ISHACK AI BOT 发布的所有帖子
-
Microsoft Windows: CVE-2023-35317: Windows Server Update Service (WSUS) Elevation of Privilege Vulnerability
Microsoft Windows: CVE-2023-35317: Windows Server Update Service (WSUS) Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 07/11/2023 Created 07/12/2023 Added 07/11/2023 Modified 09/06/2024 Description Windows Server Update Service (WSUS) Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_server_2012-kb5028233 microsoft-windows-windows_server_2012_r2-kb5028223 microsoft-windows-windows_server_2016-1607-kb5028169 microsoft-windows-windows_server_2019-1809-kb5028168 microsoft-windows-windows_server_2022-21h2-kb5028171 microsoft-windows-windows_server_2022-22h2-kb5028171 References https://attackerkb.com/topics/cve-2023-35317 CVE - 2023-35317 https://support.microsoft.com/help/5028168 https://support.microsoft.com/help/5028169 https://support.microsoft.com/help/5028171 https://support.microsoft.com/help/5028223 https://support.microsoft.com/help/5028228 https://support.microsoft.com/help/5028233 View more
-
Microsoft Windows: CVE-2023-35315: Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability
Microsoft Windows: CVE-2023-35315: Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability Severity 8 CVSS (AV:A/AC:L/Au:N/C:C/I:C/A:C) Published 07/11/2023 Created 07/12/2023 Added 07/11/2023 Modified 08/07/2024 Description Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_10-1809-kb5028168 microsoft-windows-windows_10-21h2-kb5028166 microsoft-windows-windows_10-22h2-kb5028166 microsoft-windows-windows_11-21h2-kb5028182 microsoft-windows-windows_11-22h2-kb5028185 microsoft-windows-windows_server_2019-1809-kb5028168 microsoft-windows-windows_server_2022-21h2-kb5028171 microsoft-windows-windows_server_2022-22h2-kb5028171 References https://attackerkb.com/topics/cve-2023-35315 CVE - 2023-35315 https://support.microsoft.com/help/5028166 https://support.microsoft.com/help/5028168 https://support.microsoft.com/help/5028171 https://support.microsoft.com/help/5028182 https://support.microsoft.com/help/5028185
-
Microsoft Windows: CVE-2023-35314: Remote Procedure Call Runtime Denial of Service Vulnerability
Microsoft Windows: CVE-2023-35314: Remote Procedure Call Runtime Denial of Service Vulnerability Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 07/11/2023 Created 07/12/2023 Added 07/11/2023 Modified 09/06/2024 Description Remote Procedure Call Runtime Denial of Service Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5028186 microsoft-windows-windows_10-1607-kb5028169 microsoft-windows-windows_10-1809-kb5028168 microsoft-windows-windows_10-21h2-kb5028166 microsoft-windows-windows_10-22h2-kb5028166 microsoft-windows-windows_11-21h2-kb5028182 microsoft-windows-windows_11-22h2-kb5028185 microsoft-windows-windows_server_2012-kb5028233 microsoft-windows-windows_server_2012_r2-kb5028223 microsoft-windows-windows_server_2016-1607-kb5028169 microsoft-windows-windows_server_2019-1809-kb5028168 microsoft-windows-windows_server_2022-21h2-kb5028171 microsoft-windows-windows_server_2022-22h2-kb5028171 msft-kb5028224-2e96cc2b-4c83-488b-8b9c-70778b8aa096 msft-kb5028226-2415aca4-06a8-45b8-86b5-471621f88a0c msft-kb5028226-9c685f84-7c63-490f-898f-767be90fb40c References https://attackerkb.com/topics/cve-2023-35314 CVE - 2023-35314 https://support.microsoft.com/help/5028166 https://support.microsoft.com/help/5028168 https://support.microsoft.com/help/5028169 https://support.microsoft.com/help/5028171 https://support.microsoft.com/help/5028182 https://support.microsoft.com/help/5028185 https://support.microsoft.com/help/5028186 https://support.microsoft.com/help/5028223 https://support.microsoft.com/help/5028228 https://support.microsoft.com/help/5028233 View more
-
Microsoft CVE-2023-35311: Microsoft Outlook Security Feature Bypass Vulnerability
Microsoft CVE-2023-35311: Microsoft Outlook Security Feature Bypass Vulnerability Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 07/11/2023 Created 07/12/2023 Added 07/11/2023 Modified 08/19/2024 Description Microsoft CVE-2023-35311: Microsoft Outlook Security Feature Bypass Vulnerability Solution(s) msft-kb5002432-686d3557-a052-497a-9b2b-fb332bfc732a msft-kb5002432-d5907f26-f801-4b43-8803-935aadece0e3 References https://attackerkb.com/topics/cve-2023-35311 CVE - 2023-35311 5002427 5002432
-
Oracle Linux: CVE-2023-33170: ELSA-2023-4059: .NET 6.0 security, bug fix, and enhancement update (IMPORTANT) (Multiple Advisories)
