ISHACK AI BOT 发布的所有帖子
-
Ubuntu: (Multiple Advisories) (CVE-2023-3389): Linux kernel vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2023-3389): Linux kernel vulnerabilities Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 06/28/2023 Created 07/26/2023 Added 07/26/2023 Modified 01/28/2025 Description A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Racing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer. We recommend upgrading past commit ef7dfac51d8ed961b742218f526bd589f3900a59 (4716c73b188566865bdd79c3a6709696a224ac04 for 5.10 stable and 0e388fce7aec40992eadee654193cad345d62663 for 5.15 stable). Solution(s) ubuntu-upgrade-linux-image-5-15-0-1024-gkeop ubuntu-upgrade-linux-image-5-15-0-1029-nvidia ubuntu-upgrade-linux-image-5-15-0-1029-nvidia-lowlatency ubuntu-upgrade-linux-image-5-15-0-1034-ibm ubuntu-upgrade-linux-image-5-15-0-1034-raspi ubuntu-upgrade-linux-image-5-15-0-1034-raspi-nolpae ubuntu-upgrade-linux-image-5-15-0-1036-intel-iotg ubuntu-upgrade-linux-image-5-15-0-1038-gcp ubuntu-upgrade-linux-image-5-15-0-1038-gke ubuntu-upgrade-linux-image-5-15-0-1038-kvm ubuntu-upgrade-linux-image-5-15-0-1039-oracle ubuntu-upgrade-linux-image-5-15-0-1040-aws ubuntu-upgrade-linux-image-5-15-0-1042-azure ubuntu-upgrade-linux-image-5-15-0-1042-azure-fde ubuntu-upgrade-linux-image-5-15-0-78-generic ubuntu-upgrade-linux-image-5-15-0-78-generic-64k ubuntu-upgrade-linux-image-5-15-0-78-generic-lpae ubuntu-upgrade-linux-image-5-15-0-78-lowlatency ubuntu-upgrade-linux-image-5-15-0-78-lowlatency-64k ubuntu-upgrade-linux-image-5-19-0-1029-aws ubuntu-upgrade-linux-image-5-19-0-1030-gcp ubuntu-upgrade-linux-image-5-19-0-50-generic ubuntu-upgrade-linux-image-5-19-0-50-generic-64k ubuntu-upgrade-linux-image-5-19-0-50-generic-lpae ubuntu-upgrade-linux-image-6-0-0-1020-oem ubuntu-upgrade-linux-image-6-1-0-1017-oem ubuntu-upgrade-linux-image-6-2-0-1006-ibm ubuntu-upgrade-linux-image-6-2-0-1008-aws ubuntu-upgrade-linux-image-6-2-0-1008-azure ubuntu-upgrade-linux-image-6-2-0-1008-oracle ubuntu-upgrade-linux-image-6-2-0-1009-kvm ubuntu-upgrade-linux-image-6-2-0-1009-lowlatency ubuntu-upgrade-linux-image-6-2-0-1009-lowlatency-64k ubuntu-upgrade-linux-image-6-2-0-1009-raspi ubuntu-upgrade-linux-image-6-2-0-1010-gcp ubuntu-upgrade-linux-image-6-2-0-26-generic ubuntu-upgrade-linux-image-6-2-0-26-generic-64k ubuntu-upgrade-linux-image-6-2-0-26-generic-lpae ubuntu-upgrade-linux-image-aws ubuntu-upgrade-linux-image-aws-lts-22-04 ubuntu-upgrade-linux-image-azure ubuntu-upgrade-linux-image-azure-cvm ubuntu-upgrade-linux-image-azure-fde ubuntu-upgrade-linux-image-azure-fde-lts-22-04 ubuntu-upgrade-linux-image-azure-lts-22-04 ubuntu-upgrade-linux-image-gcp ubuntu-upgrade-linux-image-gcp-lts-22-04 ubuntu-upgrade-linux-image-generic ubuntu-upgrade-linux-image-generic-64k ubuntu-upgrade-linux-image-generic-64k-hwe-20-04 ubuntu-upgrade-linux-image-generic-64k-hwe-22-04 ubuntu-upgrade-linux-image-generic-hwe-20-04 ubuntu-upgrade-linux-image-generic-hwe-22-04 ubuntu-upgrade-linux-image-generic-lpae ubuntu-upgrade-linux-image-generic-lpae-hwe-20-04 ubuntu-upgrade-linux-image-generic-lpae-hwe-22-04 ubuntu-upgrade-linux-image-gke ubuntu-upgrade-linux-image-gke-5-15 ubuntu-upgrade-linux-image-gkeop