跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. Oracle Linux: CVE-2022-40964: ELSA-2023-6595:linux-firmware security, bug fix, and enhancement update (IMPORTANT) (Multiple Advisories) Severity 6 CVSS (AV:L/AC:L/Au:M/C:N/I:C/A:C) Published 08/08/2023 Created 07/26/2024 Added 07/22/2024 Modified 01/07/2025 Description Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to potentially enable escalation of privilege via local access. An improper access control flaw was found in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software that may allow a privileged user to enable escalation of privilege via local access. Solution(s) oracle-linux-upgrade-iwl1000-firmware oracle-linux-upgrade-iwl100-firmware oracle-linux-upgrade-iwl105-firmware oracle-linux-upgrade-iwl135-firmware oracle-linux-upgrade-iwl2000-firmware oracle-linux-upgrade-iwl2030-firmware oracle-linux-upgrade-iwl3160-firmware oracle-linux-upgrade-iwl3945-firmware oracle-linux-upgrade-iwl4965-firmware oracle-linux-upgrade-iwl5000-firmware oracle-linux-upgrade-iwl5150-firmware oracle-linux-upgrade-iwl6000-firmware oracle-linux-upgrade-iwl6000g2a-firmware oracle-linux-upgrade-iwl6000g2b-firmware oracle-linux-upgrade-iwl6050-firmware oracle-linux-upgrade-iwl7260-firmware oracle-linux-upgrade-iwlax2xx-firmware oracle-linux-upgrade-libertas-sd8686-firmware oracle-linux-upgrade-libertas-sd8787-firmware oracle-linux-upgrade-libertas-usb8388-firmware oracle-linux-upgrade-libertas-usb8388-olpc-firmware oracle-linux-upgrade-linux-firmware oracle-linux-upgrade-linux-firmware-core oracle-linux-upgrade-linux-firmware-whence oracle-linux-upgrade-liquidio-firmware oracle-linux-upgrade-netronome-firmware References https://attackerkb.com/topics/cve-2022-40964 CVE - 2022-40964 ELSA-2023-6595
  2. Oracle Linux: CVE-2022-46329: ELSA-2023-6595:linux-firmware security, bug fix, and enhancement update (IMPORTANT) (Multiple Advisories) Severity 6 CVSS (AV:L/AC:L/Au:M/C:C/I:C/A:C) Published 08/08/2023 Created 05/29/2024 Added 05/28/2024 Modified 01/07/2025 Description Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi software may allow a privileged user to potentially enable escalation of privilege via local access. Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi software may allow a privileged user to enable escalation of privilege via local access. Solution(s) oracle-linux-upgrade-iwl1000-firmware oracle-linux-upgrade-iwl100-firmware oracle-linux-upgrade-iwl105-firmware oracle-linux-upgrade-iwl135-firmware oracle-linux-upgrade-iwl2000-firmware oracle-linux-upgrade-iwl2030-firmware oracle-linux-upgrade-iwl3160-firmware oracle-linux-upgrade-iwl3945-firmware oracle-linux-upgrade-iwl4965-firmware oracle-linux-upgrade-iwl5000-firmware oracle-linux-upgrade-iwl5150-firmware oracle-linux-upgrade-iwl6000-firmware oracle-linux-upgrade-iwl6000g2a-firmware oracle-linux-upgrade-iwl6000g2b-firmware oracle-linux-upgrade-iwl6050-firmware oracle-linux-upgrade-iwl7260-firmware oracle-linux-upgrade-iwlax2xx-firmware oracle-linux-upgrade-libertas-sd8686-firmware oracle-linux-upgrade-libertas-sd8787-firmware oracle-linux-upgrade-libertas-usb8388-firmware oracle-linux-upgrade-libertas-usb8388-olpc-firmware oracle-linux-upgrade-linux-firmware oracle-linux-upgrade-linux-firmware-core oracle-linux-upgrade-linux-firmware-whence oracle-linux-upgrade-liquidio-firmware oracle-linux-upgrade-netronome-firmware References https://attackerkb.com/topics/cve-2022-46329 CVE - 2022-46329 ELSA-2023-6595 ELSA-2024-3178
