跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. VMware Photon OS: CVE-2023-33953 Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 08/09/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description gRPC contains a vulnerability that allows hpack table accounting errors could lead to unwanted disconnects between clients and servers in exceptional cases/ Three vectors were found that allow the following DOS attacks: - Unbounded memory buffering in the HPACK parser - Unbounded CPU consumption in the HPACK parser The unbounded CPU consumption is down to a copy that occurred per-input-block in the parser, and because that could be unbounded due to the memory copy bug we end up with an O(n^2) parsing loop, with n selected by the client. The unbounded memory buffering bugs: - The header size limit check was behind the string reading code, so we needed to first buffer up to a 4 gigabyte string before rejecting it as longer than 8 or 16kb. - HPACK varints have an encoding quirk whereby an infinite number of 0’s can be added at the start of an integer. gRPC’s hpack parser needed to read all of them before concluding a parse. - gRPC’s metadata overflow check was performed per frame, so that the following sequence of frames could cause infinite buffering: HEADERS: containing a: 1 CONTINUATION: containing a: 2 CONTINUATION: containing a: 3 etc… Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-33953 CVE - 2023-33953
  2. SUSE: CVE-2023-4273: SUSE Linux Security Advisory Severity 7 CVSS (AV:L/AC:L/Au:M/C:C/I:C/A:C) Published 08/09/2023 Created 09/15/2023 Added 09/15/2023 Modified 01/28/2025 Description A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this flaw to overflow the kernel stack. Solution(s) suse-upgrade-cluster-md-kmp-64kb suse-upgrade-cluster-md-kmp-azure suse-upgrade-cluster-md-kmp-default suse-upgrade-cluster-md-kmp-rt suse-upgrade-dlm-kmp-64kb suse-upgrade-dlm-kmp-azure suse-upgrade-dlm-kmp-default suse-upgrade-dlm-kmp-rt suse-upgrade-dtb-al suse-upgrade-dtb-allwinner suse-upgrade-dtb-altera suse-upgrade-dtb-amazon suse-upgrade-dtb-amd suse-upgrade-dtb-amlogic suse-upgrade-dtb-apm suse-upgrade-dtb-apple suse-upgrade-dtb-arm suse-upgrade-dtb-broadcom suse-upgrade-dtb-cavium suse-upgrade-dtb-exynos suse-upgrade-dtb-freescale suse-upgrade-dtb-hisilicon suse-upgrade-dtb-lg suse-upgrade-dtb-marvell suse-upgrade-dtb-mediatek suse-upgrade-dtb-nvidia suse-upgrade-dtb-qcom suse-upgrade-dtb-renesas suse-upgrade-dtb-rockchip suse-upgrade-dtb-socionext suse-upgrade-dtb-sprd suse-upgrade-dtb-xilinx suse-upgrade-dtb-zte suse-upgrade-gfs2-kmp-64kb suse-upgrade-gfs2-kmp-azure suse-upgrade-gfs2-kmp-default suse-upgrade-gfs2-kmp-rt suse-upgrade-kernel-64kb suse-upgrade-kernel-64kb-devel suse-upgrade-kernel-64kb-extra suse-upgrade-kernel-64kb-livepatch-devel suse-upgrade-kernel-64kb-optional suse-upgrade-kernel-azure suse-upgrade-kernel-azure-devel suse-upgrade-kernel-azure-extra suse-upgrade-kernel-azure-livepatch-devel suse-upgrade-kernel-azure-optional suse-upgrade-kernel-azure-vdso suse-upgrade-kernel-debug suse-upgrade-kernel-debug-devel suse-upgrade-kernel-debug-livepatch-devel suse-upgrade-kernel-debug-vdso suse-upgrade-kernel-default