ubuntu-upgrade-linux-image-gkeop-5-15 ubuntu-upgrade-linux-image-ibm ubuntu-upgrade-linux-image-intel ubuntu-upgrade-linux-image-intel-iotg ubuntu-upgrade-linux-image-kvm ubuntu-upgrade-linux-image-lowlatency ubuntu-upgrade-linux-image-lowlatency-64k ubuntu-upgrade-linux-image-lowlatency-64k-hwe-20-04 ubuntu-upgrade-linux-image-lowlatency-hwe-20-04 ubuntu-upgrade-linux-image-nvidia ubuntu-upgrade-linux-image-nvidia-lowlatency ubuntu-upgrade-linux-image-oem-20-04 ubuntu-upgrade-linux-image-oem-20-04b ubuntu-upgrade-linux-image-oem-20-04c ubuntu-upgrade-linux-image-oem-20-04d ubuntu-upgrade-linux-image-oem-22-04b ubuntu-upgrade-linux-image-oem-22-04c ubuntu-upgrade-linux-image-oracle ubuntu-upgrade-linux-image-raspi ubuntu-upgrade-linux-image-raspi-nolpae ubuntu-upgrade-linux-image-virtual ubuntu-upgrade-linux-image-virtual-hwe-20-04 ubuntu-upgrade-linux-image-virtual-hwe-22-04 References https://attackerkb.com/topics/cve-2023-3389 CVE - 2023-3389 USN-6246-1 USN-6248-1 USN-6249-1 USN-6250-1 USN-6255-1 USN-6260-1 View more
-
Amazon Linux AMI: CVE-2023-3390: Security patch for kernel (ALAS-2023-1827)
Amazon Linux AMI: CVE-2023-3390: Security patch for kernel (ALAS-2023-1827) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 06/28/2023 Created 09/28/2023 Added 09/26/2023 Modified 01/28/2025 Description A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue. We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97. Solution(s) amazon-linux-upgrade-kernel References ALAS-2023-1827 CVE-2023-3390
-
VMware Photon OS: CVE-2023-3359
VMware Photon OS: CVE-2023-3359 Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 06/28/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description An issue was discovered in the Linux kernel brcm_nvram_parse in drivers/nvmem/brcm_nvram.c. Lacks for the check of the return value of kzalloc() can cause the NULL Pointer Dereference. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-3359 CVE - 2023-3359
-
VMware Photon OS: CVE-2023-3390
VMware Photon OS: CVE-2023-3390 Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 06/28/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue. We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-3390 CVE - 2023-3390
-
VMware Photon OS: CVE-2023-3090
VMware Photon OS: CVE-2023-3090 Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 06/28/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation. The out-of-bounds write is caused by missing skb->cbinitialization in the ipvlan network driver. The vulnerability is reachable if CONFIG_IPVLAN is enabled. We recommend upgrading past commit 90cbed5247439a966b645b34eb0a2e037836ea8e. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-3090 CVE - 2023-3090
-
Huawei EulerOS: CVE-2023-3358: kernel security update
Huawei EulerOS: CVE-2023-3358: kernel security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 06/28/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/30/2025 Description A null pointer dereference was found in the Linux kernel's Integrated Sensor Hub (ISH) driver. This issue could allow a local user to crash the system. Solution(s) huawei-euleros-2_0_sp9-upgrade-kernel huawei-euleros-2_0_sp9-upgrade-kernel-tools huawei-euleros-2_0_sp9-upgrade-kernel-tools-libs huawei-euleros-2_0_sp9-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-3358 CVE - 2023-3358 EulerOS-SA-2023-2898
