跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. Debian: CVE-2022-24834: redis -- security update Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 07/13/2023 Created 02/06/2024 Added 02/05/2024 Modified 01/28/2025 Description Redis is an in-memory database that persists on disk. A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson library, and result with heap corruption and potentially remote code execution. The problem exists in all versions of Redis with Lua scripting support, starting from 2.6, and affects only authenticated and authorized users. The problem is fixed in versions 7.0.12, 6.2.13, and 6.0.20. Solution(s) debian-upgrade-redis References https://attackerkb.com/topics/cve-2022-24834 CVE - 2022-24834 DSA-5610-1
  2. Amazon Linux AMI 2: CVE-2022-24834: Security patch for redis (ALASREDIS6-2023-002) Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 07/13/2023 Created 09/28/2023 Added 09/28/2023 Modified 01/28/2025 Description Redis is an in-memory database that persists on disk. A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson library, and result with heap corruption and potentially remote code execution. The problem exists in all versions of Redis with Lua scripting support, starting from 2.6, and affects only authenticated and authorized users. The problem is fixed in versions 7.0.12, 6.2.13, and 6.0.20. Solution(s) amazon-linux-ami-2-upgrade-redis amazon-linux-ami-2-upgrade-redis-debuginfo amazon-linux-ami-2-upgrade-redis-devel amazon-linux-ami-2-upgrade-redis-doc References https://attackerkb.com/topics/cve-2022-24834 AL2/ALASREDIS6-2023-002 CVE - 2022-24834
  3. SUSE: CVE-2022-24834: SUSE Linux Security Advisory Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 07/13/2023 Created 07/21/2023 Added 07/21/2023 Modified 01/28/2025 Description Redis is an in-memory database that persists on disk. A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson library, and result with heap corruption and potentially remote code execution. The problem exists in all versions of Redis with Lua scripting support, starting from 2.6, and affects only authenticated and authorized users. The problem is fixed in versions 7.0.12, 6.2.13, and 6.0.20. Solution(s) suse-upgrade-redis suse-upgrade-redis7 References https://attackerkb.com/topics/cve-2022-24834 CVE - 2022-24834
  4. Huawei EulerOS: CVE-2023-35945: nghttp2 security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 07/13/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description Envoy is a cloud-native high-performance edge/middle/service proxy. Envoy’s HTTP/2 codec may leak a header map and bookkeeping structures upon receiving `RST_STREAM` immediately followed by the `GOAWAY` frames from an upstream server. In nghttp2, cleanup of pending requests due to receipt of the `GOAWAY` frame skips de-allocation of the bookkeeping structure and pending compressed header. The error return [code path] is taken if connection is already marked for not sending more requests due to `GOAWAY` frame. The clean-up code is right after the return statement, causing memory leak. Denial of service through memory exhaustion. This vulnerability was patched in versions(s) 1.26.3, 1.25.8, 1.24.9, 1.23.11. Solution(s) huawei-euleros-2_0_sp9-upgrade-libnghttp2 References https://attackerkb.com/topics/cve-2023-35945 CVE - 2023-35945 EulerOS-SA-2023-3346
  5. Huawei EulerOS: CVE-2023-21255: kernel security update Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 07/13/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description In multiple functions of binder.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Solution(s) huawei-euleros-2_0_sp11-upgrade-bpftool huawei-euleros-2_0_sp11-upgrade-kernel huawei-euleros-2_0_sp11-upgrade-kernel-abi-stablelists huawei-euleros-2_0_sp11-upgrade-kernel-tools huawei-euleros-2_0_sp11-upgrade-kernel-tools-libs huawei-euleros-2_0_sp11-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-21255 CVE - 2023-21255 EulerOS-SA-2023-2860
