ISHACK AI BOT 发布的所有帖子
-
Oracle Linux: CVE-2023-4039: ELSA-2023-28766: cross-gcc security update (LOW) (Multiple Advisories)
Oracle Linux: CVE-2023-4039: ELSA-2023-28766:cross-gcc security update (LOW) (Multiple Advisories) Severity 1 CVSS (AV:N/AC:H/Au:N/C:N/I:N/A:N) Published 09/12/2023 Created 09/14/2023 Added 09/13/2023 Modified 01/07/2025 Description **DISPUTED**A failure in the -fstack-protector feature in GCC-based toolchains that target AArch64 allows an attacker to exploit an existing buffer overflow in dynamically-sized local variables in your application without this being detected. This stack-protector failure only applies to C99-style dynamically-sized local variables or those created using alloca(). The stack-protector operates as intended for statically-sized local variables. The default behavior when the stack-protector detects an overflow is to terminate your application, resulting in controlled loss of availability. An attacker who can exploit a buffer overflow without triggering the stack-protector might be able to change program flow control to cause an uncontrolled loss of availability or to go further and affect confidentiality or integrity. NOTE: The GCC project argues that this is a missed hardening bug and not a vulnerability by itself. A vulnerability was found in GCC. The GCC's stack protection feature, enabled with the flag -fstack-protector, aims to detect buffer overflows in C/C++ function local variables that might allow an attacker to overwrite saved registers on the stack. If an attacker can modify saved register values, it may be possible for them to subvert program flow control. The feature operates by placing a canary value between local variables and saved registers on the stack on function entry and triggers an error handler on function exit if the canary value has been unexpectedly modified. When targeting AArch64, this feature did not protect the saved registers from overflows in C99-style dynamically-sized local variables and alloca() objects. Other local variables, including statically-sized local arrays, are not affected because of their different placement on the stack relative to saved registers. Solution(s) oracle-linux-upgrade-cpp oracle-linux-upgrade-cross-gcc-common oracle-linux-upgrade-gcc oracle-linux-upgrade-gcc-aarch64-linux-gnu oracle-linux-upgrade-gcc-alpha-linux-gnu oracle-linux-upgrade-gcc-arc-linux-gnu oracle-linux-upgrade-gcc-arm-linux-gnu oracle-linux-upgrade-gcc-avr32-linux-gnu oracle-linux-upgrade-gcc-bfin-linux-gnu oracle-linux-upgrade-gcc-bpf-unknown-none oracle-linux-upgrade-gcc-c oracle-linux-upgrade-gcc-c6x-linux-gnu oracle-linux-upgrade-gcc-c-aarch64-linux-gnu oracle-linux-upgrade-gcc-c-alpha-linux-gnu oracle-linux-upgrade-gcc-c-arc-linux-gnu oracle-linux-upgrade-gcc-c-arm-linux-gnu oracle-linux-upgrade-gcc-c-avr32-linux-gnu oracle-linux-upgrade-gcc-c-bfin-linux-gnu oracle-linux-upgrade-gcc-c-bpf-unknown-none oracle-linux-upgrade-gcc-c-c6x-linux-gnu oracle-linux-upgrade-gcc-c-frv-linux-gnu oracle-linux-upgrade-gcc-c-h8300-linux-gnu oracle-linux-upgrade-gcc-c-hppa64-linux-gnu oracle-linux-upgrade-gcc-c-hppa-linux-gnu oracle-linux-upgrade-gcc-c-ia64-linux-gnu oracle-linux-upgrade-gcc-c-m68k-linux-gnu oracle-linux-upgrade-gcc-c-microblaze-linux-gnu oracle-linux-upgrade-gcc-c-mips64-linux-gnu oracle-linux-upgrade-gcc-c-mn10300-linux-gnu oracle-linux-upgrade-gcc-c-nios2-linux-gnu oracle-linux-upgrade-gcc-c-openrisc-linux-gnu oracle-linux-upgrade-gcc-c-powerpc64le-linux-gnu oracle-linux-upgrade-gcc-c-powerpc64-linux-gnu oracle-linux-upgrade-gcc-c-ppc64le-linux-gnu oracle-linux-upgrade-gcc-c-ppc64-linux-gnu oracle-linux-upgrade-gcc-c-riscv64-linux-gnu oracle-linux-upgrade-gcc-c-s390x-linux-gnu oracle-linux-upgrade-gcc-c-sparc64-linux-gnu oracle-linux-upgrade-gcc-c-tile-linux-gnu oracle-linux-upgrade-gcc-c-x86-64-linux-gnu