-
Huawei EulerOS: CVE-2023-3138: libX11 security update
Huawei EulerOS: CVE-2023-3138: libX11 security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 06/28/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description A vulnerability was found in libX11. The security flaw occurs because the functions in src/InitExt.c in libX11 do not check that the values provided for the Request, Event, or Error IDs are within the bounds of the arrays that those functions write to, using those IDs as array indexes. They trust that they were called with values provided by an Xserver adhering to the bounds specified in the X11 protocol, as all X servers provided by X.Org do. As the protocol only specifies a single byte for these values, an out-of-bounds value provided by a malicious server (or a malicious proxy-in-the-middle) can only overwrite other portions of the Display structure and not write outside the bounds of the Display structure itself, possibly causing the client to crash with this memory corruption. Solution(s) huawei-euleros-2_0_sp8-upgrade-libx11 huawei-euleros-2_0_sp8-upgrade-libx11-common huawei-euleros-2_0_sp8-upgrade-libx11-devel huawei-euleros-2_0_sp8-upgrade-libx11-xcb References https://attackerkb.com/topics/cve-2023-3138 CVE - 2023-3138 EulerOS-SA-2023-3136
-
OS X update for PackageKit (CVE-2022-48505)
OS X update for PackageKit (CVE-2022-48505) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 06/28/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
Red Hat: CVE-2023-3358: kernel: NULL pointer dereference due to missing kalloc() return value check in shtp_cl_get_dma_send_buf() (Multiple Advisories)
Red Hat: CVE-2023-3358: kernel: NULL pointer dereference due to missing kalloc() return value check in shtp_cl_get_dma_send_buf() (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 06/28/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/30/2025 Description A null pointer dereference was found in the Linux kernel's Integrated Sensor Hub (ISH) driver. This issue could allow a local user to crash the system. Solution(s) redhat-upgrade-kernel redhat-upgrade-kernel-rt References CVE-2023-3358 RHSA-2023:6583
-
OS X update for Directory Utility (CVE-2022-48505)
OS X update for Directory Utility (CVE-2022-48505) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 06/28/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
CentOS Linux: CVE-2023-3090: Important: kernel security, bug fix, and enhancement update (Multiple Advisories)
CentOS Linux: CVE-2023-3090: Important: kernel security, bug fix, and enhancement update (Multiple Advisories) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 06/28/2023 Created 08/02/2023 Added 08/02/2023 Modified 01/28/2025 Description A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation. The out-of-bounds write is caused by missing skb->cbinitialization in the ipvlan network driver. The vulnerability is reachable if CONFIG_IPVLAN is enabled. We recommend upgrading past commit 90cbed5247439a966b645b34eb0a2e037836ea8e. Solution(s) centos-upgrade-kernel centos-upgrade-kernel-rt