  3. Adobe Acrobat: CVE-2023-38232: Security updates available for Adobe Acrobat and Reader (APSB23-30) Severity 5 CVSS (AV:L/AC:L/Au:N/C:C/I:N/A:N) Published 08/08/2023 Created 04/26/2024 Added 04/26/2024 Modified 10/18/2024 Description Adobe has released security updates for Adobe Acrobat and Reader for Windows and macOS. These updates address critical, important and moderate vulnerabilities. Successful exploitation could lead to application denial-of-service, security feature bypass, memory leak and arbitrary code execution . Solution(s) adobe-acrobat-upgrade-latest References https://attackerkb.com/topics/cve-2023-38232 https://helpx.adobe.com/security/products/acrobat/apsb23-30.html CVE - 2023-38232
  4. Adobe Acrobat: CVE-2023-38247: Security updates available for Adobe Acrobat and Reader (APSB23-30) Severity 5 CVSS (AV:L/AC:L/Au:N/C:C/I:N/A:N) Published 08/08/2023 Created 04/26/2024 Added 04/26/2024 Modified 10/18/2024 Description Adobe has released security updates for Adobe Acrobat and Reader for Windows and macOS. These updates address critical, important and moderate vulnerabilities. Successful exploitation could lead to application denial-of-service, security feature bypass, memory leak and arbitrary code execution . Solution(s) adobe-acrobat-upgrade-latest References https://attackerkb.com/topics/cve-2023-38247 https://helpx.adobe.com/security/products/acrobat/apsb23-30.html CVE - 2023-38247
  5. Adobe Acrobat: CVE-2023-38243: Security updates available for Adobe Acrobat and Reader (APSB23-30) Severity 5 CVSS (AV:L/AC:L/Au:N/C:C/I:N/A:N) Published 08/08/2023 Created 04/26/2024 Added 04/26/2024 Modified 10/18/2024 Description Adobe has released security updates for Adobe Acrobat and Reader for Windows and macOS. These updates address critical, important and moderate vulnerabilities. Successful exploitation could lead to application denial-of-service, security feature bypass, memory leak and arbitrary code execution . Solution(s) adobe-acrobat-upgrade-latest References https://attackerkb.com/topics/cve-2023-38243 https://helpx.adobe.com/security/products/acrobat/apsb23-30.html CVE - 2023-38243
  6. Adobe Acrobat: CVE-2023-38242: Security updates available for Adobe Acrobat and Reader (APSB23-30) Severity 5 CVSS (AV:L/AC:L/Au:N/C:C/I:N/A:N) Published 08/08/2023 Created 04/26/2024 Added 04/26/2024 Modified 10/18/2024 Description Adobe has released security updates for Adobe Acrobat and Reader for Windows and macOS. These updates address critical, important and moderate vulnerabilities. Successful exploitation could lead to application denial-of-service, security feature bypass, memory leak and arbitrary code execution . Solution(s) adobe-acrobat-upgrade-latest References https://attackerkb.com/topics/cve-2023-38242 https://helpx.adobe.com/security/products/acrobat/apsb23-30.html CVE - 2023-38242
  7. Adobe Acrobat: CVE-2023-38241: Security updates available for Adobe Acrobat and Reader (APSB23-30) Severity 5 CVSS (AV:L/AC:L/Au:N/C:C/I:N/A:N) Published 08/08/2023 Created 04/26/2024 Added 04/26/2024 Modified 10/18/2024 Description Adobe has released security updates for Adobe Acrobat and Reader for Windows and macOS. These updates address critical, important and moderate vulnerabilities. Successful exploitation could lead to application denial-of-service, security feature bypass, memory leak and arbitrary code execution . Solution(s) adobe-acrobat-upgrade-latest References https://attackerkb.com/topics/cve-2023-38241 https://helpx.adobe.com/security/products/acrobat/apsb23-30.html CVE - 2023-38241