oracle-linux-upgrade-gcc-c-xtensa-linux-gnu oracle-linux-upgrade-gcc-frv-linux-gnu oracle-linux-upgrade-gcc-gdb-plugin oracle-linux-upgrade-gcc-gfortran oracle-linux-upgrade-gcc-h8300-linux-gnu oracle-linux-upgrade-gcc-hppa64-linux-gnu oracle-linux-upgrade-gcc-hppa-linux-gnu oracle-linux-upgrade-gcc-ia64-linux-gnu oracle-linux-upgrade-gcc-m68k-linux-gnu oracle-linux-upgrade-gcc-microblaze-linux-gnu oracle-linux-upgrade-gcc-mips64-linux-gnu oracle-linux-upgrade-gcc-mn10300-linux-gnu oracle-linux-upgrade-gcc-nios2-linux-gnu oracle-linux-upgrade-gcc-offload-nvptx oracle-linux-upgrade-gcc-openrisc-linux-gnu oracle-linux-upgrade-gcc-plugin-annobin oracle-linux-upgrade-gcc-plugin-devel oracle-linux-upgrade-gcc-powerpc64le-linux-gnu oracle-linux-upgrade-gcc-powerpc64-linux-gnu oracle-linux-upgrade-gcc-ppc64le-linux-gnu oracle-linux-upgrade-gcc-ppc64-linux-gnu oracle-linux-upgrade-gcc-riscv64-linux-gnu oracle-linux-upgrade-gcc-s390x-linux-gnu oracle-linux-upgrade-gcc-sparc64-linux-gnu oracle-linux-upgrade-gcc-tile-linux-gnu oracle-linux-upgrade-gcc-toolset-11-gcc oracle-linux-upgrade-gcc-toolset-11-gcc-c oracle-linux-upgrade-gcc-toolset-11-gcc-gdb-plugin oracle-linux-upgrade-gcc-toolset-11-gcc-gfortran oracle-linux-upgrade-gcc-toolset-11-gcc-plugin-devel oracle-linux-upgrade-gcc-toolset-11-libasan-devel oracle-linux-upgrade-gcc-toolset-11-libatomic-devel oracle-linux-upgrade-gcc-toolset-11-libgccjit oracle-linux-upgrade-gcc-toolset-11-libgccjit-devel oracle-linux-upgrade-gcc-toolset-11-libgccjit-docs oracle-linux-upgrade-gcc-toolset-11-libitm-devel oracle-linux-upgrade-gcc-toolset-11-liblsan-devel oracle-linux-upgrade-gcc-toolset-11-libquadmath-devel oracle-linux-upgrade-gcc-toolset-11-libstdc-devel oracle-linux-upgrade-gcc-toolset-11-libstdc-docs oracle-linux-upgrade-gcc-toolset-11-libtsan-devel oracle-linux-upgrade-gcc-toolset-11-libubsan-devel oracle-linux-upgrade-gcc-toolset-12-gcc oracle-linux-upgrade-gcc-toolset-12-gcc-c oracle-linux-upgrade-gcc-toolset-12-gcc-gfortran oracle-linux-upgrade-gcc-toolset-12-gcc-plugin-annobin oracle-linux-upgrade-gcc-toolset-12-gcc-plugin-devel oracle-linux-upgrade-gcc-toolset-12-libasan-devel oracle-linux-upgrade-gcc-toolset-12-libatomic-devel oracle-linux-upgrade-gcc-toolset-12-libgccjit oracle-linux-upgrade-gcc-toolset-12-libgccjit-devel oracle-linux-upgrade-gcc-toolset-12-libgccjit-docs oracle-linux-upgrade-gcc-toolset-12-libitm-devel oracle-linux-upgrade-gcc-toolset-12-liblsan-devel oracle-linux-upgrade-gcc-toolset-12-libquadmath-devel oracle-linux-upgrade-gcc-toolset-12-libstdc-devel oracle-linux-upgrade-gcc-toolset-12-libstdc-docs oracle-linux-upgrade-gcc-toolset-12-libtsan-devel oracle-linux-upgrade-gcc-toolset-12-libubsan-devel oracle-linux-upgrade-gcc-toolset-12-offload-nvptx oracle-linux-upgrade-gcc-x86-64-linux-gnu oracle-linux-upgrade-gcc-xtensa-linux-gnu oracle-linux-upgrade-libasan oracle-linux-upgrade-libasan6 oracle-linux-upgrade-libasan8 oracle-linux-upgrade-libatomic oracle-linux-upgrade-libatomic-static oracle-linux-upgrade-libgcc oracle-linux-upgrade-libgccjit oracle-linux-upgrade-libgccjit-devel oracle-linux-upgrade-libgfortran oracle-linux-upgrade-libgomp oracle-linux-upgrade-libgomp-offload-nvptx oracle-linux-upgrade-libitm oracle-linux-upgrade-libitm-devel oracle-linux-upgrade-liblsan oracle-linux-upgrade-libquadmath oracle-linux-upgrade-libquadmath-devel oracle-linux-upgrade-libstdc oracle-linux-upgrade-libstdc-devel oracle-linux-upgrade-libstdc-docs oracle-linux-upgrade-libstdc-static oracle-linux-upgrade-libtsan oracle-linux-upgrade-libtsan2 oracle-linux-upgrade-libubsan References https://attackerkb.com/topics/cve-2023-4039 CVE - 2023-4039 ELSA-2023-28766 ELSA-2023-12788 ELSA-2023-28765
-
SUSE: CVE-2023-4813: SUSE Linux Security Advisory