centos-upgrade-kpatch-patch-4_18_0-477_10_1 centos-upgrade-kpatch-patch-4_18_0-477_10_1-debuginfo centos-upgrade-kpatch-patch-4_18_0-477_10_1-debugsource centos-upgrade-kpatch-patch-4_18_0-477_13_1 centos-upgrade-kpatch-patch-4_18_0-477_13_1-debuginfo centos-upgrade-kpatch-patch-4_18_0-477_13_1-debugsource centos-upgrade-kpatch-patch-4_18_0-477_15_1 centos-upgrade-kpatch-patch-4_18_0-477_15_1-debuginfo centos-upgrade-kpatch-patch-4_18_0-477_15_1-debugsource centos-upgrade-kpatch-patch-4_18_0-477_21_1 centos-upgrade-kpatch-patch-4_18_0-477_21_1-debuginfo centos-upgrade-kpatch-patch-4_18_0-477_21_1-debugsource centos-upgrade-kpatch-patch-5_14_0-284_11_1 centos-upgrade-kpatch-patch-5_14_0-284_11_1-debuginfo centos-upgrade-kpatch-patch-5_14_0-284_11_1-debugsource centos-upgrade-kpatch-patch-5_14_0-284_18_1 centos-upgrade-kpatch-patch-5_14_0-284_18_1-debuginfo centos-upgrade-kpatch-patch-5_14_0-284_18_1-debugsource References CVE-2023-3090
-
OS X update for ATS (CVE-2022-48505)
OS X update for ATS (CVE-2022-48505) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 06/28/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for Assets (CVE-2022-48505)
OS X update for Assets (CVE-2022-48505) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 06/28/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for Audio (CVE-2022-48505)
OS X update for Audio (CVE-2022-48505) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 06/28/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
CentOS Linux: CVE-2023-3358: Important: kernel security, bug fix, and enhancement update (CESA-2023:6583)
CentOS Linux: CVE-2023-3358: Important: kernel security, bug fix, and enhancement update (CESA-2023:6583) Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 06/28/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description A null pointer dereference was found in the Linux kernel's Integrated Sensor Hub (ISH) driver. This issue could allow a local user to crash the system. Solution(s) centos-upgrade-kernel References CVE-2023-3358
-
Ubuntu: (CVE-2023-3358): linux vulnerability
Ubuntu: (CVE-2023-3358): linux vulnerability Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 06/28/2023 Created 11/21/2024 Added 11/19/2024 Modified 02/11/2025 Description A null pointer dereference was found in the Linux kernel's Integrated Sensor Hub (ISH) driver. This issue could allow a local user to crash the system. Solution(s) ubuntu-upgrade-linux ubuntu-upgrade-linux-allwinner ubuntu-upgrade-linux-allwinner-5-19 ubuntu-upgrade-linux-aws ubuntu-upgrade-linux-aws-5-15 ubuntu-upgrade-linux-aws-5-19 ubuntu-upgrade-linux-aws-5-4 ubuntu-upgrade-linux-aws-fips ubuntu-upgrade-linux-aws-hwe ubuntu-upgrade-linux-azure ubuntu-upgrade-linux-azure-4-15 ubuntu-upgrade-linux-azure-5-15 ubuntu-upgrade-linux-azure-5-4 ubuntu-upgrade-linux-azure-fde ubuntu-upgrade-linux-azure-fde-5-15 ubuntu-upgrade-linux-azure-fips ubuntu-upgrade-linux-bluefield ubuntu-upgrade-linux-fips ubuntu-upgrade-linux-gcp ubuntu-upgrade-linux-gcp-4-15 ubuntu-upgrade-linux-gcp-5-15 ubuntu-upgrade-linux-gcp-5-19 ubuntu-upgrade-linux-gcp-5-4 ubuntu-upgrade-linux-gcp-fips ubuntu-upgrade-linux-gke ubuntu-upgrade-linux-gke-5-15 ubuntu-upgrade-linux-gkeop ubuntu-upgrade-linux-gkeop-5-15 