suse-upgrade-kernel-default-base suse-upgrade-kernel-default-base-rebuild suse-upgrade-kernel-default-devel suse-upgrade-kernel-default-extra suse-upgrade-kernel-default-livepatch suse-upgrade-kernel-default-livepatch-devel suse-upgrade-kernel-default-optional suse-upgrade-kernel-default-vdso suse-upgrade-kernel-devel suse-upgrade-kernel-devel-azure suse-upgrade-kernel-devel-rt suse-upgrade-kernel-docs suse-upgrade-kernel-docs-html suse-upgrade-kernel-kvmsmall suse-upgrade-kernel-kvmsmall-devel suse-upgrade-kernel-kvmsmall-livepatch-devel suse-upgrade-kernel-kvmsmall-vdso suse-upgrade-kernel-macros suse-upgrade-kernel-obs-build suse-upgrade-kernel-obs-qa suse-upgrade-kernel-preempt suse-upgrade-kernel-preempt-devel suse-upgrade-kernel-rt suse-upgrade-kernel-rt-devel suse-upgrade-kernel-rt-extra suse-upgrade-kernel-rt-livepatch suse-upgrade-kernel-rt-livepatch-devel suse-upgrade-kernel-rt-optional suse-upgrade-kernel-rt-vdso suse-upgrade-kernel-rt_debug suse-upgrade-kernel-rt_debug-devel suse-upgrade-kernel-rt_debug-livepatch-devel suse-upgrade-kernel-rt_debug-vdso suse-upgrade-kernel-source suse-upgrade-kernel-source-azure suse-upgrade-kernel-source-rt suse-upgrade-kernel-source-vanilla suse-upgrade-kernel-syms suse-upgrade-kernel-syms-azure suse-upgrade-kernel-syms-rt suse-upgrade-kernel-zfcpdump suse-upgrade-kselftests-kmp-64kb suse-upgrade-kselftests-kmp-azure suse-upgrade-kselftests-kmp-default suse-upgrade-kselftests-kmp-rt suse-upgrade-ocfs2-kmp-64kb suse-upgrade-ocfs2-kmp-azure suse-upgrade-ocfs2-kmp-default suse-upgrade-ocfs2-kmp-rt suse-upgrade-reiserfs-kmp-64kb suse-upgrade-reiserfs-kmp-azure suse-upgrade-reiserfs-kmp-default suse-upgrade-reiserfs-kmp-rt References https://attackerkb.com/topics/cve-2023-4273 CVE - 2023-4273
  3. Amazon Linux AMI 2: CVE-2022-40982: Security patch for kernel, microcode_ctl (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:N) Published 08/09/2023 Created 08/10/2023 Added 08/09/2023 Modified 01/28/2025 Description Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. Solution(s) amazon-linux-ami-2-upgrade-bpftool amazon-linux-ami-2-upgrade-bpftool-debuginfo amazon-linux-ami-2-upgrade-kernel amazon-linux-ami-2-upgrade-kernel-debuginfo amazon-linux-ami-2-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-ami-2-upgrade-kernel-debuginfo-common-x86_64 amazon-linux-ami-2-upgrade-kernel-devel amazon-linux-ami-2-upgrade-kernel-headers amazon-linux-ami-2-upgrade-kernel-livepatch-5-15-128-80-144 amazon-linux-ami-2-upgrade-kernel-tools amazon-linux-ami-2-upgrade-kernel-tools-debuginfo amazon-linux-ami-2-upgrade-kernel-tools-devel amazon-linux-ami-2-upgrade-microcode_ctl amazon-linux-ami-2-upgrade-microcode_ctl-debuginfo amazon-linux-ami-2-upgrade-perf amazon-linux-ami-2-upgrade-perf-debuginfo amazon-linux-ami-2-upgrade-python-perf amazon-linux-ami-2-upgrade-python-perf-debuginfo References https://attackerkb.com/topics/cve-2022-40982 AL2/ALAS-2023-2195 AL2/ALASKERNEL-5.15-2023-026 CVE - 2022-40982
  4. Microsoft CVE-2023-21709: Microsoft Exchange Server Elevation of Privilege Vulnerability Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 08/08/2023 Created 08/09/2023 Added 08/08/2023 Modified 01/28/2025 Description Deprecated Solution(s)