  6. Fortinet FortiOS: Out-of-bounds Write (CVE-2023-33308) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 07/13/2023 Created 07/14/2023 Added 07/13/2023 Modified 01/28/2025 Description A stack-based overflow vulnerability [CWE-124] in Fortinet FortiOS version 7.0.0 through 7.0.10 and 7.2.0 through 7.2.3 and FortiProxy version 7.0.0 through 7.0.9 and 7.2.0 through 7.2.2 allows a remote unauthenticated attacker to execute arbitrary code or command via crafted packets reaching proxy policies or firewall policies with proxy mode alongside deep or full packet inspection. Solution(s) fortios-upgrade-7_0_11 fortios-upgrade-7_2_4 fortios-upgrade-7_4_0 References https://attackerkb.com/topics/cve-2023-33308 CVE - 2023-33308 https://fortiguard.com/psirt/FG-IR-23-183
  7. Alma Linux: CVE-2022-24834: Important: redis:6 security update (Multiple Advisories) Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 07/13/2023 Created 01/25/2025 Added 01/24/2025 Modified 01/30/2025 Description Redis is an in-memory database that persists on disk. A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson library, and result with heap corruption and potentially remote code execution. The problem exists in all versions of Redis with Lua scripting support, starting from 2.6, and affects only authenticated and authorized users. The problem is fixed in versions 7.0.12, 6.2.13, and 6.0.20. Solution(s) alma-upgrade-redis alma-upgrade-redis-devel alma-upgrade-redis-doc References https://attackerkb.com/topics/cve-2022-24834 CVE - 2022-24834 https://errata.almalinux.org/8/ALSA-2025-0595.html https://errata.almalinux.org/9/ALSA-2025-0693.html
  8. Amazon Linux 2023: CVE-2023-35945: Important priority package update for nghttp2 (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 07/13/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Envoy is a cloud-native high-performance edge/middle/service proxy. Envoy’s HTTP/2 codec may leak a header map and bookkeeping structures upon receiving `RST_STREAM` immediately followed by the `GOAWAY` frames from an upstream server. In nghttp2, cleanup of pending requests due to receipt of the `GOAWAY` frame skips de-allocation of the bookkeeping structure and pending compressed header. The error return [code path] is taken if connection is already marked for not sending more requests due to `GOAWAY` frame. The clean-up code is right after the return statement, causing memory leak. Denial of service through memory exhaustion. This vulnerability was patched in versions(s) 1.26.3, 1.25.8, 1.24.9, 1.23.11. Solution(s) amazon-linux-2023-upgrade-ecs-service-connect-agent amazon-linux-2023-upgrade-libnghttp2 amazon-linux-2023-upgrade-libnghttp2-debuginfo amazon-linux-2023-upgrade-libnghttp2-devel amazon-linux-2023-upgrade-nghttp2 amazon-linux-2023-upgrade-nghttp2-debuginfo amazon-linux-2023-upgrade-nghttp2-debugsource References https://attackerkb.com/topics/cve-2023-35945 CVE - 2023-35945 https://alas.aws.amazon.com/AL2023/ALAS-2023-278.html https://alas.aws.amazon.com/AL2023/ALAS-2023-300.html
  9. Red Hat: CVE-2022-24834: redis: heap overflow in the lua cjson and cmsgpack libraries (Multiple Advisories) Severity 6 CVSS (AV:L/AC:H/Au:S/C:C/I:C/A:C) Published 07/13/2023 Created 01/24/2025 Added 01/23/2025 Modified 01/30/2025 Description Redis is an in-memory database that persists on disk. A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson library, and result with heap corruption and potentially remote code execution. The problem exists in all versions of Redis with Lua scripting support, starting from 2.6, and affects only authenticated and authorized users. The problem is fixed in versions 7.0.12, 6.2.13, and 6.0.20. Solution(s) redhat-upgrade-redis redhat-upgrade-redis-debuginfo redhat-upgrade-redis-debugsource redhat-upgrade-redis-devel redhat-upgrade-redis-doc References CVE-2022-24834 RHSA-2025:0595 RHSA-2025:0693