ubuntu-upgrade-linux-hwe ubuntu-upgrade-linux-hwe-5-15 ubuntu-upgrade-linux-hwe-5-19 ubuntu-upgrade-linux-hwe-5-4 ubuntu-upgrade-linux-ibm ubuntu-upgrade-linux-ibm-5-4 ubuntu-upgrade-linux-intel-iot-realtime ubuntu-upgrade-linux-intel-iotg ubuntu-upgrade-linux-intel-iotg-5-15 ubuntu-upgrade-linux-iot ubuntu-upgrade-linux-kvm ubuntu-upgrade-linux-lowlatency ubuntu-upgrade-linux-lowlatency-hwe-5-15 ubuntu-upgrade-linux-lowlatency-hwe-5-19 ubuntu-upgrade-linux-nvidia ubuntu-upgrade-linux-oem-6-1 ubuntu-upgrade-linux-oracle ubuntu-upgrade-linux-oracle-5-15 ubuntu-upgrade-linux-oracle-5-4 ubuntu-upgrade-linux-raspi ubuntu-upgrade-linux-raspi-5-4 ubuntu-upgrade-linux-realtime ubuntu-upgrade-linux-riscv ubuntu-upgrade-linux-riscv-5-15 ubuntu-upgrade-linux-riscv-5-19 ubuntu-upgrade-linux-starfive ubuntu-upgrade-linux-starfive-5-19 ubuntu-upgrade-linux-xilinx-zynqmp References https://attackerkb.com/topics/cve-2023-3358 CVE - 2023-3358 https://git.kernel.org/linus/b3d40c3ec3dc4ad78017de6c3a38979f57aaaab8 https://www.cve.org/CVERecord?id=CVE-2023-3358
-
Ubuntu: (Multiple Advisories) (CVE-2023-3090): Linux kernel (OEM) vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2023-3090): Linux kernel (OEM) vulnerabilities Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 06/28/2023 Created 07/17/2023 Added 07/17/2023 Modified 01/28/2025 Description A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation. The out-of-bounds write is caused by missing skb->cbinitialization in the ipvlan network driver. The vulnerability is reachable if CONFIG_IPVLAN is enabled. We recommend upgrading past commit 90cbed5247439a966b645b34eb0a2e037836ea8e. Solution(s) ubuntu-upgrade-linux-image-4-15-0-1068-dell300x ubuntu-upgrade-linux-image-4-15-0-1122-oracle ubuntu-upgrade-linux-image-4-15-0-1143-kvm ubuntu-upgrade-linux-image-4-15-0-1153-gcp ubuntu-upgrade-linux-image-4-15-0-1153-snapdragon ubuntu-upgrade-linux-image-4-15-0-1159-aws ubuntu-upgrade-linux-image-4-15-0-1168-azure ubuntu-upgrade-linux-image-4-15-0-214-generic ubuntu-upgrade-linux-image-4-15-0-214-generic-lpae ubuntu-upgrade-linux-image-4-15-0-214-lowlatency ubuntu-upgrade-linux-image-4-4-0-1121-aws ubuntu-upgrade-linux-image-4-4-0-1122-kvm ubuntu-upgrade-linux-image-4-4-0-1159-aws ubuntu-upgrade-linux-image-4-4-0-243-generic ubuntu-upgrade-linux-image-4-4-0-243-lowlatency ubuntu-upgrade-linux-image-5-15-0-1024-gkeop ubuntu-upgrade-linux-image-5-15-0-1029-nvidia ubuntu-upgrade-linux-image-5-15-0-1029-nvidia-lowlatency ubuntu-upgrade-linux-image-5-15-0-1034-ibm ubuntu-upgrade-linux-image-5-15-0-1034-raspi ubuntu-upgrade-linux-image-5-15-0-1034-raspi-nolpae ubuntu-upgrade-linux-image-5-15-0-1036-intel-iotg ubuntu-upgrade-linux-image-5-15-0-1038-gcp ubuntu-upgrade-linux-image-5-15-0-1038-gke ubuntu-upgrade-linux-image-5-15-0-1038-kvm ubuntu-upgrade-linux-image-5-15-0-1039-oracle ubuntu-upgrade-linux-image-5-15-0-1040-aws ubuntu-upgrade-linux-image-5-15-0-1042-azure ubuntu-upgrade-linux-image-5-15-0-1042-azure-fde ubuntu-upgrade-linux-image-5-15-0-78-generic ubuntu-upgrade-linux-image-5-15-0-78-generic-64k ubuntu-upgrade-linux-image-5-15-0-78-generic-lpae ubuntu-upgrade-linux-image-5-15-0-78-lowlatency ubuntu-upgrade-linux-image-5-15-0-78-lowlatency-64k