  8. Adobe Acrobat: CVE-2023-38237: Security updates available for Adobe Acrobat and Reader (APSB23-30) Severity 5 CVSS (AV:L/AC:L/Au:N/C:C/I:N/A:N) Published 08/08/2023 Created 04/26/2024 Added 04/26/2024 Modified 10/18/2024 Description Adobe has released security updates for Adobe Acrobat and Reader for Windows and macOS. These updates address critical, important and moderate vulnerabilities. Successful exploitation could lead to application denial-of-service, security feature bypass, memory leak and arbitrary code execution . Solution(s) adobe-acrobat-upgrade-latest References https://attackerkb.com/topics/cve-2023-38237 https://helpx.adobe.com/security/products/acrobat/apsb23-30.html CVE - 2023-38237
  9. Adobe Acrobat: CVE-2023-38235: Security updates available for Adobe Acrobat and Reader (APSB23-30) Severity 5 CVSS (AV:L/AC:L/Au:N/C:C/I:N/A:N) Published 08/08/2023 Created 04/26/2024 Added 04/26/2024 Modified 10/18/2024 Description Adobe has released security updates for Adobe Acrobat and Reader for Windows and macOS. These updates address critical, important and moderate vulnerabilities. Successful exploitation could lead to application denial-of-service, security feature bypass, memory leak and arbitrary code execution . Solution(s) adobe-acrobat-upgrade-latest References https://attackerkb.com/topics/cve-2023-38235 https://helpx.adobe.com/security/products/acrobat/apsb23-30.html CVE - 2023-38235
  10. Adobe Acrobat: CVE-2023-29320: Security updates available for Adobe Acrobat and Reader (APSB23-30) Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 08/08/2023 Created 04/26/2024 Added 04/26/2024 Modified 10/18/2024 Description Adobe has released security updates for Adobe Acrobat and Reader for Windows and macOS. These updates address critical, important and moderate vulnerabilities. Successful exploitation could lead to application denial-of-service, security feature bypass, memory leak and arbitrary code execution . Solution(s) adobe-acrobat-upgrade-latest References https://attackerkb.com/topics/cve-2023-29320 https://helpx.adobe.com/security/products/acrobat/apsb23-30.html CVE - 2023-29320
  11. CrushFTP Unauthenticated RCE Disclosed 08/08/2023 Created 04/12/2024 Description This exploit module leverages an Improperly Controlled Modification of Dynamically-Determined Object Attributes vulnerability (CVE-2023-43177) to achieve unauthenticated remote code execution. This affects CrushFTP versions prior to 10.5.1. It is possible to set some user's session properties by sending an HTTP request with specially crafted Header key-value pairs. This enables an unauthenticated attacker to access files anywhere on the server file system and steal the session cookies of valid authenticated users. The attack consists in hijacking a user's session and escalates privileges to obtain full control of the target. Remote code execution is obtained by abusing the dynamic SQL driver loading and configuration testing feature. Author(s) Ryan Emmons Christophe De La Fuente Platform Java,Linux,Unix,Windows Architectures java, x64, x86 Development Source Code History