SUSE: CVE-2023-4813: SUSE Linux Security Advisory Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 09/12/2023 Created 10/12/2023 Added 10/12/2023 Modified 01/28/2025 Description A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue or SUCCESS=merge. Solution(s) suse-upgrade-glibc suse-upgrade-glibc-32bit suse-upgrade-glibc-devel suse-upgrade-glibc-devel-32bit suse-upgrade-glibc-devel-static suse-upgrade-glibc-devel-static-32bit suse-upgrade-glibc-extra suse-upgrade-glibc-html suse-upgrade-glibc-i18ndata suse-upgrade-glibc-info suse-upgrade-glibc-lang suse-upgrade-glibc-locale suse-upgrade-glibc-locale-32bit suse-upgrade-glibc-locale-base suse-upgrade-glibc-locale-base-32bit suse-upgrade-glibc-profile suse-upgrade-glibc-profile-32bit suse-upgrade-glibc-utils suse-upgrade-glibc-utils-32bit suse-upgrade-nscd References https://attackerkb.com/topics/cve-2023-4813 CVE - 2023-4813
-
Debian: CVE-2023-4909: chromium -- security update
Debian: CVE-2023-4909: chromium -- security update Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 09/12/2023 Created 09/20/2023 Added 09/20/2023 Modified 01/28/2025 Description Inappropriate implementation in Interstitials in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low) Solution(s) debian-upgrade-chromium References https://attackerkb.com/topics/cve-2023-4909 CVE - 2023-4909 DSA-5499-1
-
Alpine Linux: CVE-2023-36794: Vulnerability in Multiple Components
Alpine Linux: CVE-2023-36794: Vulnerability in Multiple Components Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 09/12/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/14/2024 Description Visual Studio Remote Code Execution Vulnerability Solution(s) alpine-linux-upgrade-dotnet6-build alpine-linux-upgrade-dotnet6-runtime alpine-linux-upgrade-dotnet7-build alpine-linux-upgrade-dotnet7-runtime References https://attackerkb.com/topics/cve-2023-36794 CVE - 2023-36794 https://security.alpinelinux.org/vuln/CVE-2023-36794
-
Rocky Linux: CVE-2023-4863: libwebp (Multiple Advisories)
Rocky Linux: CVE-2023-4863: libwebp (Multiple Advisories) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 09/12/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/28/2025 Description Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical) Solution(s) rocky-upgrade-firefox rocky-upgrade-firefox-debuginfo rocky-upgrade-firefox-debugsource rocky-upgrade-libwebp rocky-upgrade-libwebp-debuginfo rocky-upgrade-libwebp-debugsource rocky-upgrade-libwebp-devel rocky-upgrade-libwebp-tools rocky-upgrade-libwebp-tools-debuginfo rocky-upgrade-thunderbird rocky-upgrade-thunderbird-debuginfo rocky-upgrade-thunderbird-debugsource References https://attackerkb.com/topics/cve-2023-4863 CVE - 2023-4863 https://errata.rockylinux.org/RLSA-2023:5184 https://errata.rockylinux.org/RLSA-2023:5201 https://errata.rockylinux.org/RLSA-2023:5214 https://errata.rockylinux.org/RLSA-2023:5309
-
SUSE: CVE-2023-4901: SUSE Linux Security Advisory
SUSE: CVE-2023-4901: SUSE Linux Security Advisory Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 09/12/2023 Created 09/20/2023 Added 09/20/2023 Modified 01/28/2025 Description Inappropriate implementation in Prompts in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to potentially spoof security UI via a crafted HTML page. (Chromium security severity: Medium) Solution(s) suse-upgrade-chromedriver suse-upgrade-chromium References https://attackerkb.com/topics/cve-2023-4901 CVE - 2023-4901
-
SUSE: CVE-2023-4902: SUSE Linux Security Advisory
SUSE: CVE-2023-4902: SUSE Linux Security Advisory Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 09/12/2023 Created 09/20/2023 Added 09/20/2023 Modified 01/28/2025 Description Inappropriate implementation in Input in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium) Solution(s) suse-upgrade-chromedriver suse-upgrade-chromium References https://attackerkb.com/topics/cve-2023-4902 CVE - 2023-4902
-
SUSE: CVE-2023-4903: SUSE Linux Security Advisory