ubuntu-upgrade-linux-image-5-19-0-1029-aws ubuntu-upgrade-linux-image-5-19-0-1030-gcp ubuntu-upgrade-linux-image-5-19-0-50-generic ubuntu-upgrade-linux-image-5-19-0-50-generic-64k ubuntu-upgrade-linux-image-5-19-0-50-generic-lpae ubuntu-upgrade-linux-image-5-4-0-1018-iot ubuntu-upgrade-linux-image-5-4-0-1026-xilinx-zynqmp ubuntu-upgrade-linux-image-5-4-0-1053-ibm ubuntu-upgrade-linux-image-5-4-0-1073-gkeop ubuntu-upgrade-linux-image-5-4-0-1090-raspi ubuntu-upgrade-linux-image-5-4-0-1095-kvm ubuntu-upgrade-linux-image-5-4-0-1104-gke ubuntu-upgrade-linux-image-5-4-0-1105-oracle ubuntu-upgrade-linux-image-5-4-0-1106-aws ubuntu-upgrade-linux-image-5-4-0-1109-gcp ubuntu-upgrade-linux-image-5-4-0-1112-azure ubuntu-upgrade-linux-image-5-4-0-155-generic ubuntu-upgrade-linux-image-5-4-0-155-generic-lpae ubuntu-upgrade-linux-image-5-4-0-155-lowlatency ubuntu-upgrade-linux-image-6-0-0-1021-oem ubuntu-upgrade-linux-image-6-1-0-1016-oem ubuntu-upgrade-linux-image-6-2-0-1006-ibm ubuntu-upgrade-linux-image-6-2-0-1008-aws ubuntu-upgrade-linux-image-6-2-0-1008-azure ubuntu-upgrade-linux-image-6-2-0-1008-oracle ubuntu-upgrade-linux-image-6-2-0-1009-kvm ubuntu-upgrade-linux-image-6-2-0-1009-lowlatency ubuntu-upgrade-linux-image-6-2-0-1009-lowlatency-64k ubuntu-upgrade-linux-image-6-2-0-1009-raspi ubuntu-upgrade-linux-image-6-2-0-1010-gcp ubuntu-upgrade-linux-image-6-2-0-26-generic ubuntu-upgrade-linux-image-6-2-0-26-generic-64k ubuntu-upgrade-linux-image-6-2-0-26-generic-lpae ubuntu-upgrade-linux-image-aws ubuntu-upgrade-linux-image-aws-hwe ubuntu-upgrade-linux-image-aws-lts-18-04 ubuntu-upgrade-linux-image-aws-lts-20-04 ubuntu-upgrade-linux-image-aws-lts-22-04 ubuntu-upgrade-linux-image-azure ubuntu-upgrade-linux-image-azure-cvm ubuntu-upgrade-linux-image-azure-fde ubuntu-upgrade-linux-image-azure-fde-lts-22-04 ubuntu-upgrade-linux-image-azure-lts-18-04 ubuntu-upgrade-linux-image-azure-lts-20-04 ubuntu-upgrade-linux-image-azure-lts-22-04 ubuntu-upgrade-linux-image-dell300x ubuntu-upgrade-linux-image-gcp ubuntu-upgrade-linux-image-gcp-lts-18-04 ubuntu-upgrade-linux-image-gcp-lts-20-04 ubuntu-upgrade-linux-image-gcp-lts-22-04 ubuntu-upgrade-linux-image-generic ubuntu-upgrade-linux-image-generic-64k ubuntu-upgrade-linux-image-generic-64k-hwe-20-04 ubuntu-upgrade-linux-image-generic-64k-hwe-22-04 ubuntu-upgrade-linux-image-generic-hwe-16-04 ubuntu-upgrade-linux-image-generic-hwe-18-04 ubuntu-upgrade-linux-image-generic-hwe-20-04 ubuntu-upgrade-linux-image-generic-hwe-22-04 ubuntu-upgrade-linux-image-generic-lpae ubuntu-upgrade-linux-image-generic-lpae-hwe-18-04 ubuntu-upgrade-linux-image-generic-lpae-hwe-20-04 ubuntu-upgrade-linux-image-generic-lpae-hwe-22-04 ubuntu-upgrade-linux-image-generic-lts-xenial ubuntu-upgrade-linux-image-gke ubuntu-upgrade-linux-image-gke-5-15 ubuntu-upgrade-linux-image-gke-5-4 ubuntu-upgrade-linux-image-gkeop ubuntu-upgrade-linux-image-gkeop-5-15 ubuntu-upgrade-linux-image-gkeop-5-4 ubuntu-upgrade-linux-image-ibm ubuntu-upgrade-linux-image-ibm-lts-20-04 ubuntu-upgrade-linux-image-intel ubuntu-upgrade-linux-image-intel-iotg ubuntu-upgrade-linux-image-kvm ubuntu-upgrade-linux-image-lowlatency ubuntu-upgrade-linux-image-lowlatency-64k