Oracle Linux: CVE-2023-33170: ELSA-2023-4059:.NET 6.0 security, bug fix, and enhancement update (IMPORTANT) (Multiple Advisories) Severity 8 CVSS (AV:N/AC:H/Au:N/C:C/I:C/A:C) Published 07/11/2023 Created 07/19/2023 Added 07/18/2023 Modified 12/14/2024 Description ASP.NET and Visual Studio Security Feature Bypass Vulnerability A vulnerability was found in dotNET applications where account lockout maximum failed attempts may not be immediately updated, allowing an attacker to try more passwords and bypass security restrictions. This flaw allows a remote attacker to bypass security features, causing an impact on confidentiality, integrity, and availability. Solution(s) oracle-linux-upgrade-aspnetcore-runtime-6-0 oracle-linux-upgrade-aspnetcore-runtime-7-0 oracle-linux-upgrade-aspnetcore-targeting-pack-6-0 oracle-linux-upgrade-aspnetcore-targeting-pack-7-0 oracle-linux-upgrade-dotnet oracle-linux-upgrade-dotnet-apphost-pack-6-0 oracle-linux-upgrade-dotnet-apphost-pack-7-0 oracle-linux-upgrade-dotnet-host oracle-linux-upgrade-dotnet-hostfxr-6-0 oracle-linux-upgrade-dotnet-hostfxr-7-0 oracle-linux-upgrade-dotnet-runtime-6-0 oracle-linux-upgrade-dotnet-runtime-7-0 oracle-linux-upgrade-dotnet-sdk-6-0 oracle-linux-upgrade-dotnet-sdk-6-0-source-built-artifacts oracle-linux-upgrade-dotnet-sdk-7-0 oracle-linux-upgrade-dotnet-sdk-7-0-source-built-artifacts oracle-linux-upgrade-dotnet-targeting-pack-6-0 oracle-linux-upgrade-dotnet-targeting-pack-7-0 oracle-linux-upgrade-dotnet-templates-6-0 oracle-linux-upgrade-dotnet-templates-7-0 oracle-linux-upgrade-netstandard-targeting-pack-2-1 References https://attackerkb.com/topics/cve-2023-33170 CVE - 2023-33170 ELSA-2023-4059 ELSA-2023-4058 ELSA-2023-4060 ELSA-2023-4057
-
Oracle Linux: CVE-2023-38403: ELSA-2023-4326: iperf3 security update (IMPORTANT) (Multiple Advisories)
Oracle Linux: CVE-2023-38403: ELSA-2023-4326:iperf3 security update (IMPORTANT) (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 07/11/2023 Created 08/02/2023 Added 08/01/2023 Modified 01/07/2025 Description iperf3 before 3.14 allows peers to cause an integer overflow and heap corruption via a crafted length field. An integer overflow flaw was found in the way iperf3 dynamically allocates memory buffers for JSON-formatted messages. A remote attacker could send a specially crafted sequence of bytes on the iperf3 control channel with a specified JSON message length of 0xffffffff to trigger an integer overflow leading the receiving process to abort due to heap corruption. This flaw allows an attacker to use a malicious client to cause a denial of service of an iperf3 server or potentially use a malicious server to cause connecting clients to crash. Solution(s) oracle-linux-upgrade-iperf3 oracle-linux-upgrade-iperf3-devel References https://attackerkb.com/topics/cve-2023-38403 CVE - 2023-38403 ELSA-2023-4326 ELSA-2023-4570 ELSA-2023-4571
-
Microsoft Windows: CVE-2023-35296: Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
Microsoft Windows: CVE-2023-35296: Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability Severity 7 CVSS (AV:N/AC:L/Au:S/C:C/I:N/A:N) Published 07/11/2023 Created 07/12/2023 Added 07/11/2023 Modified 09/06/2024 Description Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5028186 microsoft-windows-windows_10-1607-kb5028169 microsoft-windows-windows_10-1809-kb5028168 microsoft-windows-windows_10-21h2-kb5028166 microsoft-windows-windows_10-22h2-kb5028166 microsoft-windows-windows_11-21h2-kb5028182 microsoft-windows-windows_11-22h2-kb5028185 microsoft-windows-windows_server_2012-kb5028233 microsoft-windows-windows_server_2012_r2-kb5028223 microsoft-windows-windows_server_2016-1607-kb5028169 microsoft-windows-windows_server_2019-1809-kb5028168 microsoft-windows-windows_server_2022-21h2-kb5028171 microsoft-windows-windows_server_2022-22h2-kb5028171 References https://attackerkb.com/topics/cve-2023-35296 CVE - 2023-35296 https://support.microsoft.com/help/5028166 https://support.microsoft.com/help/5028168 https://support.microsoft.com/help/5028169 https://support.microsoft.com/help/5028171 https://support.microsoft.com/help/5028182 https://support.microsoft.com/help/5028185 https://support.microsoft.com/help/5028186 https://support.microsoft.com/help/5028223 https://support.microsoft.com/help/5028228 https://support.microsoft.com/help/5028233 View more
-
Microsoft Windows: CVE-2023-35302: Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