  5. CentOS Linux: CVE-2023-39976: Moderate: libqb security update (CESA-2023:6578) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 08/08/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description log_blackbox.c in libqb before 2.0.8 allows a buffer overflow via long log messages because the header size is not considered. Solution(s) centos-upgrade-doxygen2man-debuginfo centos-upgrade-libqb centos-upgrade-libqb-debuginfo centos-upgrade-libqb-debugsource centos-upgrade-libqb-tests-debuginfo References CVE-2023-39976
  6. FreeBSD: VID-ECF9A798-9AA9-11EF-A8F0-A8A15998B5CB (CVE-2023-39976): libqb -- Buffer overflow Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 08/08/2023 Created 11/07/2024 Added 11/06/2024 Modified 01/28/2025 Description log_blackbox.c in libqb before 2.0.8 allows a buffer overflow via long log messages because the header size is not considered. Solution(s) freebsd-upgrade-package-libqb References CVE-2023-39976
  7. Oracle Linux: CVE-2022-27635: ELSA-2023-6595:linux-firmware security, bug fix, and enhancement update (IMPORTANT) (Multiple Advisories) Severity 6 CVSS (AV:L/AC:L/Au:M/C:C/I:C/A:C) Published 08/08/2023 Created 07/26/2024 Added 07/22/2024 Modified 01/07/2025 Description Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to potentially enable escalation of privilege via local access. Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to enable escalation of privilege via local access. Solution(s) oracle-linux-upgrade-iwl1000-firmware oracle-linux-upgrade-iwl100-firmware oracle-linux-upgrade-iwl105-firmware oracle-linux-upgrade-iwl135-firmware oracle-linux-upgrade-iwl2000-firmware oracle-linux-upgrade-iwl2030-firmware oracle-linux-upgrade-iwl3160-firmware oracle-linux-upgrade-iwl3945-firmware oracle-linux-upgrade-iwl4965-firmware oracle-linux-upgrade-iwl5000-firmware oracle-linux-upgrade-iwl5150-firmware oracle-linux-upgrade-iwl6000-firmware oracle-linux-upgrade-iwl6000g2a-firmware oracle-linux-upgrade-iwl6000g2b-firmware oracle-linux-upgrade-iwl6050-firmware oracle-linux-upgrade-iwl7260-firmware oracle-linux-upgrade-iwlax2xx-firmware oracle-linux-upgrade-libertas-sd8686-firmware oracle-linux-upgrade-libertas-sd8787-firmware oracle-linux-upgrade-libertas-usb8388-firmware oracle-linux-upgrade-libertas-usb8388-olpc-firmware oracle-linux-upgrade-linux-firmware oracle-linux-upgrade-linux-firmware-core oracle-linux-upgrade-linux-firmware-whence oracle-linux-upgrade-liquidio-firmware oracle-linux-upgrade-netronome-firmware References https://attackerkb.com/topics/cve-2022-27635 CVE - 2022-27635 ELSA-2023-6595
  8. Oracle Linux: CVE-2023-38712: ELSA-2023-6549:libreswan security update (MODERATE) (Multiple Advisories) Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 08/08/2023 Created 11/24/2023 Added 11/22/2023 Modified 01/07/2025 Description An issue was discovered in Libreswan 3.x and 4.x before 4.12. When an IKEv1 ISAKMP SA Informational Exchange packet contains a Delete/Notify payload followed by further Notifies that act on the ISAKMP SA, such as a duplicated Delete/Notify message, a NULL pointer dereference on the deleted state causes the