  12. Amazon Linux 2023: CVE-2023-20588: Important priority package update for kernel Severity 4 CVSS (AV:L/AC:L/Au:M/C:C/I:N/A:N) Published 08/08/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. A division-by-zero error was found in hw on some AMD processors. This flaw can potentially return speculative data, resulting in loss of confidentiality. Solution(s) amazon-linux-2023-upgrade-bpftool amazon-linux-2023-upgrade-bpftool-debuginfo amazon-linux-2023-upgrade-kernel amazon-linux-2023-upgrade-kernel-debuginfo amazon-linux-2023-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-2023-upgrade-kernel-debuginfo-common-x86-64 amazon-linux-2023-upgrade-kernel-devel amazon-linux-2023-upgrade-kernel-headers amazon-linux-2023-upgrade-kernel-libbpf amazon-linux-2023-upgrade-kernel-libbpf-devel amazon-linux-2023-upgrade-kernel-libbpf-static amazon-linux-2023-upgrade-kernel-livepatch-6-1-49-69-116 amazon-linux-2023-upgrade-kernel-tools amazon-linux-2023-upgrade-kernel-tools-debuginfo amazon-linux-2023-upgrade-kernel-tools-devel amazon-linux-2023-upgrade-perf amazon-linux-2023-upgrade-perf-debuginfo amazon-linux-2023-upgrade-python3-perf amazon-linux-2023-upgrade-python3-perf-debuginfo References https://attackerkb.com/topics/cve-2023-20588 CVE - 2023-20588 https://alas.aws.amazon.com/AL2023/ALAS-2023-330.html
  13. Microsoft CVE-2023-38181: Microsoft Exchange Server Spoofing Vulnerability Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 08/08/2023 Created 08/09/2023 Added 08/08/2023 Modified 01/28/2025 Description Deprecated Solution(s)
  14. Microsoft CVE-2023-38182: Microsoft Exchange Server Remote Code Execution Vulnerability Severity 8 CVSS (AV:A/AC:L/Au:S/C:C/I:C/A:C) Published 08/08/2023 Created 08/09/2023 Added 08/08/2023 Modified 01/28/2025 Description Deprecated Solution(s)
  15. Zoom: CVE-2023-39218: Zoom Clients - Client-Side Enforcement of Server-Side Security Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:N) Published 08/08/2023 Created 11/16/2023 Added 11/14/2023 Modified 01/14/2025 Description Client-side enforcement of server-side security in Zoom clients before version 5.14.10 may allow a privileged user to enable information disclosure via network access. Solution(s) zoom-zoom-upgrade-latest References https://attackerkb.com/topics/cve-2023-39218 CVE - 2023-39218 https://explore.zoom.us/en/trust/security/security-bulletin
  16. Zoom: CVE-2023-39216: Zoom Desktop Client for Windows - Improper Input Validation Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 08/08/2023 Created 11/16/2023 Added 11/14/2023 Modified 01/08/2025 Description Improper input validation in Zoom Desktop Client for Windows before version 5.14.7 may allow an unauthenticated user to enable an escalation of privilege via network access. Solution(s) zoom-zoom-upgrade-latest References https://attackerkb.com/topics/cve-2023-39216 CVE - 2023-39216 https://explore.zoom.us/en/trust/security/security-bulletin
  17. Zoom: CVE-2023-36540: Zoom Desktop Client for Windows - Untrusted Search Path Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:C/A:P) Published 08/08/2023 Created 11/16/2023 Added 11/14/2023 Modified 01/08/2025 Description Untrusted search path in the installer for Zoom Desktop Client for Windows before version 5.14.5 may allow an authenticated user to enable an escalation of privilege via local access. Solution(s) zoom-zoom-upgrade-latest References https://attackerkb.com/topics/cve-2023-36540 CVE - 2023-36540 https://explore.zoom.us/en/trust/security/security-bulletin