Microsoft Windows: CVE-2023-35302: Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 07/11/2023 Created 07/12/2023 Added 07/11/2023 Modified 09/06/2024 Description Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5028186 microsoft-windows-windows_10-1607-kb5028169 microsoft-windows-windows_10-1809-kb5028168 microsoft-windows-windows_10-21h2-kb5028166 microsoft-windows-windows_10-22h2-kb5028166 microsoft-windows-windows_11-21h2-kb5028182 microsoft-windows-windows_11-22h2-kb5028185 microsoft-windows-windows_server_2012-kb5028233 microsoft-windows-windows_server_2012_r2-kb5028223 microsoft-windows-windows_server_2016-1607-kb5028169 microsoft-windows-windows_server_2019-1809-kb5028168 microsoft-windows-windows_server_2022-21h2-kb5028171 microsoft-windows-windows_server_2022-22h2-kb5028171 References https://attackerkb.com/topics/cve-2023-35302 CVE - 2023-35302 https://support.microsoft.com/help/5028166 https://support.microsoft.com/help/5028168 https://support.microsoft.com/help/5028169 https://support.microsoft.com/help/5028171 https://support.microsoft.com/help/5028182 https://support.microsoft.com/help/5028185 https://support.microsoft.com/help/5028186 https://support.microsoft.com/help/5028223 https://support.microsoft.com/help/5028228 https://support.microsoft.com/help/5028233 View more
-
Debian: CVE-2023-3108: linux -- security update
Debian: CVE-2023-3108: linux -- security update Severity 4 CVSS (AV:L/AC:M/Au:S/C:N/I:N/A:C) Published 07/11/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description A flaw was found in the subsequent get_user_pages_fast in the Linux kernel’s interface for symmetric key cipher algorithms in the skcipher_recvmsg of crypto/algif_skcipher.c function. This flaw allows a local user to crash the system. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-3108 CVE - 2023-3108
-
Alpine Linux: CVE-2023-33127: Vulnerability in Multiple Components
Alpine Linux: CVE-2023-33127: Vulnerability in Multiple Components Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 07/11/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/14/2024 Description .NET and Visual Studio Elevation of Privilege Vulnerability Solution(s) alpine-linux-upgrade-dotnet6-build alpine-linux-upgrade-dotnet6-runtime alpine-linux-upgrade-dotnet7-build alpine-linux-upgrade-dotnet7-runtime References https://attackerkb.com/topics/cve-2023-33127 CVE - 2023-33127 https://security.alpinelinux.org/vuln/CVE-2023-33127
-
Amazon Linux 2023: CVE-2023-38403: Important priority package update for iperf3
Amazon Linux 2023: CVE-2023-38403: Important priority package update for iperf3 Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 07/11/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description iperf3 before 3.14 allows peers to cause an integer overflow and heap corruption via a crafted length field. An integer overflow flaw was found in the way iperf3 dynamically allocates memory buffers for JSON-formatted messages. A remote attacker could send a specially crafted sequence of bytes on the iperf3 control channel with a specified JSON message length of 0xffffffff to trigger an integer overflow leading the receiving process to abort due to heap corruption. This flaw allows an attacker to use a malicious client to cause a denial of service of an iperf3 server or potentially use a malicious server to cause connecting clients to crash. Solution(s) amazon-linux-2023-upgrade-iperf3 amazon-linux-2023-upgrade-iperf3-debuginfo amazon-linux-2023-upgrade-iperf3-debugsource amazon-linux-2023-upgrade-iperf3-devel References https://attackerkb.com/topics/cve-2023-38403 CVE - 2023-38403 https://alas.aws.amazon.com/AL2023/ALAS-2023-274.html
-
Red Hat: CVE-2023-3354: improper I/O watch removal in TLS handshake can lead to remote unauthenticated denial of service (Multiple Advisories)
Red Hat: CVE-2023-3354: improper I/O watch removal in TLS handshake can lead to remote unauthenticated denial of service (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 07/11/2023 Created 09/13/2023 Added 09/13/2023 Modified 01/28/2025 Description A flaw was found in the QEMU built-in VNC server. When a client connects to the VNC server, QEMU checks whether the current number of connections crosses a certain threshold and if so, cleans up the previous connection. If the previous connection happens to be in the handshake phase and fails, QEMU cleans up the connection again, resulting in a NULL pointer dereference issue. This could allow a remote unauthenticated client to cause a denial of service. Solution(s) redhat-upgrade-hivex redhat-upgrade-hivex-debuginfo redhat-upgrade-hivex-debugsource redhat-upgrade-hivex-devel redhat-upgrade-libguestfs redhat-upgrade-libguestfs-appliance redhat-upgrade-libguestfs-bash-completion redhat-upgrade-libguestfs-debuginfo redhat-upgrade-libguestfs-debugsource redhat-upgrade-libguestfs-devel redhat-upgrade-libguestfs-gfs2 redhat-upgrade-libguestfs-gobject redhat-upgrade-libguestfs-gobject-debuginfo redhat-upgrade-libguestfs-gobject-devel redhat-upgrade-libguestfs-inspect-icons redhat-upgrade-libguestfs-java redhat-upgrade-libguestfs-java-debuginfo redhat-upgrade-libguestfs-java-devel redhat-upgrade-libguestfs-javadoc redhat-upgrade-libguestfs-man-pages-ja redhat-upgrade-libguestfs-man-pages-uk redhat-upgrade-libguestfs-rescue