pluto daemon to crash and restart. A NULL pointer dereference vulnerability was found in the Libreswan package. When an IKEv1 ISAKMP SA Informational Exchange packet contains a Delete/Notify payload followed by further Notifies that act on the ISAKMP SA, such as a duplicated Delete/Notify message, a NULL pointer dereference on the deleted state occurs. This flaw allows a malicious client or attacker to send a malformed IKEv1 Delete/Notify packet, causing a crash and restarting the libreswan pluto daemon. When sent continuously, this could lead to a denial of service attack. Solution(s) oracle-linux-upgrade-libreswan References https://attackerkb.com/topics/cve-2023-38712 CVE - 2023-38712 ELSA-2023-6549 ELSA-2023-7052
  9. Oracle Linux: CVE-2023-35390: ELSA-2023-4644:.NET 6.0 security, bug fix, and enhancement update (IMPORTANT) (Multiple Advisories) Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 08/08/2023 Created 08/17/2023 Added 08/16/2023 Modified 12/18/2024 Description .NET and Visual Studio Remote Code Execution Vulnerability A vulnerability was found in dotnet. This issue exists when some dotnet commands are used in directories with weaker permissions, which can result in remote code execution. Solution(s) oracle-linux-upgrade-aspnetcore-runtime-6-0 oracle-linux-upgrade-aspnetcore-runtime-7-0 oracle-linux-upgrade-aspnetcore-targeting-pack-6-0 oracle-linux-upgrade-aspnetcore-targeting-pack-7-0 oracle-linux-upgrade-dotnet oracle-linux-upgrade-dotnet-apphost-pack-6-0 oracle-linux-upgrade-dotnet-apphost-pack-7-0 oracle-linux-upgrade-dotnet-host oracle-linux-upgrade-dotnet-hostfxr-6-0 oracle-linux-upgrade-dotnet-hostfxr-7-0 oracle-linux-upgrade-dotnet-runtime-6-0 oracle-linux-upgrade-dotnet-runtime-7-0 oracle-linux-upgrade-dotnet-sdk-6-0 oracle-linux-upgrade-dotnet-sdk-6-0-source-built-artifacts oracle-linux-upgrade-dotnet-sdk-7-0 oracle-linux-upgrade-dotnet-sdk-7-0-source-built-artifacts oracle-linux-upgrade-dotnet-targeting-pack-6-0 oracle-linux-upgrade-dotnet-targeting-pack-7-0 oracle-linux-upgrade-dotnet-templates-6-0 oracle-linux-upgrade-dotnet-templates-7-0 oracle-linux-upgrade-netstandard-targeting-pack-2-1 References https://attackerkb.com/topics/cve-2023-35390 CVE - 2023-35390 ELSA-2023-4644 ELSA-2023-4642 ELSA-2023-4645 ELSA-2023-4643
  10. Oracle Linux: CVE-2023-38711: ELSA-2023-6549:libreswan security update (MODERATE) (Multiple Advisories) Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 08/08/2023 Created 11/24/2023 Added 11/22/2023 Modified 01/07/2025 Description An issue was discovered in Libreswan before 4.12. When an IKEv1 Quick Mode connection configured with ID_IPV4_ADDR or ID_IPV6_ADDR receives an IDcr payload with ID_FQDN, a NULL pointer dereference causes a crash and restart of the pluto daemon. NOTE: the earliest affected version is 4.6. A NULL pointer dereference flaw was found in Libreswan when processing IKEv1 Quick Mode requests. When an IKEv1 Quick Mode connection configured with ID_IPV4_ADDR or ID_IPV6_ADDR receives an IDcr payload with ID_FQDN, it triggers a NULL pointer dereference error. This flaw allows a malicious client or attacker to send a malformed IKEv1 Quick Mode packet, causing a crash and restart of the libreswan pluto daemon. When sent continuously, this issue leads to a denial of service attack. Solution(s) oracle-linux-upgrade-libreswan References https://attackerkb.com/topics/cve-2023-38711 CVE - 2023-38711 ELSA-2023-6549 ELSA-2023-7052