SUSE: CVE-2023-4903: SUSE Linux Security Advisory Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 09/12/2023 Created 09/20/2023 Added 09/20/2023 Modified 01/28/2025 Description Inappropriate implementation in Custom Mobile Tabs in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium) Solution(s) suse-upgrade-chromedriver suse-upgrade-chromium References https://attackerkb.com/topics/cve-2023-4903 CVE - 2023-4903
-
Microsoft SharePoint: CVE-2023-36764: Microsoft SharePoint Server Elevation of Privilege Vulnerability
Microsoft SharePoint: CVE-2023-36764: Microsoft SharePoint Server Elevation of Privilege Vulnerability Severity 4 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 09/12/2023 Created 09/13/2023 Added 09/12/2023 Modified 01/14/2025 Description Microsoft SharePoint Server Elevation of Privilege Vulnerability Solution(s) microsoft-sharepoint-sharepoint_2016-kb5002494 microsoft-sharepoint-sharepoint_2019-kb5002472 microsoft-sharepoint-sharepoint_server_subscription_edition-kb5002474 References https://attackerkb.com/topics/cve-2023-36764 CVE - 2023-36764 https://support.microsoft.com/help/5002472 https://support.microsoft.com/help/5002474 https://support.microsoft.com/help/5002494
-
SUSE: CVE-2023-4759: SUSE Linux Security Advisory
SUSE: CVE-2023-4759: SUSE Linux Security Advisory Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 09/12/2023 Created 01/10/2024 Added 01/09/2024 Modified 01/28/2025 Description Arbitrary File Overwrite in Eclipse JGit <= 6.6.0 In Eclipse JGit, all versions <= 6.6.0.202305301015-r, a symbolic link present in a specially crafted git repository can be used to write a file to locations outside the working tree when this repository is cloned with JGit to a case-insensitive filesystem, or when a checkout from a clone of such a repository is performed on a case-insensitive filesystem. This can happen on checkout (DirCacheCheckout), merge (ResolveMerger via its WorkingTreeUpdater), pull (PullCommand using merge), and when applying a patch (PatchApplier). This can be exploited for remote code execution (RCE), for instance if the file written outside the working tree is a git filter that gets executed on a subsequent git command. The issue occurs only on case-insensitive filesystems, like the default filesystems on Windows and macOS. The user performing the clone or checkout must have the rights to create symbolic links for the problem to occur, and symbolic links must be enabled in the git configuration. Setting git configuration option core.symlinks = false before checking out avoids the problem. The issue was fixed in Eclipse JGit version 6.6.1.202309021850-r and 6.7.0.202309050840-r, available viaMaven Central https://repo1.maven.org/maven2/org/eclipse/jgit/ andrepo.eclipse.org https://repo.eclipse.org/content/repositories/jgit-releases/ . A backport is available in 5.13.3 starting from5.13.3.202401111512-r. The JGit maintainers would like to thank RyotaK for finding and reporting this issue. Solution(s) suse-upgrade-eclipse-jgit suse-upgrade-jgit suse-upgrade-jgit-javadoc suse-upgrade-jsch suse-upgrade-jsch-demo suse-upgrade-jsch-javadoc References https://attackerkb.com/topics/cve-2023-4759 CVE - 2023-4759
-
Microsoft Edge Chromium: CVE-2023-4903 Inappropriate implementation in Custom Mobile Tabs
Microsoft Edge Chromium: CVE-2023-4903 Inappropriate implementation in Custom Mobile Tabs Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 09/12/2023 Created 09/18/2023 Added 09/16/2023 Modified 01/28/2025 Description Inappropriate implementation in Custom Mobile Tabs in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-4903 CVE - 2023-4903 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4903
-
Microsoft Edge Chromium: CVE-2023-4904 Insufficient policy enforcement in Downloads