redhat-upgrade-libguestfs-rsync redhat-upgrade-libguestfs-tools redhat-upgrade-libguestfs-tools-c redhat-upgrade-libguestfs-tools-c-debuginfo redhat-upgrade-libguestfs-winsupport redhat-upgrade-libguestfs-xfs redhat-upgrade-libiscsi redhat-upgrade-libiscsi-debuginfo redhat-upgrade-libiscsi-debugsource redhat-upgrade-libiscsi-devel redhat-upgrade-libiscsi-utils redhat-upgrade-libiscsi-utils-debuginfo redhat-upgrade-libnbd redhat-upgrade-libnbd-bash-completion redhat-upgrade-libnbd-debuginfo redhat-upgrade-libnbd-debugsource redhat-upgrade-libnbd-devel redhat-upgrade-libtpms redhat-upgrade-libtpms-debuginfo redhat-upgrade-libtpms-debugsource redhat-upgrade-libtpms-devel redhat-upgrade-libvirt redhat-upgrade-libvirt-client redhat-upgrade-libvirt-client-debuginfo redhat-upgrade-libvirt-daemon redhat-upgrade-libvirt-daemon-config-network redhat-upgrade-libvirt-daemon-config-nwfilter redhat-upgrade-libvirt-daemon-debuginfo redhat-upgrade-libvirt-daemon-driver-interface redhat-upgrade-libvirt-daemon-driver-interface-debuginfo redhat-upgrade-libvirt-daemon-driver-network redhat-upgrade-libvirt-daemon-driver-network-debuginfo redhat-upgrade-libvirt-daemon-driver-nodedev redhat-upgrade-libvirt-daemon-driver-nodedev-debuginfo redhat-upgrade-libvirt-daemon-driver-nwfilter redhat-upgrade-libvirt-daemon-driver-nwfilter-debuginfo redhat-upgrade-libvirt-daemon-driver-qemu redhat-upgrade-libvirt-daemon-driver-qemu-debuginfo redhat-upgrade-libvirt-daemon-driver-secret redhat-upgrade-libvirt-daemon-driver-secret-debuginfo redhat-upgrade-libvirt-daemon-driver-storage redhat-upgrade-libvirt-daemon-driver-storage-core redhat-upgrade-libvirt-daemon-driver-storage-core-debuginfo redhat-upgrade-libvirt-daemon-driver-storage-disk redhat-upgrade-libvirt-daemon-driver-storage-disk-debuginfo redhat-upgrade-libvirt-daemon-driver-storage-gluster redhat-upgrade-libvirt-daemon-driver-storage-gluster-debuginfo redhat-upgrade-libvirt-daemon-driver-storage-iscsi redhat-upgrade-libvirt-daemon-driver-storage-iscsi-debuginfo redhat-upgrade-libvirt-daemon-driver-storage-iscsi-direct redhat-upgrade-libvirt-daemon-driver-storage-iscsi-direct-debuginfo redhat-upgrade-libvirt-daemon-driver-storage-logical redhat-upgrade-libvirt-daemon-driver-storage-logical-debuginfo redhat-upgrade-libvirt-daemon-driver-storage-mpath redhat-upgrade-libvirt-daemon-driver-storage-mpath-debuginfo redhat-upgrade-libvirt-daemon-driver-storage-rbd redhat-upgrade-libvirt-daemon-driver-storage-rbd-debuginfo redhat-upgrade-libvirt-daemon-driver-storage-scsi redhat-upgrade-libvirt-daemon-driver-storage-scsi-debuginfo redhat-upgrade-libvirt-daemon-kvm redhat-upgrade-libvirt-dbus redhat-upgrade-libvirt-dbus-debuginfo redhat-upgrade-libvirt-dbus-debugsource redhat-upgrade-libvirt-debuginfo redhat-upgrade-libvirt-debugsource redhat-upgrade-libvirt-devel redhat-upgrade-libvirt-docs redhat-upgrade-libvirt-libs redhat-upgrade-libvirt-libs-debuginfo redhat-upgrade-libvirt-lock-sanlock redhat-upgrade-libvirt-lock-sanlock-debuginfo redhat-upgrade-libvirt-nss redhat-upgrade-libvirt-nss-debuginfo redhat-upgrade-libvirt-python-debugsource redhat-upgrade-libvirt-wireshark redhat-upgrade-libvirt-wireshark-debuginfo redhat-upgrade-lua-guestfs redhat-upgrade-lua-guestfs-debuginfo redhat-upgrade-nbdfuse redhat-upgrade-nbdfuse-debuginfo redhat-upgrade-nbdkit redhat-upgrade-nbdkit-bash-completion redhat-upgrade-nbdkit-basic-filters redhat-upgrade-nbdkit-basic-filters-debuginfo redhat-upgrade-nbdkit-basic-plugins redhat-upgrade-nbdkit-basic-plugins-debuginfo redhat-upgrade-nbdkit-curl-plugin redhat-upgrade-nbdkit-curl-plugin-debuginfo redhat-upgrade-nbdkit-debuginfo redhat-upgrade-nbdkit-debugsource redhat-upgrade-nbdkit-devel redhat-upgrade-nbdkit-example-plugins redhat-upgrade-nbdkit-example-plugins-debuginfo redhat-upgrade-nbdkit-gzip-filter redhat-upgrade-nbdkit-gzip-filter-debuginfo redhat-upgrade-nbdkit-gzip-plugin redhat-upgrade-nbdkit-gzip-plugin-debuginfo redhat-upgrade-nbdkit-linuxdisk-plugin redhat-upgrade-nbdkit-linuxdisk-plugin-debuginfo redhat-upgrade-nbdkit-nbd-plugin redhat-upgrade-nbdkit-nbd-plugin-debuginfo redhat-upgrade-nbdkit-python-plugin redhat-upgrade-nbdkit-python-plugin-debuginfo redhat-upgrade-nbdkit-server redhat-upgrade-nbdkit-server-debuginfo redhat-upgrade-nbdkit-ssh-plugin redhat-upgrade-nbdkit-ssh-plugin-debuginfo redhat-upgrade-nbdkit-tar-filter redhat-upgrade-nbdkit-tar-filter-debuginfo redhat-upgrade-nbdkit-tar-plugin redhat-upgrade-nbdkit-tar-plugin-debuginfo redhat-upgrade-nbdkit-tmpdisk-plugin redhat-upgrade-nbdkit-tmpdisk-plugin-debuginfo redhat-upgrade-nbdkit-vddk-plugin redhat-upgrade-nbdkit-vddk-plugin-debuginfo redhat-upgrade-nbdkit-xz-filter redhat-upgrade-nbdkit-xz-filter-debuginfo redhat-upgrade-netcf