upgrade-linux-image-6-5-0-1008-azure-fde ubuntu-upgrade-linux-image-6-5-0-1008-gcp ubuntu-upgrade-linux-image-6-5-0-1009-aws ubuntu-upgrade-linux-image-6-5-0-1011-oracle ubuntu-upgrade-linux-image-aws ubuntu-upgrade-linux-image-aws-hwe ubuntu-upgrade-linux-image-aws-lts-18-04 ubuntu-upgrade-linux-image-aws-lts-20-04 ubuntu-upgrade-linux-image-aws-lts-22-04 ubuntu-upgrade-linux-image-azure ubuntu-upgrade-linux-image-azure-cvm ubuntu-upgrade-linux-image-azure-fde ubuntu-upgrade-linux-image-azure-fde-lts-22-04 ubuntu-upgrade-linux-image-azure-lts-18-04 ubuntu-upgrade-linux-image-azure-lts-20-04 ubuntu-upgrade-linux-image-azure-lts-22-04 ubuntu-upgrade-linux-image-bluefield ubuntu-upgrade-linux-image-gcp ubuntu-upgrade-linux-image-gcp-lts-18-04 ubuntu-upgrade-linux-image-gcp-lts-20-04 ubuntu-upgrade-linux-image-gcp-lts-22-04 ubuntu-upgrade-linux-image-generic ubuntu-upgrade-linux-image-generic-64k ubuntu-upgrade-linux-image-generic-64k-hwe-20-04 ubuntu-upgrade-linux-image-generic-64k-hwe-22-04 ubuntu-upgrade-linux-image-generic-hwe-16-04 ubuntu-upgrade-linux-image-generic-hwe-18-04 ubuntu-upgrade-linux-image-generic-hwe-20-04 ubuntu-upgrade-linux-image-generic-hwe-22-04 ubuntu-upgrade-linux-image-generic-lpae ubuntu-upgrade-linux-image-generic-lpae-hwe-20-04 ubuntu-upgrade-linux-image-generic-lpae-hwe-22-04 ubuntu-upgrade-linux-image-generic-lts-trusty ubuntu-upgrade-linux-image-generic-lts-xenial ubuntu-upgrade-linux-image-gke ubuntu-upgrade-linux-image-gke-5-15 ubuntu-upgrade-linux-image-gkeop ubuntu-upgrade-linux-image-gkeop-5-15 ubuntu-upgrade-linux-image-gkeop-5-4 ubuntu-upgrade-linux-image-ibm ubuntu-upgrade-linux-image-ibm-lts-20-04 ubuntu-upgrade-linux-image-intel ubuntu-upgrade-linux-image-intel-iotg ubuntu-upgrade-linux-image-kvm ubuntu-upgrade-linux-image-laptop-23-10 ubuntu-upgrade-linux-image-lowlatency ubuntu-upgrade-linux-image-lowlatency-64k ubuntu-upgrade-linux-image-lowlatency-64k-hwe-20-04 ubuntu-upgrade-linux-image-lowlatency-64k-hwe-22-04 ubuntu-upgrade-linux-image-lowlatency-hwe-16-04 ubuntu-upgrade-linux-image-lowlatency-hwe-18-04 ubuntu-upgrade-linux-image-lowlatency-hwe-20-04 ubuntu-upgrade-linux-image-lowlatency-hwe-22-04 ubuntu-upgrade-linux-image-lowlatency-lts-xenial ubuntu-upgrade-linux-image-nvidia ubuntu-upgrade-linux-image-nvidia-6-2 ubuntu-upgrade-linux-image-nvidia-64k-6-2 ubuntu-upgrade-linux-image-nvidia-64k-hwe-22-04 ubuntu-upgrade-linux-image-nvidia-hwe-22-04 ubuntu-upgrade-linux-image-nvidia-lowlatency ubuntu-upgrade-linux-image-oem ubuntu-upgrade-linux-image-oem-20-04 ubuntu-upgrade-linux-image-oem-20-04b ubuntu-upgrade-linux-image-oem-20-04c ubuntu-upgrade-linux-image-oem-20-04d ubuntu-upgrade-linux-image-oem-22-04 ubuntu-upgrade-linux-image-oem-22-04a ubuntu-upgrade-linux-image-oem-22-04b ubuntu-upgrade-linux-image-oem-22-04c ubuntu-upgrade-linux-image-oem-22-04d ubuntu-upgrade-linux-image-oem-osp1 