  11. Oracle Linux: CVE-2023-39976: ELSA-2023-6578:libqb security update (MODERATE) (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 08/08/2023 Created 07/26/2024 Added 07/22/2024 Modified 01/07/2025 Description log_blackbox.c in libqb before 2.0.8 allows a buffer overflow via long log messages because the header size is not considered. Solution(s) oracle-linux-upgrade-libqb References https://attackerkb.com/topics/cve-2023-39976 CVE - 2023-39976 ELSA-2023-6578
  12. Oracle Linux: CVE-2023-38180: ELSA-2023-4644:.NET 6.0 security, bug fix, and enhancement update (IMPORTANT) (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 08/08/2023 Created 08/17/2023 Added 08/16/2023 Modified 02/14/2025 Description .NET and Visual Studio Denial of Service Vulnerability An uncontrolled resource consumption vulnerability was found in the Kestrel component of the dotNET. When detecting a potentially malicious client, Kestrel will sometimes fail to disconnect it, resulting in denial of service. Solution(s) oracle-linux-upgrade-aspnetcore-runtime-6-0 oracle-linux-upgrade-aspnetcore-runtime-7-0 oracle-linux-upgrade-aspnetcore-targeting-pack-6-0 oracle-linux-upgrade-aspnetcore-targeting-pack-7-0 oracle-linux-upgrade-dotnet oracle-linux-upgrade-dotnet-apphost-pack-6-0 oracle-linux-upgrade-dotnet-apphost-pack-7-0 oracle-linux-upgrade-dotnet-host oracle-linux-upgrade-dotnet-hostfxr-6-0 oracle-linux-upgrade-dotnet-hostfxr-7-0 oracle-linux-upgrade-dotnet-runtime-6-0 oracle-linux-upgrade-dotnet-runtime-7-0 oracle-linux-upgrade-dotnet-sdk-6-0 oracle-linux-upgrade-dotnet-sdk-6-0-source-built-artifacts oracle-linux-upgrade-dotnet-sdk-7-0 oracle-linux-upgrade-dotnet-sdk-7-0-source-built-artifacts oracle-linux-upgrade-dotnet-targeting-pack-6-0 oracle-linux-upgrade-dotnet-targeting-pack-7-0 oracle-linux-upgrade-dotnet-templates-6-0 oracle-linux-upgrade-dotnet-templates-7-0 oracle-linux-upgrade-netstandard-targeting-pack-2-1 References https://attackerkb.com/topics/cve-2023-38180 CVE - 2023-38180 ELSA-2023-4644 ELSA-2023-4642 ELSA-2023-4645 ELSA-2023-4643
  13. Microsoft Edge Chromium: CVE-2023-38157 Severity 7 CVSS (AV:N/AC:M/Au:N/C:C/I:N/A:N) Published 08/08/2023 Created 08/09/2023 Added 08/08/2023 Modified 01/28/2025 Description Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-38157 CVE - 2023-38157 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38157
  14. Oracle Linux: CVE-2023-20588: ELSA-2023-12911:Unbreakable Enterprise kernel-container security update (IMPORTANT) (Multiple Advisories) Severity 4 CVSS (AV:L/AC:L/Au:M/C:C/I:N/A:N) Published 08/08/2023 Created 10/11/2023 Added 10/10/2023 Modified 01/23/2025 Description A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. A division-by-zero error was found in hw on some AMD processors. This flaw can potentially return speculative data, resulting in loss of confidentiality. Solution(s) oracle-linux-upgrade-kernel-uek References https://attackerkb.com/topics/cve-2023-20588 CVE - 2023-20588 ELSA-2023-12911 ELSA-2023-12858 ELSA-2023-12910 ELSA-2023-12874