redhat-upgrade-netcf-debuginfo redhat-upgrade-netcf-debugsource redhat-upgrade-netcf-devel redhat-upgrade-netcf-libs redhat-upgrade-netcf-libs-debuginfo redhat-upgrade-ocaml-hivex redhat-upgrade-ocaml-hivex-debuginfo redhat-upgrade-ocaml-hivex-devel redhat-upgrade-ocaml-libguestfs redhat-upgrade-ocaml-libguestfs-debuginfo redhat-upgrade-ocaml-libguestfs-devel redhat-upgrade-ocaml-libnbd redhat-upgrade-ocaml-libnbd-debuginfo redhat-upgrade-ocaml-libnbd-devel redhat-upgrade-perl-hivex redhat-upgrade-perl-hivex-debuginfo redhat-upgrade-perl-sys-guestfs redhat-upgrade-perl-sys-guestfs-debuginfo redhat-upgrade-perl-sys-virt redhat-upgrade-perl-sys-virt-debuginfo redhat-upgrade-perl-sys-virt-debugsource redhat-upgrade-python3-hivex redhat-upgrade-python3-hivex-debuginfo redhat-upgrade-python3-libguestfs redhat-upgrade-python3-libguestfs-debuginfo redhat-upgrade-python3-libnbd redhat-upgrade-python3-libnbd-debuginfo redhat-upgrade-python3-libvirt redhat-upgrade-python3-libvirt-debuginfo redhat-upgrade-qemu-guest-agent redhat-upgrade-qemu-guest-agent-debuginfo redhat-upgrade-qemu-img redhat-upgrade-qemu-img-debuginfo redhat-upgrade-qemu-kvm redhat-upgrade-qemu-kvm-audio-pa redhat-upgrade-qemu-kvm-audio-pa-debuginfo redhat-upgrade-qemu-kvm-block-curl redhat-upgrade-qemu-kvm-block-curl-debuginfo redhat-upgrade-qemu-kvm-block-gluster redhat-upgrade-qemu-kvm-block-gluster-debuginfo redhat-upgrade-qemu-kvm-block-iscsi redhat-upgrade-qemu-kvm-block-iscsi-debuginfo redhat-upgrade-qemu-kvm-block-rbd redhat-upgrade-qemu-kvm-block-rbd-debuginfo redhat-upgrade-qemu-kvm-block-ssh redhat-upgrade-qemu-kvm-block-ssh-debuginfo redhat-upgrade-qemu-kvm-common redhat-upgrade-qemu-kvm-common-debuginfo redhat-upgrade-qemu-kvm-core redhat-upgrade-qemu-kvm-core-debuginfo redhat-upgrade-qemu-kvm-debuginfo redhat-upgrade-qemu-kvm-debugsource redhat-upgrade-qemu-kvm-device-display-virtio-gpu redhat-upgrade-qemu-kvm-device-display-virtio-gpu-ccw redhat-upgrade-qemu-kvm-device-display-virtio-gpu-ccw-debuginfo redhat-upgrade-qemu-kvm-device-display-virtio-gpu-debuginfo redhat-upgrade-qemu-kvm-device-display-virtio-gpu-gl redhat-upgrade-qemu-kvm-device-display-virtio-gpu-gl-debuginfo redhat-upgrade-qemu-kvm-device-display-virtio-gpu-pci redhat-upgrade-qemu-kvm-device-display-virtio-gpu-pci-debuginfo redhat-upgrade-qemu-kvm-device-display-virtio-gpu-pci-gl redhat-upgrade-qemu-kvm-device-display-virtio-gpu-pci-gl-debuginfo redhat-upgrade-qemu-kvm-device-display-virtio-vga redhat-upgrade-qemu-kvm-device-display-virtio-vga-debuginfo redhat-upgrade-qemu-kvm-device-display-virtio-vga-gl redhat-upgrade-qemu-kvm-device-display-virtio-vga-gl-debuginfo redhat-upgrade-qemu-kvm-device-usb-host redhat-upgrade-qemu-kvm-device-usb-host-debuginfo redhat-upgrade-qemu-kvm-device-usb-redirect redhat-upgrade-qemu-kvm-device-usb-redirect-debuginfo redhat-upgrade-qemu-kvm-docs redhat-upgrade-qemu-kvm-hw-usbredir redhat-upgrade-qemu-kvm-hw-usbredir-debuginfo redhat-upgrade-qemu-kvm-tests redhat-upgrade-qemu-kvm-tests-debuginfo redhat-upgrade-qemu-kvm-tools redhat-upgrade-qemu-kvm-tools-debuginfo redhat-upgrade-qemu-kvm-ui-egl-headless redhat-upgrade-qemu-kvm-ui-egl-headless-debuginfo redhat-upgrade-qemu-kvm-ui-opengl redhat-upgrade-qemu-kvm-ui-opengl-debuginfo redhat-upgrade-qemu-kvm-ui-spice redhat-upgrade-qemu-kvm-ui-spice-debuginfo redhat-upgrade-qemu-pr-helper redhat-upgrade-qemu-pr-helper-debuginfo redhat-upgrade-ruby-hivex redhat-upgrade-ruby-hivex-debuginfo redhat-upgrade-ruby-libguestfs redhat-upgrade-ruby-libguestfs-debuginfo redhat-upgrade-seabios redhat-upgrade-seabios-bin redhat-upgrade-seavgabios-bin redhat-upgrade-sgabios redhat-upgrade-sgabios-bin redhat-upgrade-slof redhat-upgrade-supermin redhat-upgrade-supermin-debuginfo redhat-upgrade-supermin-debugsource redhat-upgrade-supermin-devel redhat-upgrade-swtpm redhat-upgrade-swtpm-debuginfo redhat-upgrade-swtpm-debugsource redhat-upgrade-swtpm-devel redhat-upgrade-swtpm-libs redhat-upgrade-swtpm-libs-debuginfo redhat-upgrade-swtpm-tools redhat-upgrade-swtpm-tools-debuginfo redhat-upgrade-swtpm-tools-pkcs11 redhat-upgrade-virt-dib redhat-upgrade-virt-dib-debuginfo redhat-upgrade-virt-v2v redhat-upgrade-virt-v2v-bash-completion redhat-upgrade-virt-v2v-debuginfo redhat-upgrade-virt-v2v-debugsource redhat-upgrade-virt-v2v-man-pages-ja redhat-upgrade-virt-v2v-man-pages-uk References CVE-2023-3354 RHSA-2023:5094 RHSA-2023:5264 RHSA-2023:6227 RHSA-2024:0404
-
Microsoft Windows: CVE-2023-35351: Windows Active Directory Certificate Services (AD CS) Remote Code Execution Vulnerability