ubuntu-upgrade-linux-image-oracle ubuntu-upgrade-linux-image-oracle-lts-18-04 ubuntu-upgrade-linux-image-oracle-lts-20-04 ubuntu-upgrade-linux-image-oracle-lts-22-04 ubuntu-upgrade-linux-image-raspi ubuntu-upgrade-linux-image-raspi-hwe-18-04 ubuntu-upgrade-linux-image-raspi-nolpae ubuntu-upgrade-linux-image-raspi2 ubuntu-upgrade-linux-image-server ubuntu-upgrade-linux-image-snapdragon-hwe-18-04 ubuntu-upgrade-linux-image-starfive ubuntu-upgrade-linux-image-virtual ubuntu-upgrade-linux-image-virtual-hwe-16-04 ubuntu-upgrade-linux-image-virtual-hwe-18-04 ubuntu-upgrade-linux-image-virtual-hwe-20-04 ubuntu-upgrade-linux-image-virtual-hwe-22-04 ubuntu-upgrade-linux-image-virtual-lts-xenial ubuntu-upgrade-linux-image-xilinx-zynqmp References https://attackerkb.com/topics/cve-2023-4921 CVE - 2023-4921 USN-6439-1 USN-6439-2 USN-6440-1 USN-6440-2 USN-6440-3 USN-6441-1 USN-6441-2 USN-6441-3 USN-6442-1 USN-6444-1 USN-6444-2 USN-6445-1 USN-6445-2 USN-6446-1 USN-6446-2 USN-6446-3 USN-6454-1 USN-6454-2 USN-6454-3 USN-6454-4 USN-6461-1 USN-6466-1 USN-6479-1 USN-6699-1 View more
-
Huawei EulerOS: CVE-2023-4921: kernel security update
Huawei EulerOS: CVE-2023-4921: kernel security update Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 09/12/2023 Created 03/14/2024 Added 03/13/2024 Modified 01/30/2025 Description A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation. When the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue(). We recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8. Solution(s) huawei-euleros-2_0_sp8-upgrade-bpftool huawei-euleros-2_0_sp8-upgrade-kernel huawei-euleros-2_0_sp8-upgrade-kernel-devel huawei-euleros-2_0_sp8-upgrade-kernel-headers huawei-euleros-2_0_sp8-upgrade-kernel-tools huawei-euleros-2_0_sp8-upgrade-kernel-tools-libs huawei-euleros-2_0_sp8-upgrade-perf huawei-euleros-2_0_sp8-upgrade-python-perf huawei-euleros-2_0_sp8-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-4921 CVE - 2023-4921 EulerOS-SA-2024-1275
-
Alma Linux: CVE-2023-36799: Moderate: .NET 6.0 security update (Multiple Advisories)
Alma Linux: CVE-2023-36799: Moderate: .NET 6.0 security update (Multiple Advisories) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 09/12/2023 Created 09/15/2023 Added 09/15/2023 Modified 02/14/2025 Description .NET Core and Visual Studio Denial of Service Vulnerability Solution(s) alma-upgrade-aspnetcore-runtime-6.0 alma-upgrade-aspnetcore-runtime-7.0 alma-upgrade-aspnetcore-targeting-pack-6.0 alma-upgrade-aspnetcore-targeting-pack-7.0 alma-upgrade-dotnet alma-upgrade-dotnet-apphost-pack-6.0 alma-upgrade-dotnet-apphost-pack-7.0 alma-upgrade-dotnet-host alma-upgrade-dotnet-hostfxr-6.0 alma-upgrade-dotnet-hostfxr-7.0 alma-upgrade-dotnet-runtime-6.0 alma-upgrade-dotnet-runtime-7.0 alma-upgrade-dotnet-sdk-6.0 alma-upgrade-dotnet-sdk-6.0-source-built-artifacts