  18. Zoom: CVE-2023-39214: Zoom Client's - Exposure of Sensitive Information Severity 8 CVSS (AV:N/AC:L/Au:S/C:P/I:P/A:C) Published 08/08/2023 Created 11/16/2023 Added 11/14/2023 Modified 01/08/2025 Description Exposure of sensitive information in Zoom Client's before version 5.15.5 may allow an authenticated user to enable a denial of service via network access. Solution(s) zoom-zoom-upgrade-latest References https://attackerkb.com/topics/cve-2023-39214 CVE - 2023-39214 https://explore.zoom.us/en/trust/security/security-bulletin
  19. Microsoft CVE-2023-38169: Microsoft OLE DB Remote Code Execution Vulnerability Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 08/08/2023 Created 08/09/2023 Added 08/08/2023 Modified 08/09/2023 Description Microsoft CVE-2023-38169: Microsoft OLE DB Remote Code Execution Vulnerability Solution(s) msft-kb5025808-7940e442-aeea-403f-ad7d-418be0b44ecd-x64 msft-kb5026806-fb778324-254d-4a54-8f61-7ca877082964-x64 References https://attackerkb.com/topics/cve-2023-38169 CVE - 2023-38169 5025808 5026806
  20. Microsoft Windows: CVE-2023-36910: Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 08/08/2023 Created 08/09/2023 Added 08/08/2023 Modified 09/06/2024 Description Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5029259 microsoft-windows-windows_10-1607-kb5029242 microsoft-windows-windows_10-1809-kb5029247 microsoft-windows-windows_10-21h2-kb5029244 microsoft-windows-windows_10-22h2-kb5029244 microsoft-windows-windows_11-21h2-kb5029253 microsoft-windows-windows_11-22h2-kb5029263 microsoft-windows-windows_server_2012-kb5029308 microsoft-windows-windows_server_2012_r2-kb5029304 microsoft-windows-windows_server_2016-1607-kb5029242 microsoft-windows-windows_server_2019-1809-kb5029247 microsoft-windows-windows_server_2022-21h2-kb5029250 microsoft-windows-windows_server_2022-22h2-kb5029250 msft-kb5029301-a1547be5-0202-42de-a84d-fe4f4a84c377 msft-kb5029301-c4e2b172-875e-4f65-9beb-aa4ca197f8bb msft-kb5029307-3bec02c2-d1d5-4e49-9725-a9f0853ffbfa References https://attackerkb.com/topics/cve-2023-36910 CVE - 2023-36910 https://support.microsoft.com/help/5029242 https://support.microsoft.com/help/5029244 https://support.microsoft.com/help/5029247 https://support.microsoft.com/help/5029250 https://support.microsoft.com/help/5029253 https://support.microsoft.com/help/5029259 https://support.microsoft.com/help/5029263 https://support.microsoft.com/help/5029304 https://support.microsoft.com/help/5029308 https://support.microsoft.com/help/5029312 View more
  21. Red Hat: CVE-2023-35390: RCE under dotnet commands (Multiple Advisories) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 08/08/2023 Created 08/29/2023 Added 08/29/2023 Modified 01/28/2025 Description .NET and Visual Studio Remote Code Execution Vulnerability Solution(s) redhat-upgrade-aspnetcore-runtime-6-0 redhat-upgrade-aspnetcore-runtime-7-0 redhat-upgrade-aspnetcore-targeting-pack-6-0 redhat-upgrade-aspnetcore-targeting-pack-7-0 redhat-upgrade-dotnet redhat-upgrade-dotnet-apphost-pack-6-0 redhat-upgrade-dotnet-apphost-pack-6-0-debuginfo redhat-upgrade-dotnet-apphost-pack-7-0 redhat-upgrade-dotnet-apphost-pack-7-0-debuginfo