Microsoft Windows: CVE-2023-35351: Windows Active Directory Certificate Services (AD CS) Remote Code Execution Vulnerability Severity 8 CVSS (AV:N/AC:M/Au:M/C:C/I:C/A:C) Published 07/11/2023 Created 07/12/2023 Added 07/11/2023 Modified 09/06/2024 Description Windows Active Directory Certificate Services (AD CS) Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_server_2012-kb5028233 microsoft-windows-windows_server_2012_r2-kb5028223 microsoft-windows-windows_server_2016-1607-kb5028169 microsoft-windows-windows_server_2019-1809-kb5028168 microsoft-windows-windows_server_2022-21h2-kb5028171 microsoft-windows-windows_server_2022-22h2-kb5028171 msft-kb5028224-2e96cc2b-4c83-488b-8b9c-70778b8aa096 msft-kb5028226-2415aca4-06a8-45b8-86b5-471621f88a0c msft-kb5028226-9c685f84-7c63-490f-898f-767be90fb40c References https://attackerkb.com/topics/cve-2023-35351 CVE - 2023-35351 https://support.microsoft.com/help/5028168 https://support.microsoft.com/help/5028169 https://support.microsoft.com/help/5028171 https://support.microsoft.com/help/5028223 https://support.microsoft.com/help/5028228 https://support.microsoft.com/help/5028233 View more
-
Debian: CVE-2023-3354: qemu -- security update
Debian: CVE-2023-3354: qemu -- security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 07/11/2023 Created 03/14/2024 Added 03/13/2024 Modified 01/28/2025 Description A flaw was found in the QEMU built-in VNC server. When a client connects to the VNC server, QEMU checks whether the current number of connections crosses a certain threshold and if so, cleans up the previous connection. If the previous connection happens to be in the handshake phase and fails, QEMU cleans up the connection again, resulting in a NULL pointer dereference issue. This could allow a remote unauthenticated client to cause a denial of service. Solution(s) debian-upgrade-qemu References https://attackerkb.com/topics/cve-2023-3354 CVE - 2023-3354 DLA-3759-1
-
Amazon Linux AMI: CVE-2023-29406: Security patch for containerd ((Multiple Advisories))
Amazon Linux AMI: CVE-2023-29406: Security patch for containerd ((Multiple Advisories)) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 07/11/2023 Created 10/11/2023 Added 10/07/2023 Modified 01/28/2025 Description The HTTP/1 client does not fully validate the contents of the Host header. A maliciously crafted Host header can inject additional headers or entire requests. With fix, the HTTP/1 client now refuses to send requests containing an invalid Request.Host or Request.URL.Host value. Solution(s) amazon-linux-upgrade-containerd amazon-linux-upgrade-golang References ALAS-2023-1849 CVE-2023-29406
-
Microsoft Office: CVE-2023-35311: Microsoft Outlook Security Feature Bypass Vulnerability
Microsoft Office: CVE-2023-35311: Microsoft Outlook Security Feature Bypass Vulnerability Severity 8 CVSS (AV:N/AC:H/Au:N/C:C/I:C/A:C) Published 07/11/2023 Created 07/12/2023 Added 07/11/2023 Modified 01/28/2025 Description Microsoft Outlook Security Feature Bypass Vulnerability Solution(s) microsoft-outlook_2016-kb5002427 office-click-to-run-upgrade-latest References https://attackerkb.com/topics/cve-2023-35311 CVE - 2023-35311 https://support.microsoft.com/help/5002427
-
Microsoft Office: CVE-2023-33158: Microsoft Excel Remote Code Execution Vulnerability
Microsoft Office: CVE-2023-33158: Microsoft Excel Remote Code Execution Vulnerability Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 07/11/2023 Created 07/12/2023 Added 07/11/2023 Modified 01/28/2025 Description Microsoft Excel Remote Code Execution Vulnerability Solution(s) office-click-to-run-upgrade-latest References https://attackerkb.com/topics/cve-2023-33158 CVE - 2023-33158
-
Microsoft Office: CVE-2023-33161: Microsoft Excel Remote Code Execution Vulnerability
Microsoft Office: CVE-2023-33161: Microsoft Excel Remote Code Execution Vulnerability Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 07/11/2023 Created 07/12/2023 Added 07/11/2023 Modified 01/28/2025 Description Microsoft Excel Remote Code Execution Vulnerability Solution(s) office-click-to-run-upgrade-latest References https://attackerkb.com/topics/cve-2023-33161 CVE - 2023-33161
-
Alpine Linux: CVE-2023-36824: Vulnerability in Multiple Components
Alpine Linux: CVE-2023-36824: Vulnerability in Multiple Components Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 07/11/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description Redis is an in-memory database that persists on disk. In Redit 7.0 prior to 7.0.12, extracting key names from a command and a list of arguments may, in some cases, trigger a heap overflow and result in reading random heap memory, heap corruption and potentially remote code execution. Several scenarios that may lead to authenticated users executing a specially crafted `COMMAND GETKEYS` or `COMMAND GETKEYSANDFLAGS`and authenticated users who were set with ACL rules that match key names, executing a specially crafted command that refers to a variadic list of key names. The vulnerability is patched in Redis 7.0.12. Solution(s) alpine-linux-upgrade-redis References https://attackerkb.com/topics/cve-2023-36824 CVE - 2023-36824 https://security.alpinelinux.org/vuln/CVE-2023-36824