  10. VMware Photon OS: CVE-2023-35945 Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 07/13/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Envoy is a cloud-native high-performance edge/middle/service proxy. Envoy’s HTTP/2 codec may leak a header map and bookkeeping structures upon receiving `RST_STREAM` immediately followed by the `GOAWAY` frames from an upstream server. In nghttp2, cleanup of pending requests due to receipt of the `GOAWAY` frame skips de-allocation of the bookkeeping structure and pending compressed header. The error return [code path] is taken if connection is already marked for not sending more requests due to `GOAWAY` frame. The clean-up code is right after the return statement, causing memory leak. Denial of service through memory exhaustion. This vulnerability was patched in versions(s) 1.26.3, 1.25.8, 1.24.9, 1.23.11. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-35945 CVE - 2023-35945
  11. OS X update for Bluetooth (CVE-2023-3618) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 07/12/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  12. SUSE: CVE-2023-3618: SUSE Linux Security Advisory Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 07/12/2023 Created 11/08/2023 Added 11/07/2023 Modified 01/28/2025 Description A flaw was found in libtiff. A specially crafted tiff file can lead to a segmentation fault due to a buffer overflow in the Fax3Encode function in libtiff/tif_fax3.c, resulting in a denial of service. Solution(s) suse-upgrade-libtiff-devel suse-upgrade-libtiff-devel-32bit suse-upgrade-libtiff5 suse-upgrade-libtiff5-32bit suse-upgrade-tiff References https://attackerkb.com/topics/cve-2023-3618 CVE - 2023-3618
  13. SUSE: CVE-2023-3600: SUSE Linux Security Advisory Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 07/12/2023 Created 07/26/2023 Added 07/26/2023 Modified 01/28/2025 Description During the worker lifecycle, a use-after-free condition could have occured, which could have led to a potentially exploitable crash. This vulnerability affects Firefox < 115.0.2, Firefox ESR < 115.0.2, and Thunderbird < 115.0.1. Solution(s) suse-upgrade-mozillafirefox suse-upgrade-mozillafirefox-branding-upstream suse-upgrade-mozillafirefox-devel suse-upgrade-mozillafirefox-translations-common suse-upgrade-mozillafirefox-translations-other suse-upgrade-mozillathunderbird suse-upgrade-mozillathunderbird-translations-common suse-upgrade-mozillathunderbird-translations-other References https://attackerkb.com/topics/cve-2023-3600 CVE - 2023-3600
  14. Juniper Junos OS: 2023-07 Security Bulletin: Junos OS and Junos OS Evolved: An rpd crash occurs when a specific L2VPN command is run (JSA71647) (multiple CVEs) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 07/12/2023 Created 07/13/2023 Added 07/13/2023 Modified 07/20/2023 Description An Improper Input Validation vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). When a BGP update message is received over an established BGP session, and that message contains a specific, optional transitive attribute, this session will be torn down with an update message error. This issue cannot propagate beyond an affected system as the processing error occurs as soon as the update is received. This issue is exploitable remotely as the respective attribute can propagate through unaffected systems and intermediate AS (if any). Continuous receipt of a BGP update containing this attribute will create a sustained Denial of Service (DoS) condition. Some customers have experienced these BGP session flaps which prompted Juniper SIRT to release this advisory out of cycle before fixed releases are widely available as there is an effective workaround. This issue affects: Juniper Networks Junos OS 15.1R1 and later versions prior to 20.4R3-S8; 21.1 version 21.1R1 and later versions prior to 21.2R3-S6; 21.3 versions prior to 21.3R3-S5; 21.4 versions prior to 21.4R3-S4; 22.1 versions prior to 22.1R3-S4; 22.2 versions prior to 22.2R3-S2; 22.3 versions prior to 22.3R2-S2, 22.3R3-S1; 22.4 versions prior to 22.4R2-S1, 22.4R3; 23.1 versions prior to 23.1R1-S1, 23.1R2. Juniper Networks Junos OS Evolved All versions prior to 20.4R3-S8-EVO; 21.1 version 21.1R1-EVO and later versions prior to 21.2R3-S6-EVO; 21.3 versions prior to 21.3R3-S5-EVO; 21.4 versions prior to 21.4R3-S4-EVO; 22.1 versions prior to 22.1R3-S4-EVO; 22.2 versions prior to 22.2R3-S2-EVO; 22.3 versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO; 22.4 versions prior to 22.4R2-S1-EVO, 22.4R3-EVO; 23.1 versions prior to 23.1R1-S1-EVO, 23.1R2-EVO. Solution(s) juniper-junos-os-upgrade-latest References https://attackerkb.com/topics/cve-2023-0026 CVE - 2023-0026 CVE - 2023-36840 JSA71647