alma-upgrade-dotnet-sdk-7.0 alma-upgrade-dotnet-sdk-7.0-source-built-artifacts alma-upgrade-dotnet-targeting-pack-6.0 alma-upgrade-dotnet-targeting-pack-7.0 alma-upgrade-dotnet-templates-6.0 alma-upgrade-dotnet-templates-7.0 alma-upgrade-netstandard-targeting-pack-2.1 References https://attackerkb.com/topics/cve-2023-36799 CVE - 2023-36799 https://errata.almalinux.org/8/ALSA-2023-5144.html https://errata.almalinux.org/8/ALSA-2023-5145.html https://errata.almalinux.org/8/ALSA-2023-6245.html https://errata.almalinux.org/8/ALSA-2023-6247.html https://errata.almalinux.org/9/ALSA-2023-5143.html https://errata.almalinux.org/9/ALSA-2023-5146.html https://errata.almalinux.org/9/ALSA-2023-6242.html https://errata.almalinux.org/9/ALSA-2023-6246.html View more
-
Gentoo Linux: CVE-2023-4863: WebP: Multiple vulnerabilities
Gentoo Linux: CVE-2023-4863: WebP: Multiple vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 09/12/2023 Created 09/18/2023 Added 09/18/2023 Modified 01/28/2025 Description Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical) Solution(s) gentoo-linux-upgrade-media-libs-libwebp gentoo-linux-upgrade-www-client-firefox gentoo-linux-upgrade-www-client-firefox-bin References https://attackerkb.com/topics/cve-2023-4863 CVE - 2023-4863 202309-05 202401-10
-
Rocky Linux: CVE-2023-4813: glibc (RLSA-2023-5455)
Rocky Linux: CVE-2023-4813: glibc (RLSA-2023-5455) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 09/12/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/28/2025 Description A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue or SUCCESS=merge. Solution(s) rocky-upgrade-compat-libpthread-nonshared rocky-upgrade-glibc rocky-upgrade-glibc-all-langpacks rocky-upgrade-glibc-all-langpacks-debuginfo rocky-upgrade-glibc-benchtests rocky-upgrade-glibc-benchtests-debuginfo rocky-upgrade-glibc-common rocky-upgrade-glibc-common-debuginfo rocky-upgrade-glibc-debuginfo rocky-upgrade-glibc-debugsource rocky-upgrade-glibc-devel rocky-upgrade-glibc-gconv-extra rocky-upgrade-glibc-gconv-extra-debuginfo rocky-upgrade-glibc-headers rocky-upgrade-glibc-langpack-aa rocky-upgrade-glibc-langpack-af rocky-upgrade-glibc-langpack-agr rocky-upgrade-glibc-langpack-ak rocky-upgrade-glibc-langpack-am rocky-upgrade-glibc-langpack-an rocky-upgrade-glibc-langpack-anp rocky-upgrade-glibc-langpack-ar rocky-upgrade-glibc-langpack-as rocky-upgrade-glibc-langpack-ast rocky-upgrade-glibc-langpack-ayc rocky-upgrade-glibc-langpack-az rocky-upgrade-glibc-langpack-be rocky-upgrade-glibc-langpack-bem rocky-upgrade-glibc-langpack-ber rocky-upgrade-glibc-langpack-bg rocky-upgrade-glibc-langpack-bhb rocky-upgrade-glibc-langpack-bho rocky-upgrade-glibc-langpack-bi rocky-upgrade-glibc-langpack-bn rocky-upgrade-glibc-langpack-bo rocky-upgrade-glibc-langpack-br rocky-upgrade-glibc-langpack-brx rocky-upgrade-glibc-langpack-bs rocky-upgrade-glibc-langpack-byn