redhat-upgrade-dotnet-host redhat-upgrade-dotnet-host-debuginfo redhat-upgrade-dotnet-hostfxr-6-0 redhat-upgrade-dotnet-hostfxr-6-0-debuginfo redhat-upgrade-dotnet-hostfxr-7-0 redhat-upgrade-dotnet-hostfxr-7-0-debuginfo redhat-upgrade-dotnet-runtime-6-0 redhat-upgrade-dotnet-runtime-6-0-debuginfo redhat-upgrade-dotnet-runtime-7-0 redhat-upgrade-dotnet-runtime-7-0-debuginfo redhat-upgrade-dotnet-sdk-6-0 redhat-upgrade-dotnet-sdk-6-0-debuginfo redhat-upgrade-dotnet-sdk-6-0-source-built-artifacts redhat-upgrade-dotnet-sdk-7-0 redhat-upgrade-dotnet-sdk-7-0-debuginfo redhat-upgrade-dotnet-sdk-7-0-source-built-artifacts redhat-upgrade-dotnet-targeting-pack-6-0 redhat-upgrade-dotnet-targeting-pack-7-0 redhat-upgrade-dotnet-templates-6-0 redhat-upgrade-dotnet-templates-7-0 redhat-upgrade-dotnet6-0-debuginfo redhat-upgrade-dotnet6-0-debugsource redhat-upgrade-dotnet7-0-debuginfo redhat-upgrade-dotnet7-0-debugsource redhat-upgrade-netstandard-targeting-pack-2-1 References CVE-2023-35390 RHSA-2023:4639 RHSA-2023:4640 RHSA-2023:4642 RHSA-2023:4643 RHSA-2023:4644 RHSA-2023:4645 View more
  22. Huawei EulerOS: CVE-2023-20588: kernel security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:N) Published 08/08/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. Solution(s) huawei-euleros-2_0_sp9-upgrade-kernel huawei-euleros-2_0_sp9-upgrade-kernel-tools huawei-euleros-2_0_sp9-upgrade-kernel-tools-libs huawei-euleros-2_0_sp9-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-20588 CVE - 2023-20588 EulerOS-SA-2023-3336
  23. Microsoft CVE-2023-35368: Microsoft Exchange Remote Code Execution Vulnerability Severity 8 CVSS (AV:A/AC:L/Au:N/C:C/I:C/A:C) Published 08/08/2023 Created 08/09/2023 Added 08/08/2023 Modified 01/28/2025 Description Deprecated Solution(s)
  24. SUSE: CVE-2023-20588: SUSE Linux Security Advisory Severity 5 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:N) Published 08/08/2023 Created 09/15/2023 Added 09/15/2023 Modified 01/28/2025 Description A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. Solution(s) suse-upgrade-cluster-md-kmp-64kb suse-upgrade-cluster-md-kmp-azure suse-upgrade-cluster-md-kmp-default suse-upgrade-cluster-md-kmp-rt suse-upgrade-dlm-kmp-64kb suse-upgrade-dlm-kmp-azure suse-upgrade-dlm-kmp-default suse-upgrade-dlm-kmp-rt suse-upgrade-dtb-al suse-upgrade-dtb-allwinner suse-upgrade-dtb-altera suse-upgrade-dtb-amazon suse-upgrade-dtb-amd suse-upgrade-dtb-amlogic suse-upgrade-dtb-apm suse-upgrade-dtb-apple suse-upgrade-dtb-arm suse-upgrade-dtb-broadcom suse-upgrade-dtb-cavium suse-upgrade-dtb-exynos suse-upgrade-dtb-freescale suse-upgrade-dtb-hisilicon suse-upgrade-dtb-lg suse-upgrade-dtb-marvell suse-upgrade-dtb-mediatek suse-upgrade-dtb-nvidia suse-upgrade-dtb-qcom suse-upgrade-dtb-renesas suse-upgrade-dtb-rockchip suse-upgrade-dtb-socionext suse-upgrade-dtb-sprd suse-upgrade-dtb-xilinx suse-upgrade-dtb-zte suse-upgrade-gfs2-kmp-64kb suse-upgrade-gfs2-kmp-azure suse-upgrade-gfs2-kmp-default suse-upgrade-gfs2-kmp-rt suse-upgrade-kernel-64kb suse-upgrade-kernel-64kb-devel suse-upgrade-kernel-64kb-extra suse-upgrade-kernel-64kb-livepatch-devel suse-upgrade-kernel-64kb-optional suse-upgrade-kernel-azure suse-upgrade-kernel-azure-base suse-upgrade-kernel-azure-devel suse-upgrade-kernel-azure-extra suse-upgrade-kernel-azure-livepatch-devel suse-upgrade-kernel-azure-optional suse-upgrade-kernel-azure-vdso