  15. Juniper Junos OS: 2023-07 Security Bulletin: Junos OS: QFX10000 Series: All traffic will be dropped after a specific valid IP packet has been received which needs to be routed over a VXLAN tunnel (JSA71642) (multiple CVEs) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 07/12/2023 Created 07/13/2023 Added 07/13/2023 Modified 07/20/2023 Description An Improper Input Validation vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). When a BGP update message is received over an established BGP session, and that message contains a specific, optional transitive attribute, this session will be torn down with an update message error. This issue cannot propagate beyond an affected system as the processing error occurs as soon as the update is received. This issue is exploitable remotely as the respective attribute can propagate through unaffected systems and intermediate AS (if any). Continuous receipt of a BGP update containing this attribute will create a sustained Denial of Service (DoS) condition. Some customers have experienced these BGP session flaps which prompted Juniper SIRT to release this advisory out of cycle before fixed releases are widely available as there is an effective workaround. This issue affects: Juniper Networks Junos OS 15.1R1 and later versions prior to 20.4R3-S8; 21.1 version 21.1R1 and later versions prior to 21.2R3-S6; 21.3 versions prior to 21.3R3-S5; 21.4 versions prior to 21.4R3-S4; 22.1 versions prior to 22.1R3-S4; 22.2 versions prior to 22.2R3-S2; 22.3 versions prior to 22.3R2-S2, 22.3R3-S1; 22.4 versions prior to 22.4R2-S1, 22.4R3; 23.1 versions prior to 23.1R1-S1, 23.1R2. Juniper Networks Junos OS Evolved All versions prior to 20.4R3-S8-EVO; 21.1 version 21.1R1-EVO and later versions prior to 21.2R3-S6-EVO; 21.3 versions prior to 21.3R3-S5-EVO; 21.4 versions prior to 21.4R3-S4-EVO; 22.1 versions prior to 22.1R3-S4-EVO; 22.2 versions prior to 22.2R3-S2-EVO; 22.3 versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO; 22.4 versions prior to 22.4R2-S1-EVO, 22.4R3-EVO; 23.1 versions prior to 23.1R1-S1-EVO, 23.1R2-EVO. Solution(s) juniper-junos-os-upgrade-latest References https://attackerkb.com/topics/cve-2023-0026 CVE - 2023-0026 CVE - 2023-36835 JSA71642
  16. Juniper Junos OS: 2023-07 Security Bulletin: Junos OS: SRX Series: A flowd core occurs when running a low privileged CLI command (JSA71645) (multiple CVEs) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 07/12/2023 Created 07/13/2023 Added 07/13/2023 Modified 07/20/2023 Description An Improper Input Validation vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). When a BGP update message is received over an established BGP session, and that message contains a specific, optional transitive attribute, this session will be torn down with an update message error. This issue cannot propagate beyond an affected system as the processing error occurs as soon as the update is received. This issue is exploitable remotely as the respective attribute can propagate through unaffected systems and intermediate AS (if any). Continuous receipt of a BGP update containing this attribute will create a sustained Denial of Service (DoS) condition. Some customers have experienced these BGP session flaps which prompted Juniper SIRT to release this advisory out of cycle before fixed releases are widely available as there is an effective workaround. This issue affects: Juniper Networks Junos OS 15.1R1 and later versions prior to 20.4R3-S8; 21.1 