rocky-upgrade-glibc-langpack-ca rocky-upgrade-glibc-langpack-ce rocky-upgrade-glibc-langpack-chr rocky-upgrade-glibc-langpack-cmn rocky-upgrade-glibc-langpack-crh rocky-upgrade-glibc-langpack-cs rocky-upgrade-glibc-langpack-csb rocky-upgrade-glibc-langpack-cv rocky-upgrade-glibc-langpack-cy rocky-upgrade-glibc-langpack-da rocky-upgrade-glibc-langpack-de rocky-upgrade-glibc-langpack-doi rocky-upgrade-glibc-langpack-dsb rocky-upgrade-glibc-langpack-dv rocky-upgrade-glibc-langpack-dz rocky-upgrade-glibc-langpack-el rocky-upgrade-glibc-langpack-en rocky-upgrade-glibc-langpack-eo rocky-upgrade-glibc-langpack-es rocky-upgrade-glibc-langpack-et rocky-upgrade-glibc-langpack-eu rocky-upgrade-glibc-langpack-fa rocky-upgrade-glibc-langpack-ff rocky-upgrade-glibc-langpack-fi rocky-upgrade-glibc-langpack-fil rocky-upgrade-glibc-langpack-fo rocky-upgrade-glibc-langpack-fr rocky-upgrade-glibc-langpack-fur rocky-upgrade-glibc-langpack-fy rocky-upgrade-glibc-langpack-ga rocky-upgrade-glibc-langpack-gd rocky-upgrade-glibc-langpack-gez rocky-upgrade-glibc-langpack-gl rocky-upgrade-glibc-langpack-gu rocky-upgrade-glibc-langpack-gv rocky-upgrade-glibc-langpack-ha rocky-upgrade-glibc-langpack-hak rocky-upgrade-glibc-langpack-he rocky-upgrade-glibc-langpack-hi rocky-upgrade-glibc-langpack-hif rocky-upgrade-glibc-langpack-hne rocky-upgrade-glibc-langpack-hr rocky-upgrade-glibc-langpack-hsb rocky-upgrade-glibc-langpack-ht rocky-upgrade-glibc-langpack-hu rocky-upgrade-glibc-langpack-hy rocky-upgrade-glibc-langpack-ia rocky-upgrade-glibc-langpack-id rocky-upgrade-glibc-langpack-ig rocky-upgrade-glibc-langpack-ik rocky-upgrade-glibc-langpack-is rocky-upgrade-glibc-langpack-it rocky-upgrade-glibc-langpack-iu rocky-upgrade-glibc-langpack-ja rocky-upgrade-glibc-langpack-ka rocky-upgrade-glibc-langpack-kab rocky-upgrade-glibc-langpack-kk rocky-upgrade-glibc-langpack-kl rocky-upgrade-glibc-langpack-km rocky-upgrade-glibc-langpack-kn rocky-upgrade-glibc-langpack-ko rocky-upgrade-glibc-langpack-kok rocky-upgrade-glibc-langpack-ks rocky-upgrade-glibc-langpack-ku rocky-upgrade-glibc-langpack-kw rocky-upgrade-glibc-langpack-ky rocky-upgrade-glibc-langpack-lb rocky-upgrade-glibc-langpack-lg rocky-upgrade-glibc-langpack-li rocky-upgrade-glibc-langpack-lij rocky-upgrade-glibc-langpack-ln rocky-upgrade-glibc-langpack-lo rocky-upgrade-glibc-langpack-lt rocky-upgrade-glibc-langpack-lv rocky-upgrade-glibc-langpack-lzh rocky-upgrade-glibc-langpack-mag rocky-upgrade-glibc-langpack-mai rocky-upgrade-glibc-langpack-mfe rocky-upgrade-glibc-langpack-mg rocky-upgrade-glibc-langpack-mhr rocky-upgrade-glibc-langpack-mi rocky-upgrade-glibc-langpack-miq rocky-upgrade-glibc-langpack-mjw rocky-upgrade-glibc-langpack-mk rocky-upgrade-glibc-langpack-ml rocky-upgrade-glibc-langpack-mn rocky-upgrade-glibc-langpack-mni rocky-upgrade-glibc-langpack-mr rocky-upgrade-glibc-langpack-ms