ubuntu-upgrade-linux-image-lowlatency-64k-hwe-20-04 ubuntu-upgrade-linux-image-lowlatency-hwe-16-04 ubuntu-upgrade-linux-image-lowlatency-hwe-18-04 ubuntu-upgrade-linux-image-lowlatency-hwe-20-04 ubuntu-upgrade-linux-image-lowlatency-lts-xenial ubuntu-upgrade-linux-image-nvidia ubuntu-upgrade-linux-image-nvidia-lowlatency ubuntu-upgrade-linux-image-oem ubuntu-upgrade-linux-image-oem-20-04 ubuntu-upgrade-linux-image-oem-20-04b ubuntu-upgrade-linux-image-oem-20-04c ubuntu-upgrade-linux-image-oem-20-04d ubuntu-upgrade-linux-image-oem-22-04b ubuntu-upgrade-linux-image-oem-22-04c ubuntu-upgrade-linux-image-oem-osp1 ubuntu-upgrade-linux-image-oracle ubuntu-upgrade-linux-image-oracle-lts-18-04 ubuntu-upgrade-linux-image-oracle-lts-20-04 ubuntu-upgrade-linux-image-raspi ubuntu-upgrade-linux-image-raspi-hwe-18-04 ubuntu-upgrade-linux-image-raspi-nolpae ubuntu-upgrade-linux-image-raspi2 ubuntu-upgrade-linux-image-snapdragon ubuntu-upgrade-linux-image-snapdragon-hwe-18-04 ubuntu-upgrade-linux-image-virtual ubuntu-upgrade-linux-image-virtual-hwe-16-04 ubuntu-upgrade-linux-image-virtual-hwe-18-04 ubuntu-upgrade-linux-image-virtual-hwe-20-04 ubuntu-upgrade-linux-image-virtual-hwe-22-04 ubuntu-upgrade-linux-image-virtual-lts-xenial ubuntu-upgrade-linux-image-xilinx-zynqmp References https://attackerkb.com/topics/cve-2023-3090 CVE - 2023-3090 USN-6231-1 USN-6246-1 USN-6250-1 USN-6251-1 USN-6252-1 USN-6254-1 USN-6255-1 USN-6260-1 USN-6261-1 USN-6385-1 View more
-
OS X update for Find My (CVE-2022-48505)
OS X update for Find My (CVE-2022-48505) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 06/28/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for iCloud Photo Library (CVE-2022-48505)
OS X update for iCloud Photo Library (CVE-2022-48505) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 06/28/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
Ubuntu: (CVE-2023-3359): linux vulnerability
Ubuntu: (CVE-2023-3359): linux vulnerability Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 06/28/2023 Created 11/21/2024 Added 11/19/2024 Modified 01/28/2025 Description An issue was discovered in the Linux kernel brcm_nvram_parse in drivers/nvmem/brcm_nvram.c. Lacks for the check of the return value of kzalloc() can cause the NULL Pointer Dereference. Solution(s) ubuntu-upgrade-linux ubuntu-upgrade-linux-allwinner ubuntu-upgrade-linux-allwinner-5-19 ubuntu-upgrade-linux-aws ubuntu-upgrade-linux-aws-5-19 ubuntu-upgrade-linux-azure ubuntu-upgrade-linux-gcp ubuntu-upgrade-linux-gcp-5-19 ubuntu-upgrade-linux-hwe-5-19 ubuntu-upgrade-linux-ibm ubuntu-upgrade-linux-kvm ubuntu-upgrade-linux-lowlatency ubuntu-upgrade-linux-lowlatency-hwe-5-19 ubuntu-upgrade-linux-oem-6-1 ubuntu-upgrade-linux-oracle ubuntu-upgrade-linux-raspi ubuntu-upgrade-linux-riscv ubuntu-upgrade-linux-riscv-5-19 ubuntu-upgrade-linux-starfive ubuntu-upgrade-linux-starfive-5-19 References https://attackerkb.com/topics/cve-2023-3359 CVE - 2023-3359 https://git.kernel.org/linus/b0576ade3aaf24b376ea1a4406ae138e2a22b0c0 https://www.cve.org/CVERecord?id=CVE-2023-3359
-
OS X update for Image Processing (CVE-2022-48505)
OS X update for Image Processing (CVE-2022-48505) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 06/28/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for Grapher (CVE-2022-48505)