  15. Microsoft CVE-2023-38185: Microsoft Exchange Server Remote Code Execution Vulnerability Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 08/08/2023 Created 08/09/2023 Added 08/08/2023 Modified 01/28/2025 Description Deprecated Solution(s)
  16. Microsoft Windows: CVE-2023-35382: Windows Kernel Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 08/08/2023 Created 08/09/2023 Added 08/08/2023 Modified 08/07/2024 Description Windows Kernel Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1809-kb5029247 microsoft-windows-windows_10-21h2-kb5029244 microsoft-windows-windows_10-22h2-kb5029244 microsoft-windows-windows_11-21h2-kb5029253 microsoft-windows-windows_11-22h2-kb5029263 microsoft-windows-windows_server_2019-1809-kb5029247 microsoft-windows-windows_server_2022-21h2-kb5029250 microsoft-windows-windows_server_2022-22h2-kb5029250 References https://attackerkb.com/topics/cve-2023-35382 CVE - 2023-35382 https://support.microsoft.com/help/5029244 https://support.microsoft.com/help/5029247 https://support.microsoft.com/help/5029250 https://support.microsoft.com/help/5029253 https://support.microsoft.com/help/5029263
  17. Microsoft CVE-2023-36893: Microsoft Outlook Spoofing Vulnerability Severity 7 CVSS (AV:N/AC:M/Au:N/C:C/I:N/A:N) Published 08/08/2023 Created 08/09/2023 Added 08/08/2023 Modified 08/09/2023 Description Microsoft CVE-2023-36893: Microsoft Outlook Spoofing Vulnerability Solution(s) msft-kb5002449-a9920851-14cc-4632-a381-957620599c99 msft-kb5002449-b8cf238b-7b78-417c-96a8-8b3efa1e97b0 References https://attackerkb.com/topics/cve-2023-36893 CVE - 2023-36893 5002449 5002459
  18. Microsoft CVE-2023-35379: Reliability Analysis Metrics Calculation Engine (RACEng) Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 08/08/2023 Created 08/09/2023 Added 08/08/2023 Modified 08/09/2023 Description Microsoft CVE-2023-35379: Reliability Analysis Metrics Calculation Engine (RACEng) Elevation of Privilege Vulnerability Solution(s) msft-kb5029307-3bec02c2-d1d5-4e49-9725-a9f0853ffbfa References https://attackerkb.com/topics/cve-2023-35379 CVE - 2023-35379 5029296 5029307
  19. Microsoft CVE-2023-35388: Microsoft Exchange Server Remote Code Execution Vulnerability Severity 8 CVSS (AV:A/AC:L/Au:S/C:C/I:C/A:C) Published 08/08/2023 Created 08/09/2023 Added 08/08/2023 Modified 01/28/2025 Description Deprecated Solution(s)
  20. Ubuntu: (Multiple Advisories) (CVE-2023-38178): .NET vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 08/08/2023 Created 08/10/2023 Added 08/09/2023 Modified 01/28/2025 Description .NET Core and Visual Studio Denial of Service Vulnerability Solution(s) ubuntu-upgrade-aspnetcore-runtime-6-0 ubuntu-upgrade-aspnetcore-runtime-7-0 ubuntu-upgrade-dotnet-host ubuntu-upgrade-dotnet-host-7-0 ubuntu-upgrade-dotnet-hostfxr-6-0 ubuntu-upgrade-dotnet-hostfxr-7-0 ubuntu-upgrade-dotnet-runtime-6-0 ubuntu-upgrade-dotnet-runtime-7-0 ubuntu-upgrade-dotnet-sdk-6-0 ubuntu-upgrade-dotnet-sdk-7-0 ubuntu-upgrade-dotnet6 ubuntu-upgrade-dotnet7 References https://attackerkb.com/topics/cve-2023-38178 CVE - 2023-38178 USN-6278-1 USN-6278-2