rocky-upgrade-glibc-langpack-mt rocky-upgrade-glibc-langpack-my rocky-upgrade-glibc-langpack-nan rocky-upgrade-glibc-langpack-nb rocky-upgrade-glibc-langpack-nds rocky-upgrade-glibc-langpack-ne rocky-upgrade-glibc-langpack-nhn rocky-upgrade-glibc-langpack-niu rocky-upgrade-glibc-langpack-nl rocky-upgrade-glibc-langpack-nn rocky-upgrade-glibc-langpack-nr rocky-upgrade-glibc-langpack-nso rocky-upgrade-glibc-langpack-oc rocky-upgrade-glibc-langpack-om rocky-upgrade-glibc-langpack-or rocky-upgrade-glibc-langpack-os rocky-upgrade-glibc-langpack-pa rocky-upgrade-glibc-langpack-pap rocky-upgrade-glibc-langpack-pl rocky-upgrade-glibc-langpack-ps rocky-upgrade-glibc-langpack-pt rocky-upgrade-glibc-langpack-quz rocky-upgrade-glibc-langpack-raj rocky-upgrade-glibc-langpack-ro rocky-upgrade-glibc-langpack-ru rocky-upgrade-glibc-langpack-rw rocky-upgrade-glibc-langpack-sa rocky-upgrade-glibc-langpack-sah rocky-upgrade-glibc-langpack-sat rocky-upgrade-glibc-langpack-sc rocky-upgrade-glibc-langpack-sd rocky-upgrade-glibc-langpack-se rocky-upgrade-glibc-langpack-sgs rocky-upgrade-glibc-langpack-shn rocky-upgrade-glibc-langpack-shs rocky-upgrade-glibc-langpack-si rocky-upgrade-glibc-langpack-sid rocky-upgrade-glibc-langpack-sk rocky-upgrade-glibc-langpack-sl rocky-upgrade-glibc-langpack-sm rocky-upgrade-glibc-langpack-so rocky-upgrade-glibc-langpack-sq rocky-upgrade-glibc-langpack-sr rocky-upgrade-glibc-langpack-ss rocky-upgrade-glibc-langpack-st rocky-upgrade-glibc-langpack-sv rocky-upgrade-glibc-langpack-sw rocky-upgrade-glibc-langpack-szl rocky-upgrade-glibc-langpack-ta rocky-upgrade-glibc-langpack-tcy rocky-upgrade-glibc-langpack-te rocky-upgrade-glibc-langpack-tg rocky-upgrade-glibc-langpack-th rocky-upgrade-glibc-langpack-the rocky-upgrade-glibc-langpack-ti rocky-upgrade-glibc-langpack-tig rocky-upgrade-glibc-langpack-tk rocky-upgrade-glibc-langpack-tl rocky-upgrade-glibc-langpack-tn rocky-upgrade-glibc-langpack-to rocky-upgrade-glibc-langpack-tpi rocky-upgrade-glibc-langpack-tr rocky-upgrade-glibc-langpack-ts rocky-upgrade-glibc-langpack-tt rocky-upgrade-glibc-langpack-ug rocky-upgrade-glibc-langpack-uk rocky-upgrade-glibc-langpack-unm rocky-upgrade-glibc-langpack-ur rocky-upgrade-glibc-langpack-uz rocky-upgrade-glibc-langpack-ve rocky-upgrade-glibc-langpack-vi rocky-upgrade-glibc-langpack-wa rocky-upgrade-glibc-langpack-wae rocky-upgrade-glibc-langpack-wal rocky-upgrade-glibc-langpack-wo rocky-upgrade-glibc-langpack-xh rocky-upgrade-glibc-langpack-yi rocky-upgrade-glibc-langpack-yo rocky-upgrade-glibc-langpack-yue rocky-upgrade-glibc-langpack-yuw rocky-upgrade-glibc-langpack-zh rocky-upgrade-glibc-langpack-zu rocky-upgrade-glibc-locale-source rocky-upgrade-glibc-minimal-langpack rocky-upgrade-glibc-nss-devel rocky-upgrade-glibc-static rocky-upgrade-glibc-utils rocky-upgrade-glibc-utils-debuginfo rocky-upgrade-libnsl rocky-upgrade-libnsl-debuginfo rocky-upgrade-nscd rocky-upgrade-nscd-debuginfo rocky-upgrade-nss_db rocky-upgrade-nss_db-debuginfo rocky-upgrade-nss_hesiod rocky-upgrade-nss_hesiod-debuginfo References https://attackerkb.com/topics/cve-2023-4813 CVE - 2023-4813 https://errata.rockylinux.org/RLSA-2023:5455