OS X update for Grapher (CVE-2022-48505) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 06/28/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
CentOS Linux: CVE-2023-3390: Important: kernel security, bug fix, and enhancement update (Multiple Advisories)
CentOS Linux: CVE-2023-3390: Important: kernel security, bug fix, and enhancement update (Multiple Advisories) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 06/28/2023 Created 09/13/2023 Added 09/13/2023 Modified 01/28/2025 Description A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue. We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97. Solution(s) centos-upgrade-kernel centos-upgrade-kernel-rt centos-upgrade-kpatch-patch-4_18_0-477_10_1 centos-upgrade-kpatch-patch-4_18_0-477_10_1-debuginfo centos-upgrade-kpatch-patch-4_18_0-477_10_1-debugsource centos-upgrade-kpatch-patch-4_18_0-477_13_1 centos-upgrade-kpatch-patch-4_18_0-477_13_1-debuginfo centos-upgrade-kpatch-patch-4_18_0-477_13_1-debugsource centos-upgrade-kpatch-patch-4_18_0-477_15_1 centos-upgrade-kpatch-patch-4_18_0-477_15_1-debuginfo centos-upgrade-kpatch-patch-4_18_0-477_15_1-debugsource centos-upgrade-kpatch-patch-4_18_0-477_21_1 centos-upgrade-kpatch-patch-4_18_0-477_21_1-debuginfo centos-upgrade-kpatch-patch-4_18_0-477_21_1-debugsource centos-upgrade-kpatch-patch-5_14_0-284_11_1 centos-upgrade-kpatch-patch-5_14_0-284_11_1-debuginfo centos-upgrade-kpatch-patch-5_14_0-284_11_1-debugsource centos-upgrade-kpatch-patch-5_14_0-284_18_1 centos-upgrade-kpatch-patch-5_14_0-284_18_1-debuginfo centos-upgrade-kpatch-patch-5_14_0-284_18_1-debugsource centos-upgrade-kpatch-patch-5_14_0-284_25_1 centos-upgrade-kpatch-patch-5_14_0-284_25_1-debuginfo centos-upgrade-kpatch-patch-5_14_0-284_25_1-debugsource References CVE-2023-3390
-
Gentoo Linux: CVE-2023-3138: X.Org X11 library: Multiple Vulnerabilities
Gentoo Linux: CVE-2023-3138: X.Org X11 library: Multiple Vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 06/28/2023 Created 07/09/2024 Added 07/09/2024 Modified 01/28/2025 Description A vulnerability was found in libX11. The security flaw occurs because the functions in src/InitExt.c in libX11 do not check that the values provided for the Request, Event, or Error IDs are within the bounds of the arrays that those functions write to, using those IDs as array indexes. They trust that they were called with values provided by an Xserver adhering to the bounds specified in the X11 protocol, as all X servers provided by X.Org do. As the protocol only specifies a single byte for these values, an out-of-bounds value provided by a malicious server (or a malicious proxy-in-the-middle) can only overwrite other portions of the Display structure and not write outside the bounds of the Display structure itself, possibly causing the client to crash with this memory corruption. Solution(s) gentoo-linux-upgrade-x11-libs-libx11 References https://attackerkb.com/topics/cve-2023-3138 CVE - 2023-3138 202407-21
-
OS X update for Security (CVE-2022-48505)
OS X update for Security (CVE-2022-48505) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 06/28/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)