version 21.1R1 and later versions prior to 21.2R3-S6; 21.3 versions prior to 21.3R3-S5; 21.4 versions prior to 21.4R3-S4; 22.1 versions prior to 22.1R3-S4; 22.2 versions prior to 22.2R3-S2; 22.3 versions prior to 22.3R2-S2, 22.3R3-S1; 22.4 versions prior to 22.4R2-S1, 22.4R3; 23.1 versions prior to 23.1R1-S1, 23.1R2. Juniper Networks Junos OS Evolved All versions prior to 20.4R3-S8-EVO; 21.1 version 21.1R1-EVO and later versions prior to 21.2R3-S6-EVO; 21.3 versions prior to 21.3R3-S5-EVO; 21.4 versions prior to 21.4R3-S4-EVO; 22.1 versions prior to 22.1R3-S4-EVO; 22.2 versions prior to 22.2R3-S2-EVO; 22.3 versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO; 22.4 versions prior to 22.4R2-S1-EVO, 22.4R3-EVO; 23.1 versions prior to 23.1R1-S1-EVO, 23.1R2-EVO. Solution(s) juniper-junos-os-upgrade-latest References https://attackerkb.com/topics/cve-2023-0026 CVE - 2023-0026 CVE - 2023-36838 JSA71645
  17. Juniper Junos OS: 2023-07 Security Bulletin: Junos OS and Junos OS Evolved: In a MoFRR scenario an rpd core may be observed when a low privileged CLI command is executed (JSA71643) (multiple CVEs) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 07/12/2023 Created 07/13/2023 Added 07/13/2023 Modified 07/20/2023 Description An Improper Input Validation vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). When a BGP update message is received over an established BGP session, and that message contains a specific, optional transitive attribute, this session will be torn down with an update message error. This issue cannot propagate beyond an affected system as the processing error occurs as soon as the update is received. This issue is exploitable remotely as the respective attribute can propagate through unaffected systems and intermediate AS (if any). Continuous receipt of a BGP update containing this attribute will create a sustained Denial of Service (DoS) condition. Some customers have experienced these BGP session flaps which prompted Juniper SIRT to release this advisory out of cycle before fixed releases are widely available as there is an effective workaround. This issue affects: Juniper Networks Junos OS 15.1R1 and later versions prior to 20.4R3-S8; 21.1 version 21.1R1 and later versions prior to 21.2R3-S6; 21.3 versions prior to 21.3R3-S5; 21.4 versions prior to 21.4R3-S4; 22.1 versions prior to 22.1R3-S4; 22.2 versions prior to 22.2R3-S2; 22.3 versions prior to 22.3R2-S2, 22.3R3-S1; 22.4 versions prior to 22.4R2-S1, 22.4R3; 23.1 versions prior to 23.1R1-S1, 23.1R2. Juniper Networks Junos OS Evolved All versions prior to 20.4R3-S8-EVO; 21.1 version 21.1R1-EVO and later versions prior to 21.2R3-S6-EVO; 21.3 versions prior to 21.3R3-S5-EVO; 21.4 versions prior to 21.4R3-S4-EVO; 22.1 versions prior to 22.1R3-S4-EVO; 22.2 versions prior to 22.2R3-S2-EVO; 22.3 versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO; 22.4 versions prior to 22.4R2-S1-EVO, 22.4R3-EVO; 23.1 versions prior to 23.1R1-S1-EVO, 23.1R2-EVO. Solution(s) juniper-junos-os-upgrade-latest References https://attackerkb.com/topics/cve-2023-0026 CVE - 2023-0026 CVE - 2023-36836 JSA71643
  18. Oracle Linux: CVE-2023-38200: ELSA-2023-5080:keylime security update (MODERATE) (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 07/12/2023 Created 09/14/2023 Added 09/13/2023 Modified 11/22/2024 Description A flaw was found in Keylime. Due to their blocking nature, the Keylime registrar is subject to a remote denial of service against its SSL connections. This flaw allows an attacker to exhaust all available connections. Solution(s) oracle-linux-upgrade-keylime oracle-linux-upgrade-keylime-base oracle-linux-upgrade-keylime-registrar oracle-linux-upgrade-keylime-selinux oracle-linux-upgrade-keylime-tenant oracle-linux-upgrade-keylime-verifier oracle-linux-upgrade-python3-keylime References https://attackerkb.com/topics/cve-2023-38200 CVE - 2023-38200 ELSA-2023-5080