-
Gentoo Linux: CVE-2023-32558: Node.js: Multiple Vulnerabilities
Gentoo Linux: CVE-2023-32558: Node.js: Multiple Vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:C/A:N) Published 09/12/2023 Created 05/10/2024 Added 05/10/2024 Modified 01/28/2025 Description The use of the deprecated API `process.binding()` can bypass the permission model through path traversal. This vulnerability affects all users using the experimental permission model in Node.js 20.x. Please note that at the time this CVE was issued, the permission model is an experimental feature of Node.js. Solution(s) gentoo-linux-upgrade-net-libs-nodejs References https://attackerkb.com/topics/cve-2023-32558 CVE - 2023-32558 202405-29
-
Alpine Linux: CVE-2023-36793: Vulnerability in Multiple Components
Alpine Linux: CVE-2023-36793: Vulnerability in Multiple Components Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 09/12/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/14/2024 Description Visual Studio Remote Code Execution Vulnerability Solution(s) alpine-linux-upgrade-dotnet6-build alpine-linux-upgrade-dotnet6-runtime alpine-linux-upgrade-dotnet7-build alpine-linux-upgrade-dotnet7-runtime References https://attackerkb.com/topics/cve-2023-36793 CVE - 2023-36793 https://security.alpinelinux.org/vuln/CVE-2023-36793
-
Alpine Linux: CVE-2023-36792: Vulnerability in Multiple Components
Alpine Linux: CVE-2023-36792: Vulnerability in Multiple Components Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 09/12/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/14/2024 Description Visual Studio Remote Code Execution Vulnerability Solution(s) alpine-linux-upgrade-dotnet6-build alpine-linux-upgrade-dotnet6-runtime alpine-linux-upgrade-dotnet7-build alpine-linux-upgrade-dotnet7-runtime References https://attackerkb.com/topics/cve-2023-36792 CVE - 2023-36792 https://security.alpinelinux.org/vuln/CVE-2023-36792
-
Microsoft Office: CVE-2023-36766: Microsoft Excel Information Disclosure Vulnerability
Microsoft Office: CVE-2023-36766: Microsoft Excel Information Disclosure Vulnerability Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 09/12/2023 Created 09/13/2023 Added 09/12/2023 Modified 01/28/2025 Description Microsoft Office: CVE-2023-36766: Microsoft Excel Information Disclosure Vulnerability Solution(s) microsoft-excel_2016-kb5002496 microsoft-office_online_server-kb5002470 office-click-to-run-upgrade-latest References https://attackerkb.com/topics/cve-2023-36766 CVE - 2023-36766 https://support.microsoft.com/help/5002470 https://support.microsoft.com/help/5002496