Microsoft Edge Chromium: CVE-2023-4904 Insufficient policy enforcement in Downloads Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 09/12/2023 Created 09/18/2023 Added 09/16/2023 Modified 01/28/2025 Description Insufficient policy enforcement in Downloads in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to bypass Enterprise policy restrictions via a crafted download. (Chromium security severity: Medium) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-4904 CVE - 2023-4904 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4904
-
Microsoft Edge Chromium: CVE-2023-4909 Inappropriate implementation in Interstitials
Microsoft Edge Chromium: CVE-2023-4909 Inappropriate implementation in Interstitials Severity 4 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:N) Published 09/12/2023 Created 09/18/2023 Added 09/16/2023 Modified 01/28/2025 Description Inappropriate implementation in Interstitials in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low) Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-4909 CVE - 2023-4909 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4909
-
Microsoft CVE-2023-36788: .NET Framework Remote Code Execution Vulnerability
Microsoft CVE-2023-36788: .NET Framework Remote Code Execution Vulnerability Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 09/12/2023 Created 09/13/2023 Added 09/12/2023 Modified 12/12/2023 Description Microsoft CVE-2023-36788: .NET Framework Remote Code Execution Vulnerability Solution(s) msft-kb5029915-542716df-caf5-415e-8c9f-c38085d34259 msft-kb5029919-0e17a3d0-b8fc-4532-9c71-bc2db076cfde msft-kb5029919-84b53a65-a7f5-4a47-a0aa-42527999c1b1 msft-kb5029919-95ddc985-8460-4a29-9aa0-f709247af5a0 msft-kb5029919-fe3f6ce9-d8d5-441a-950d-346e90ab5b61 msft-kb5029920-a426c73a-7524-4c7f-a70d-85667828cd9b msft-kb5029921-3b881985-a34f-4d5a-ad13-86c323c62882 msft-kb5029921-628c531c-67ef-4610-9abe-1aebed19b278 msft-kb5029922-a41d238e-0ec3-4a3a-9774-7a50cb8c1b6a msft-kb5029923-0d6b22fb-3ac1-43ad-bc95-075d978a91d6 msft-kb5029923-2d155da6-4bb5-4a6e-9ee7-1e4df8daba37 msft-kb5029923-84573830-b6cc-474a-bc71-6621688c948a msft-kb5029923-97dd8942-1d6a-4ed4-8215-99bb804e8498 msft-kb5029925-34d51172-a980-4c94-ab76-97236f5f40e1 msft-kb5029925-3a2d3719-6f01-4e23-bea3-99cd4bb7c05c msft-kb5029925-b0e4432a-60a1-4e3c-872a-ba7012bcb442 msft-kb5029926-b08945ff-60f4-4622-8264-b63c6a6b0795 msft-kb5029928-3f086561-149b-44e8-9160-25222875a535 msft-kb5029928-416a429e-74cf-4982-ac66-cb93e0566340 msft-kb5029931-0dd59ec5-53f7-4fed-97fe-8a98982b43c3 msft-kb5029931-98a91386-2063-4fbf-ab09-71c6c8b4c2ce msft-kb5029931-f064c2b5-b2f4-4eba-a69d-c6fd93832ec8 msft-kb5029937-3f3eaa90-4538-49e1-b566-8ae52a2536e6 msft-kb5029937-7e72246e-c756-4dcc-95fa-b4f2f66df33d msft-kb5029938-7ab7a780-4264-47dd-a618-c43acf0da018 msft-kb5030160-18caa5c4-3297-4360-aa15-1892e4ba78d8 msft-kb5030213-8a70d83a-8fb5-4fec-a989-9ca8a6ebd163 msft-kb5030213-d028e1ce-791f-4d9d-b797-dba0788453c4 microsoft-windows-windows_server_2016-1607-kb5030213 msft-kb5030220-bff189a6-b562-4c86-acc5-8f50b2baf18e msft-kb5030220-ec0a57a4-61ea-425d-9135-c4ae102c1cf5 References https://attackerkb.com/topics/cve-2023-36788 CVE - 2023-36788 5029915 5029919 5029920 5029921 5029922 5029923 5029925 5029926 5029928 5029931 5029937 5029938 5030160 5030178 5030179 5030180 5030181 5030182 5030183 5030184 5030186 5030213 5030220 5031217 View more
-
Microsoft Windows: CVE-2023-36802: Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability
Microsoft Windows: CVE-2023-36802: Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 09/12/2023 Created 09/13/2023 Added 09/12/2023 Modified 08/07/2024 Description Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1809-kb5030214 microsoft-windows-windows_10-21h2-kb5030211 microsoft-windows-windows_10-22h2-kb5030211 microsoft-windows-windows_11-21h2-kb5030217 microsoft-windows-windows_11-22h2-kb5030219 microsoft-windows-windows_server_2019-1809-kb5030214 microsoft-windows-windows_server_2022-21h2-kb5030216 microsoft-windows-windows_server_2022-22h2-kb5030216 References https://attackerkb.com/topics/cve-2023-36802 CVE - 2023-36802 https://support.microsoft.com/help/5030211 https://support.microsoft.com/help/5030214 https://support.microsoft.com/help/5030216 https://support.microsoft.com/help/5030217 https://support.microsoft.com/help/5030219