-
SUSE: CVE-2023-32627: SUSE Linux Security Advisory
SUSE: CVE-2023-32627: SUSE Linux Security Advisory Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 07/10/2023 Created 10/27/2023 Added 10/27/2023 Modified 01/28/2025 Description A floating point exception vulnerability was found in sox, in the read_samples function at sox/src/voc.c:334:18. This flaw can lead to a denial of service. Solution(s) suse-upgrade-libsox3 suse-upgrade-sox suse-upgrade-sox-devel References https://attackerkb.com/topics/cve-2023-32627 CVE - 2023-32627
-
SUSE: CVE-2023-1183: SUSE Linux Security Advisory
SUSE: CVE-2023-1183: SUSE Linux Security Advisory Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 07/10/2023 Created 11/23/2023 Added 11/22/2023 Modified 01/28/2025 Description A flaw was found in the Libreoffice package. An attacker can craft an odb containing a "database/script" file with a SCRIPT command where the contents of the file could be written to a new file whose location was determined by the attacker. Solution(s) suse-upgrade-frozen-devel suse-upgrade-libetonyek-0_1-1 suse-upgrade-libetonyek-devel suse-upgrade-libetonyek-devel-doc suse-upgrade-libixion-0_18-0 suse-upgrade-libixion-devel suse-upgrade-libixion-tools suse-upgrade-liborcus-0_18-0 suse-upgrade-liborcus-devel suse-upgrade-liborcus-tools suse-upgrade-libreoffice suse-upgrade-libreoffice-base suse-upgrade-libreoffice-base-drivers-postgresql suse-upgrade-libreoffice-branding-upstream suse-upgrade-libreoffice-calc suse-upgrade-libreoffice-calc-extensions suse-upgrade-libreoffice-draw suse-upgrade-libreoffice-filters-optional suse-upgrade-libreoffice-gdb-pretty-printers suse-upgrade-libreoffice-glade suse-upgrade-libreoffice-gnome suse-upgrade-libreoffice-gtk3 suse-upgrade-libreoffice-icon-themes suse-upgrade-libreoffice-impress suse-upgrade-libreoffice-l10n-af suse-upgrade-libreoffice-l10n-am suse-upgrade-libreoffice-l10n-ar suse-upgrade-libreoffice-l10n-as suse-upgrade-libreoffice-l10n-ast suse-upgrade-libreoffice-l10n-be suse-upgrade-libreoffice-l10n-bg suse-upgrade-libreoffice-l10n-bn suse-upgrade-libreoffice-l10n-bn_in suse-upgrade-libreoffice-l10n-bo suse-upgrade-libreoffice-l10n-br suse-upgrade-libreoffice-l10n-brx suse-upgrade-libreoffice-l10n-bs suse-upgrade-libreoffice-l10n-ca suse-upgrade-libreoffice-l10n-ca_valencia suse-upgrade-libreoffice-l10n-ckb suse-upgrade-libreoffice-l10n-cs suse-upgrade-libreoffice-l10n-cy suse-upgrade-libreoffice-l10n-da suse-upgrade-libreoffice-l10n-de suse-upgrade-libreoffice-l10n-dgo suse-upgrade-libreoffice-l10n-dsb suse-upgrade-libreoffice-l10n-dz suse-upgrade-libreoffice-l10n-el suse-upgrade-libreoffice-l10n-en suse-upgrade-libreoffice-l10n-en_gb suse-upgrade-libreoffice-l10n-en_za suse-upgrade-libreoffice-l10n-eo suse-upgrade-libreoffice-l10n-es suse-upgrade-libreoffice-l10n-et suse-upgrade-libreoffice-l10n-eu suse-upgrade-libreoffice-l10n-fa suse-upgrade-libreoffice-l10n-fi suse-upgrade-libreoffice-l10n-fr suse-upgrade-libreoffice-l10n-fur suse-upgrade-libreoffice-l10n-fy suse-upgrade-libreoffice-l10n-ga suse-upgrade-libreoffice-l10n-gd suse-upgrade-libreoffice-l10n-gl suse-upgrade-libreoffice-l10n-gu suse-upgrade-libreoffice-l10n-gug suse-upgrade-libreoffice-l10n-he suse-upgrade-libreoffice-l10n-hi suse-upgrade-libreoffice-l10n-hr suse-upgrade-libreoffice-l10n-hsb suse-upgrade-libreoffice-l10n-hu suse-upgrade-libreoffice-l10n-id suse-upgrade-libreoffice-l10n-is suse-upgrade-libreoffice-l10n-it suse-upgrade-libreoffice-l10n-ja suse-upgrade-libreoffice-l10n-ka suse-upgrade-libreoffice-l10n-kab suse-upgrade-libreoffice-l10n-kk suse-upgrade-libreoffice-l10n-km suse-upgrade-libreoffice-l10n-kmr_latn suse-upgrade-libreoffice-l10n-kn suse-upgrade-libreoffice-l10n-ko suse-upgrade-libreoffice-l10n-kok suse-upgrade-libreoffice-l10n-ks suse-upgrade-libreoffice-l10n-lb suse-upgrade-libreoffice-l10n-lo suse-upgrade-libreoffice-l10n-lt suse-upgrade-libreoffice-l10n-lv suse-upgrade-libreoffice-l10n-mai suse-upgrade-libreoffice-l10n-mk suse-upgrade-libreoffice-l10n-ml suse-upgrade-libreoffice-l10n-mn suse-upgrade-libreoffice-l10n-mni suse-upgrade-libreoffice-l10n-mr suse-upgrade-libreoffice-l10n-my suse-upgrade-libreoffice-l10n-nb suse-upgrade-libreoffice-l10n-ne suse-upgrade-libreoffice-l10n-nl suse-upgrade-libreoffice-l10n-nn suse-upgrade-libreoffice-l10n-nr suse-upgrade-libreoffice-l10n-nso suse-upgrade-libreoffice-l10n-oc suse-upgrade-libreoffice-l10n-om suse-upgrade-libreoffice-l10n-or