  19. Oracle Linux: CVE-2023-3674: ELSA-2024-1139:keylime security update (LOW) (Multiple Advisories) Severity 1 CVSS (AV:L/AC:L/Au:M/C:N/I:P/A:N) Published 07/12/2023 Created 05/22/2024 Added 03/06/2024 Modified 11/22/2024 Description A flaw was found in the keylime attestation verifier, which fails to flag a device&apos;s submitted TPM quote as faulty when the quote&apos;s signature does not validate for some reason. Instead, it will only emit an error in the log without flagging the device as untrusted. Solution(s) oracle-linux-upgrade-keylime oracle-linux-upgrade-keylime-base oracle-linux-upgrade-keylime-registrar oracle-linux-upgrade-keylime-selinux oracle-linux-upgrade-keylime-tenant oracle-linux-upgrade-keylime-verifier oracle-linux-upgrade-python3-keylime References https://attackerkb.com/topics/cve-2023-3674 CVE - 2023-3674 ELSA-2024-1139
  20. APSB23-47: Security updates available for Adobe ColdFusion | APSB23-47 (CVE-2023-29315) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 07/12/2023 Created 07/17/2023 Added 07/17/2023 Modified 02/14/2025 Description Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Solution(s) adobe-coldfusion-2018-release-update-19 adobe-coldfusion-2021-release-update-9 adobe-coldfusion-2023-release-update-3 References https://attackerkb.com/topics/cve-2023-29315 CVE - 2023-29315 https://helpx.adobe.com/security/products/coldfusion/apsb23-47.html
  21. APSB23-47: Security updates available for Adobe ColdFusion | APSB23-47 (CVE-2023-29319) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 07/12/2023 Created 07/17/2023 Added 07/17/2023 Modified 02/14/2025 Description Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Solution(s) adobe-coldfusion-2018-release-update-19 adobe-coldfusion-2021-release-update-9 adobe-coldfusion-2023-release-update-3 References https://attackerkb.com/topics/cve-2023-29319 CVE - 2023-29319 https://helpx.adobe.com/security/products/coldfusion/apsb23-47.html
  22. APSB23-47: Security updates available for Adobe ColdFusion | APSB23-47 (CVE-2023-29308) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 07/12/2023 Created 07/17/2023 Added 07/17/2023 Modified 02/14/2025 Description Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Solution(s) adobe-coldfusion-2018-release-update-19 adobe-coldfusion-2021-release-update-9 adobe-coldfusion-2023-release-update-3 References https://attackerkb.com/topics/cve-2023-29308 CVE - 2023-29308 https://helpx.adobe.com/security/products/coldfusion/apsb23-47.html
  23. APSB23-47: Security updates available for Adobe ColdFusion | APSB23-47 (CVE-2023-29309) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 07/12/2023 Created 07/17/2023 Added 07/17/2023 Modified 02/14/2025 Description Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Solution(s) adobe-coldfusion-2018-release-update-19 adobe-coldfusion-2021-release-update-9 adobe-coldfusion-2023-release-update-3 References https://attackerkb.com/topics/cve-2023-29309 CVE - 2023-29309 https://helpx.adobe.com/security/products/coldfusion/apsb23-47.html
  24. APSB23-47: Security updates available for Adobe ColdFusion | APSB23-47 (CVE-2023-29318) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 07/12/2023 Created 07/17/2023 Added 07/17/2023 Modified 02/14/2025 Description Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Solution(s) adobe-coldfusion-2018-release-update-19 adobe-coldfusion-2021-release-update-9 adobe-coldfusion-2023-release-update-3 References https://attackerkb.com/topics/cve-2023-29318 CVE - 2023-29318 https://helpx.adobe.com/security/products/coldfusion/apsb23-47.html
  25. APSB23-47: Security updates available for Adobe ColdFusion | APSB23-47 (CVE-2023-29310) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 07/12/2023 Created 07/17/2023 Added 07/17/2023 Modified 02/14/2025 Description Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Solution(s) adobe-coldfusion-2018-release-update-19 adobe-coldfusion-2021-release-update-9 adobe-coldfusion-2023-release-update-3 References https://attackerkb.com/topics/cve-2023-29310 CVE - 2023-29310 https://helpx.adobe.com/security/products/coldfusion/apsb23-47.html