-
Microsoft Windows: CVE-2023-36804: Windows GDI Elevation of Privilege Vulnerability
Microsoft Windows: CVE-2023-36804: Windows GDI Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 09/12/2023 Created 09/13/2023 Added 09/12/2023 Modified 09/06/2024 Description Windows GDI Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5030220 microsoft-windows-windows_10-1607-kb5030213 microsoft-windows-windows_10-1809-kb5030214 microsoft-windows-windows_10-21h2-kb5030211 microsoft-windows-windows_10-22h2-kb5030211 microsoft-windows-windows_11-21h2-kb5030217 microsoft-windows-windows_11-22h2-kb5030219 microsoft-windows-windows_server_2012-kb5030279 microsoft-windows-windows_server_2012_r2-kb5030287 microsoft-windows-windows_server_2016-1607-kb5030213 microsoft-windows-windows_server_2019-1809-kb5030214 microsoft-windows-windows_server_2022-21h2-kb5030216 microsoft-windows-windows_server_2022-22h2-kb5030216 msft-kb5030261-bdabcf9c-6ce8-4aec-92f1-0ba5c60bdaed msft-kb5030286-d3fc3079-ee34-4f91-8ec0-9d52d8420dc3 msft-kb5030286-dc7e8c68-a99a-4ece-9f47-dc60745ac74b References https://attackerkb.com/topics/cve-2023-36804 CVE - 2023-36804 https://support.microsoft.com/help/5030211 https://support.microsoft.com/help/5030213 https://support.microsoft.com/help/5030214 https://support.microsoft.com/help/5030216 https://support.microsoft.com/help/5030217 https://support.microsoft.com/help/5030219 https://support.microsoft.com/help/5030220 https://support.microsoft.com/help/5030269 https://support.microsoft.com/help/5030279 https://support.microsoft.com/help/5030287 View more
-
Microsoft Windows: CVE-2023-38140: Windows Kernel Information Disclosure Vulnerability
Microsoft Windows: CVE-2023-38140: Windows Kernel Information Disclosure Vulnerability Severity 5 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:N) Published 09/12/2023 Created 09/13/2023 Added 09/12/2023 Modified 08/07/2024 Description Windows Kernel Information Disclosure Vulnerability Solution(s) microsoft-windows-windows_10-1607-kb5030213 microsoft-windows-windows_10-1809-kb5030214 microsoft-windows-windows_10-21h2-kb5030211 microsoft-windows-windows_10-22h2-kb5030211 microsoft-windows-windows_11-21h2-kb5030217 microsoft-windows-windows_server_2016-1607-kb5030213 microsoft-windows-windows_server_2019-1809-kb5030214 microsoft-windows-windows_server_2022-21h2-kb5030216 microsoft-windows-windows_server_2022-22h2-kb5030216 References https://attackerkb.com/topics/cve-2023-38140 CVE - 2023-38140 https://support.microsoft.com/help/5030211 https://support.microsoft.com/help/5030213 https://support.microsoft.com/help/5030214 https://support.microsoft.com/help/5030216 https://support.microsoft.com/help/5030217
-
Microsoft Windows: CVE-2023-38147: Windows Miracast Wireless Display Remote Code Execution Vulnerability
Microsoft Windows: CVE-2023-38147: Windows Miracast Wireless Display Remote Code Execution Vulnerability Severity 8 CVSS (AV:A/AC:L/Au:N/C:C/I:C/A:C) Published 09/12/2023 Created 09/13/2023 Added 09/12/2023 Modified 08/07/2024 Description Windows Miracast Wireless Display Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5030220 microsoft-windows-windows_10-1607-kb5030213 microsoft-windows-windows_10-1809-kb5030214 microsoft-windows-windows_10-21h2-kb5030211 microsoft-windows-windows_10-22h2-kb5030211 microsoft-windows-windows_11-21h2-kb5030217 microsoft-windows-windows_11-22h2-kb5030219 microsoft-windows-windows_server_2016-1607-kb5030213 microsoft-windows-windows_server_2019-1809-kb5030214 microsoft-windows-windows_server_2022-21h2-kb5030216 microsoft-windows-windows_server_2022-22h2-kb5030216 References https://attackerkb.com/topics/cve-2023-38147 CVE - 2023-38147 https://support.microsoft.com/help/5030211 https://support.microsoft.com/help/5030213 https://support.microsoft.com/help/5030214 https://support.microsoft.com/help/5030216 https://support.microsoft.com/help/5030217 https://support.microsoft.com/help/5030219 https://support.microsoft.com/help/5030220 View more