  21. Ubuntu: (Multiple Advisories) (CVE-2023-35390): .NET vulnerabilities Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 08/08/2023 Created 08/10/2023 Added 08/09/2023 Modified 01/28/2025 Description .NET and Visual Studio Remote Code Execution Vulnerability Solution(s) ubuntu-upgrade-aspnetcore-runtime-6-0 ubuntu-upgrade-aspnetcore-runtime-7-0 ubuntu-upgrade-dotnet-host ubuntu-upgrade-dotnet-host-7-0 ubuntu-upgrade-dotnet-hostfxr-6-0 ubuntu-upgrade-dotnet-hostfxr-7-0 ubuntu-upgrade-dotnet-runtime-6-0 ubuntu-upgrade-dotnet-runtime-7-0 ubuntu-upgrade-dotnet-sdk-6-0 ubuntu-upgrade-dotnet-sdk-7-0 ubuntu-upgrade-dotnet6 ubuntu-upgrade-dotnet7 References https://attackerkb.com/topics/cve-2023-35390 CVE - 2023-35390 USN-6278-1 USN-6278-2
  22. Ubuntu: (Multiple Advisories) (CVE-2023-38180): .NET vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 08/08/2023 Created 08/10/2023 Added 08/09/2023 Modified 01/28/2025 Description .NET and Visual Studio Denial of Service Vulnerability Solution(s) ubuntu-upgrade-aspnetcore-runtime-6-0 ubuntu-upgrade-aspnetcore-runtime-7-0 ubuntu-upgrade-dotnet-host ubuntu-upgrade-dotnet-host-7-0 ubuntu-upgrade-dotnet-hostfxr-6-0 ubuntu-upgrade-dotnet-hostfxr-7-0 ubuntu-upgrade-dotnet-runtime-6-0 ubuntu-upgrade-dotnet-runtime-7-0 ubuntu-upgrade-dotnet-sdk-6-0 ubuntu-upgrade-dotnet-sdk-7-0 ubuntu-upgrade-dotnet6 ubuntu-upgrade-dotnet7 References https://attackerkb.com/topics/cve-2023-38180 CVE - 2023-38180 USN-6278-1 USN-6278-2
  23. Microsoft CVE-2023-36876: Reliability Analysis Metrics Calculation (RacTask) Elevation of Privilege Vulnerability Severity 6 CVSS (AV:L/AC:L/Au:S/C:N/I:C/A:C) Published 08/08/2023 Created 08/09/2023 Added 08/08/2023 Modified 08/09/2023 Description Microsoft CVE-2023-36876: Reliability Analysis Metrics Calculation (RacTask) Elevation of Privilege Vulnerability Solution(s) msft-kb5029307-3bec02c2-d1d5-4e49-9725-a9f0853ffbfa References https://attackerkb.com/topics/cve-2023-36876 CVE - 2023-36876 5029296 5029307
  24. Microsoft CVE-2023-36899: ASP.NET Elevation of Privilege Vulnerability Severity 9 CVSS (AV:N/AC:M/Au:S/C:C/I:C/A:C) Published 08/08/2023 Created 08/09/2023 Added 08/08/2023 Modified 10/04/2024 Description Microsoft CVE-2023-36899: ASP.NET Elevation of Privilege Vulnerability Solution(s) msft-kb5028946-18e58226-43b5-41f6-b350-46abb7b31134 msft-kb5028946-40e6cb8f-6011-4aec-b3e5-c50d0fbbc86d msft-kb5028946-4e1d3946-95cc-4381-90ba-c1c4334c6ccb msft-kb5028946-4e3b44d4-2bad-433e-8b53-d1cc1f12bc33 msft-kb5028947-3e54fa42-68c6-4813-9042-617de98452a9 msft-kb5028948-8ba66362-c09a-4b00-b1a8-5c52b578609e msft-kb5028950-ed45fa54-5b3a-4b6d-bcc1-6d97349108cd msft-kb5028951-0bf4eb3a-9f64-4fc2-9aa3-786ff1256e5a msft-kb5028951-5913287e-afa5-4e15-b22b-dcddc448d478 msft-kb5028951-99d1f09d-664d-474f-9dba-f908d9d01eb5 msft-kb5028951-a3065dea-6aff-4e68-9f31-b86890fd0b38 msft-kb5028952-17c4cc14-68d0-46b0-acc6-fc72f939e909 msft-kb5028952-4a9aec0a-9162-4811-9f20-78221c361359 msft-kb5028952-d219294e-821e-43ba-9aca-cda4f55b5521 msft-kb5028953-412187cb-60d5-4f32-9d33-330746f3e23e msft-kb5028953-82137664-43d2-43c6-ae99-f25704571822 msft-kb5028953-e4658d24-0dd2-4af9-b3ac-c884c03d7c9a