suse-upgrade-kernel-debug suse-upgrade-kernel-debug-base suse-upgrade-kernel-debug-devel suse-upgrade-kernel-debug-livepatch-devel suse-upgrade-kernel-debug-vdso suse-upgrade-kernel-default suse-upgrade-kernel-default-base suse-upgrade-kernel-default-base-rebuild suse-upgrade-kernel-default-devel suse-upgrade-kernel-default-extra suse-upgrade-kernel-default-livepatch suse-upgrade-kernel-default-livepatch-devel suse-upgrade-kernel-default-man suse-upgrade-kernel-default-optional suse-upgrade-kernel-default-vdso suse-upgrade-kernel-devel suse-upgrade-kernel-devel-azure suse-upgrade-kernel-devel-rt suse-upgrade-kernel-docs suse-upgrade-kernel-docs-html suse-upgrade-kernel-ec2 suse-upgrade-kernel-ec2-base suse-upgrade-kernel-ec2-devel suse-upgrade-kernel-kvmsmall suse-upgrade-kernel-kvmsmall-base suse-upgrade-kernel-kvmsmall-devel suse-upgrade-kernel-kvmsmall-livepatch-devel suse-upgrade-kernel-kvmsmall-vdso suse-upgrade-kernel-macros suse-upgrade-kernel-obs-build suse-upgrade-kernel-obs-qa suse-upgrade-kernel-preempt suse-upgrade-kernel-preempt-devel suse-upgrade-kernel-rt suse-upgrade-kernel-rt-devel suse-upgrade-kernel-rt-extra suse-upgrade-kernel-rt-livepatch suse-upgrade-kernel-rt-livepatch-devel suse-upgrade-kernel-rt-optional suse-upgrade-kernel-rt-vdso suse-upgrade-kernel-rt_debug suse-upgrade-kernel-rt_debug-devel suse-upgrade-kernel-rt_debug-livepatch-devel suse-upgrade-kernel-rt_debug-vdso suse-upgrade-kernel-source suse-upgrade-kernel-source-azure suse-upgrade-kernel-source-rt suse-upgrade-kernel-source-vanilla suse-upgrade-kernel-syms suse-upgrade-kernel-syms-azure suse-upgrade-kernel-syms-rt suse-upgrade-kernel-trace suse-upgrade-kernel-trace-base suse-upgrade-kernel-trace-devel suse-upgrade-kernel-vanilla suse-upgrade-kernel-vanilla-base suse-upgrade-kernel-vanilla-devel suse-upgrade-kernel-vanilla-livepatch-devel suse-upgrade-kernel-xen suse-upgrade-kernel-xen-base suse-upgrade-kernel-xen-devel suse-upgrade-kernel-zfcpdump suse-upgrade-kernel-zfcpdump-man suse-upgrade-kselftests-kmp-64kb suse-upgrade-kselftests-kmp-azure suse-upgrade-kselftests-kmp-default suse-upgrade-kselftests-kmp-rt suse-upgrade-ocfs2-kmp-64kb suse-upgrade-ocfs2-kmp-azure suse-upgrade-ocfs2-kmp-default suse-upgrade-ocfs2-kmp-rt suse-upgrade-reiserfs-kmp-64kb suse-upgrade-reiserfs-kmp-azure suse-upgrade-reiserfs-kmp-default suse-upgrade-reiserfs-kmp-rt suse-upgrade-xen suse-upgrade-xen-devel suse-upgrade-xen-doc-html suse-upgrade-xen-libs suse-upgrade-xen-libs-32bit suse-upgrade-xen-tools suse-upgrade-xen-tools-domu suse-upgrade-xen-tools-xendomains-wait-disk References https://attackerkb.com/topics/cve-2023-20588 CVE - 2023-20588
  25. Adobe Acrobat: CVE-2023-29299: Security updates available for Adobe Acrobat and Reader (APSB23-30) Severity 4 CVSS (AV:L/AC:H/Au:N/C:N/I:N/A:C) Published 08/08/2023 Created 04/26/2024 Added 04/26/2024 Modified 10/18/2024 Description Adobe has released security updates for Adobe Acrobat and Reader for Windows and macOS. These updates address critical, important and moderate vulnerabilities. Successful exploitation could lead to application denial-of-service, security feature bypass, memory leak and arbitrary code execution . Solution(s) adobe-acrobat-upgrade-latest References https://attackerkb.com/topics/cve-2023-29299 https://helpx.adobe.com/security/products/acrobat/apsb23-30.html CVE - 2023-29299