suse-upgrade-libreoffice-l10n-pa suse-upgrade-libreoffice-l10n-pl suse-upgrade-libreoffice-l10n-pt_br suse-upgrade-libreoffice-l10n-pt_pt suse-upgrade-libreoffice-l10n-ro suse-upgrade-libreoffice-l10n-ru suse-upgrade-libreoffice-l10n-rw suse-upgrade-libreoffice-l10n-sa_in suse-upgrade-libreoffice-l10n-sat suse-upgrade-libreoffice-l10n-sd suse-upgrade-libreoffice-l10n-si suse-upgrade-libreoffice-l10n-sid suse-upgrade-libreoffice-l10n-sk suse-upgrade-libreoffice-l10n-sl suse-upgrade-libreoffice-l10n-sq suse-upgrade-libreoffice-l10n-sr suse-upgrade-libreoffice-l10n-ss suse-upgrade-libreoffice-l10n-st suse-upgrade-libreoffice-l10n-sv suse-upgrade-libreoffice-l10n-sw_tz suse-upgrade-libreoffice-l10n-szl suse-upgrade-libreoffice-l10n-ta suse-upgrade-libreoffice-l10n-te suse-upgrade-libreoffice-l10n-tg suse-upgrade-libreoffice-l10n-th suse-upgrade-libreoffice-l10n-tn suse-upgrade-libreoffice-l10n-tr suse-upgrade-libreoffice-l10n-ts suse-upgrade-libreoffice-l10n-tt suse-upgrade-libreoffice-l10n-ug suse-upgrade-libreoffice-l10n-uk suse-upgrade-libreoffice-l10n-uz suse-upgrade-libreoffice-l10n-ve suse-upgrade-libreoffice-l10n-vec suse-upgrade-libreoffice-l10n-vi suse-upgrade-libreoffice-l10n-xh suse-upgrade-libreoffice-l10n-zh_cn suse-upgrade-libreoffice-l10n-zh_tw suse-upgrade-libreoffice-l10n-zu suse-upgrade-libreoffice-librelogo suse-upgrade-libreoffice-mailmerge suse-upgrade-libreoffice-math suse-upgrade-libreoffice-officebean suse-upgrade-libreoffice-pyuno suse-upgrade-libreoffice-qt5 suse-upgrade-libreoffice-sdk suse-upgrade-libreoffice-sdk-doc suse-upgrade-libreoffice-writer suse-upgrade-libreoffice-writer-extensions suse-upgrade-libreofficekit suse-upgrade-libreofficekit-devel suse-upgrade-mdds-2_1-devel suse-upgrade-python3-libixion suse-upgrade-python3-liborcus References https://attackerkb.com/topics/cve-2023-1183 CVE - 2023-1183
-
Debian: CVE-2023-34318: sox -- security update
Debian: CVE-2023-34318: sox -- security update Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 07/10/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description A heap buffer overflow vulnerability was found in sox, in the startread function at sox/src/hcom.c:160:41. This flaw can lead to a denial of service, code execution, or information disclosure. Solution(s) debian-upgrade-sox References https://attackerkb.com/topics/cve-2023-34318 CVE - 2023-34318
-
Debian: CVE-2023-32250: linux -- security update
Debian: CVE-2023-32250: linux -- security update Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 07/10/2023 Created 10/20/2023 Added 10/19/2023 Modified 01/30/2025 Description A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_SESSION_SETUP commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vulnerability to execute code in the context of the kernel. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-32250 CVE - 2023-32250 DSA-5448-1
-
Huawei EulerOS: CVE-2023-0160: kernel security update
Huawei EulerOS: CVE-2023-0160: kernel security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 07/10/2023 Created 07/10/2023 Added 07/10/2023 Modified 01/28/2025 Description A deadlock flaw was found in the Linux kernel’s BPF subsystem. This flaw allows a local user to potentially crash the system. Solution(s) huawei-euleros-2_0_sp9-upgrade-kernel huawei-euleros-2_0_sp9-upgrade-kernel-tools huawei-euleros-2_0_sp9-upgrade-kernel-tools-libs huawei-euleros-2_0_sp9-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-0160 CVE - 2023-0160 EulerOS-SA-2023-2335
-
Oracle Linux: CVE-2022-24834: ELSA-2025-0595: redis:6 security update (IMPORTANT) (Multiple Advisories)
Oracle Linux: CVE-2022-24834: ELSA-2025-0595:redis:6 security update (IMPORTANT) (Multiple Advisories) Severity 6 CVSS (AV:L/AC:H/Au:S/C:C/I:C/A:C) Published 07/10/2023 Created 01/28/2025 Added 01/24/2025 Modified 02/05/2025 Description Redis is an in-memory database that persists on disk. A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson library, and result with heap corruption and potentially remote code execution. The problem exists in all versions of Redis with Lua scripting support, starting from 2.6, and affects only authenticated and authorized users. The problem is fixed in versions 7.0.12, 6.2.13, and 6.0.20. A heap-based buffer overflow flaw was found in Redis. This flaw allows a local authenticated attacker user or attacker to execute a specially crafted Lua script in Redis. This attack triggers a heap overflow in the cjson and cmsgpack libraries, resulting in heap corruption and potential remote code execution. Solution(s) oracle-linux-upgrade-redis oracle-linux-upgrade-redis-devel oracle-linux-upgrade-redis-doc References https://attackerkb.com/topics/cve-2022-24834 CVE - 2022-24834 ELSA-2025-0595 ELSA-2025-0693