msft-kb5028954-5bf06e02-643b-4e83-9c0a-f6e4b8ed42e1 msft-kb5028956-17b69b20-69d0-4167-be81-92b78140dcd9 msft-kb5028956-23bb7d46-535b-4698-bf54-8b3a5f058185 msft-kb5028960-2ddbf601-ff40-498d-b124-4755f1754b6b msft-kb5028960-a39b0800-d705-4a0d-9ca9-19fa7a7c4ec0 msft-kb5028960-f6f17548-e4ba-4ee9-8fbf-65dffb1a1cea msft-kb5028973-78bc6919-33a7-4bf7-9e86-cc9ca1bd1a93 msft-kb5028974-24e5bb17-1a09-4b99-9435-1d23f366f343 msft-kb5028975-6933ec10-c83f-4c36-a7aa-e08bf0f95e2f msft-kb5028976-b32bef26-3dba-42d4-981b-97931560c676 msft-kb5028977-46851dc4-bb64-47b2-ba67-46910d138076 msft-kb5028978-2abc8277-c855-4d16-ba67-af58841effbb msft-kb5028978-9dac7b0e-e569-44a4-9bd7-a8c2af3d6e56 msft-kb5028978-d510e9b1-7c80-455f-9c33-5312830ed221 msft-kb5028980-6088687f-eba9-4e76-a98d-ca328a9bccd0 msft-kb5028980-a26ab468-53fe-4b0e-997b-ec2dc406221b References https://attackerkb.com/topics/cve-2023-36899 CVE - 2023-36899 5028946 5028947 5028948 5028950 5028951 5028952 5028953 5028954 5028955 5028956 5028957 5028958 5028960 5028961 5028962 5028963 5028968 5028973 5028974 5028975 5028976 5028977 5028978 5028980 5029242 5029259 5029566 5029567 5029568 5029569 5029647 5029648 5029649 5029650 5029651 5029652 5029653 5029654 5029655 View more
  25. Amazon Linux 2023: CVE-2023-34319: Important priority package update for kernel Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 08/08/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description The fix for XSA-423 added logic to Linux'es netback driver to deal with a frontend splitting a packet in a way such that not all of the headers would come in one piece.Unfortunately the logic introduced there didn't account for the extreme case of the entire packet being split into as many pieces as permitted by the protocol, yet still being smaller than the area that's specially dealt with to keep all (possible) headers together.Such an unusual packet would therefore trigger a buffer overrun in the driver. A buffer overrun vulnerability was found in the netback driver in Xen due to an unusual split packet. This flaw allows an unprivileged guest to cause a denial of service (DoS) of the host by sending network packets to the backend, causing the backend to crash. Solution(s) amazon-linux-2023-upgrade-bpftool amazon-linux-2023-upgrade-bpftool-debuginfo amazon-linux-2023-upgrade-kernel amazon-linux-2023-upgrade-kernel-debuginfo amazon-linux-2023-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-2023-upgrade-kernel-debuginfo-common-x86-64 amazon-linux-2023-upgrade-kernel-devel amazon-linux-2023-upgrade-kernel-headers amazon-linux-2023-upgrade-kernel-libbpf amazon-linux-2023-upgrade-kernel-libbpf-devel amazon-linux-2023-upgrade-kernel-libbpf-static amazon-linux-2023-upgrade-kernel-livepatch-6-1-49-69-116 amazon-linux-2023-upgrade-kernel-tools amazon-linux-2023-upgrade-kernel-tools-debuginfo amazon-linux-2023-upgrade-kernel-tools-devel amazon-linux-2023-upgrade-perf amazon-linux-2023-upgrade-perf-debuginfo amazon-linux-2023-upgrade-python3-perf amazon-linux-2023-upgrade-python3-perf-debuginfo References https://attackerkb.com/topics/cve-2023-34319 CVE - 2023-34319 https://alas.aws.amazon.com/AL2023/ALAS-2023-330.html