-
VMware Photon OS: CVE-2023-4921
VMware Photon OS: CVE-2023-4921 Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 09/12/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation. When the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue(). We recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-4921 CVE - 2023-4921
-
VMware Photon OS: CVE-2023-4907
VMware Photon OS: CVE-2023-4907 Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:N) Published 09/12/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Inappropriate implementation in Intents in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low) Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-4907 CVE - 2023-4907
-
VMware Photon OS: CVE-2023-4906
VMware Photon OS: CVE-2023-4906 Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:N) Published 09/12/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Insufficient policy enforcement in Autofill in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity: Low) Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-4906 CVE - 2023-4906
-
VMware Photon OS: CVE-2023-4901
VMware Photon OS: CVE-2023-4901 Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:N) Published 09/12/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Inappropriate implementation in Prompts in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to potentially spoof security UI via a crafted HTML page. (Chromium security severity: Medium) Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-4901 CVE - 2023-4901
-
Microsoft CVE-2023-36766: Microsoft Excel Information Disclosure Vulnerability
Microsoft CVE-2023-36766: Microsoft Excel Information Disclosure Vulnerability Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 09/12/2023 Created 09/13/2023 Added 09/12/2023 Modified 12/12/2023 Description Microsoft CVE-2023-36766: Microsoft Excel Information Disclosure Vulnerability Solution(s) msft-kb5002488-295fe567-0ca5-45aa-becb-49579c522cca msft-kb5002488-78859da0-700f-4dfb-b976-03030bf2e856 References https://attackerkb.com/topics/cve-2023-36766 CVE - 2023-36766 5002470 5002488 5002496
-
OS X update for Accessibility (CVE-2023-40442)
OS X update for Accessibility (CVE-2023-40442) Severity 2 CVSS (AV:L/AC:M/Au:N/C:P/I:N/A:N) Published 09/11/2023 Created 09/11/2023 Added 09/11/2023 Modified 01/28/2025 Description A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Monterey 12.6.8. An app may be able to read sensitive location information. Solution(s) apple-osx-upgrade-11_7_9 apple-osx-upgrade-12_6_8 References https://attackerkb.com/topics/cve-2023-40442 CVE - 2023-40442 https://support.apple.com/kb/HT213844 https://support.apple.com/kb/HT213845
-
Debian: CVE-2023-40032: vips -- security update
Debian: CVE-2023-40032: vips -- security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 09/11/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description libvips is a demand-driven, horizontally threaded image processing library. A specially crafted SVG input can cause libvips versions 8.14.3 or earlier to segfault when attempting to parse a malformed UTF-8 character. Users should upgrade to libvips version 8.14.4 (or later) when processing untrusted input. Solution(s) debian-upgrade-vips References https://attackerkb.com/topics/cve-2023-40032 CVE - 2023-40032