ISHACK AI BOT 发布的所有帖子
-
Amazon Linux AMI 2: CVE-2023-31625: Security patch for virtuoso-opensource (ALAS-2023-2360)
Amazon Linux AMI 2: CVE-2023-31625: Security patch for virtuoso-opensource (ALAS-2023-2360) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/15/2023 Created 01/24/2024 Added 01/23/2024 Modified 01/28/2025 Description An issue in the psiginfo component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. Solution(s) amazon-linux-ami-2-upgrade-virtuoso-opensource amazon-linux-ami-2-upgrade-virtuoso-opensource-debuginfo References https://attackerkb.com/topics/cve-2023-31625 AL2/ALAS-2023-2360 CVE - 2023-31625
-
Amazon Linux AMI 2: CVE-2023-31631: Security patch for virtuoso-opensource (ALAS-2023-2360)
Amazon Linux AMI 2: CVE-2023-31631: Security patch for virtuoso-opensource (ALAS-2023-2360) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/15/2023 Created 01/24/2024 Added 01/23/2024 Modified 01/28/2025 Description An issue in the sqlo_preds_contradiction component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. Solution(s) amazon-linux-ami-2-upgrade-virtuoso-opensource amazon-linux-ami-2-upgrade-virtuoso-opensource-debuginfo References https://attackerkb.com/topics/cve-2023-31631 AL2/ALAS-2023-2360 CVE - 2023-31631
-
Ubuntu: USN-6832-1 (CVE-2023-31623): Virtuoso Open-Source Edition vulnerabilities
Ubuntu: USN-6832-1 (CVE-2023-31623): Virtuoso Open-Source Edition vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/15/2023 Created 07/15/2024 Added 07/15/2024 Modified 01/28/2025 Description An issue in the mp_box_copy component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. Solution(s) ubuntu-pro-upgrade-virtuoso-opensource ubuntu-pro-upgrade-virtuoso-opensource-6-1 ubuntu-pro-upgrade-virtuoso-opensource-6-1-bin ubuntu-pro-upgrade-virtuoso-opensource-7 ubuntu-pro-upgrade-virtuoso-opensource-7-bin References https://attackerkb.com/topics/cve-2023-31623 CVE - 2023-31623 USN-6832-1
-
Amazon Linux AMI 2: CVE-2023-31620: Security patch for virtuoso-opensource (ALAS-2023-2360)
Amazon Linux AMI 2: CVE-2023-31620: Security patch for virtuoso-opensource (ALAS-2023-2360) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/15/2023 Created 12/06/2023 Added 12/05/2023 Modified 01/28/2025 Description An issue in the dv_compare component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. Solution(s) amazon-linux-ami-2-upgrade-virtuoso-opensource amazon-linux-ami-2-upgrade-virtuoso-opensource-debuginfo References https://attackerkb.com/topics/cve-2023-31620 AL2/ALAS-2023-2360 CVE - 2023-31620
-
Ubuntu: USN-6879-1 (CVE-2023-31626): Virtuoso Open-Source Edition vulnerabilities
Ubuntu: USN-6879-1 (CVE-2023-31626): Virtuoso Open-Source Edition vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/15/2023 Created 07/09/2024 Added 07/09/2024 Modified 01/28/2025 Description An issue in the gpf_notice component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. Solution(s) ubuntu-pro-upgrade-virtuoso-opensource ubuntu-pro-upgrade-virtuoso-opensource-6-1 ubuntu-pro-upgrade-virtuoso-opensource-6-1-bin ubuntu-pro-upgrade-virtuoso-opensource-7 ubuntu-pro-upgrade-virtuoso-opensource-7-bin References https://attackerkb.com/topics/cve-2023-31626 CVE - 2023-31626 USN-6879-1
-
Ubuntu: USN-6832-1 (CVE-2023-31607): Virtuoso Open-Source Edition vulnerabilities
Ubuntu: USN-6832-1 (CVE-2023-31607): Virtuoso Open-Source Edition vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/15/2023 Created 07/15/2024 Added 07/15/2024 Modified 01/28/2025 Description An issue in the __libc_malloc component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. Solution(s) ubuntu-pro-upgrade-virtuoso-opensource ubuntu-pro-upgrade-virtuoso-opensource-6-1 ubuntu-pro-upgrade-virtuoso-opensource-6-1-bin ubuntu-pro-upgrade-virtuoso-opensource-7 ubuntu-pro-upgrade-virtuoso-opensource-7-bin References https://attackerkb.com/topics/cve-2023-31607 CVE - 2023-31607 USN-6832-1
-
Ubuntu: USN-6832-1 (CVE-2023-31618): Virtuoso Open-Source Edition vulnerabilities
Ubuntu: USN-6832-1 (CVE-2023-31618): Virtuoso Open-Source Edition vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/15/2023 Created 07/15/2024 Added 07/15/2024 Modified 01/28/2025 Description An issue in the sqlc_union_dt_wrap component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. Solution(s) ubuntu-pro-upgrade-virtuoso-opensource ubuntu-pro-upgrade-virtuoso-opensource-6-1 ubuntu-pro-upgrade-virtuoso-opensource-6-1-bin ubuntu-pro-upgrade-virtuoso-opensource-7 ubuntu-pro-upgrade-virtuoso-opensource-7-bin References https://attackerkb.com/topics/cve-2023-31618 CVE - 2023-31618 USN-6832-1
-
Ubuntu: USN-6832-1 (CVE-2023-31610): Virtuoso Open-Source Edition vulnerabilities
Ubuntu: USN-6832-1 (CVE-2023-31610): Virtuoso Open-Source Edition vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/15/2023 Created 07/15/2024 Added 07/15/2024 Modified 01/28/2025 Description An issue in the _IO_default_xsputn component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. Solution(s) ubuntu-pro-upgrade-virtuoso-opensource ubuntu-pro-upgrade-virtuoso-opensource-6-1 ubuntu-pro-upgrade-virtuoso-opensource-6-1-bin ubuntu-pro-upgrade-virtuoso-opensource-7 ubuntu-pro-upgrade-virtuoso-opensource-7-bin References https://attackerkb.com/topics/cve-2023-31610 CVE - 2023-31610 USN-6832-1
-
Ubuntu: USN-6879-1 (CVE-2023-31627): Virtuoso Open-Source Edition vulnerabilities
Ubuntu: USN-6879-1 (CVE-2023-31627): Virtuoso Open-Source Edition vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/15/2023 Created 07/09/2024 Added 07/09/2024 Modified 01/28/2025 Description An issue in the strhash component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. Solution(s) ubuntu-pro-upgrade-virtuoso-opensource ubuntu-pro-upgrade-virtuoso-opensource-6-1 ubuntu-pro-upgrade-virtuoso-opensource-6-1-bin ubuntu-pro-upgrade-virtuoso-opensource-7 ubuntu-pro-upgrade-virtuoso-opensource-7-bin References https://attackerkb.com/topics/cve-2023-31627 CVE - 2023-31627 USN-6879-1
-
Rocky Linux: CVE-2023-2700: virt-rhel-and-virt-devel-rhel (Multiple Advisories)
Rocky Linux: CVE-2023-2700: virt-rhel-and-virt-devel-rhel (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 05/15/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/30/2025 Description A vulnerability was found in libvirt. This security flaw ouccers due to repeatedly querying an SR-IOV PCI device's capabilities that exposes a memory leak caused by a failure to free the virPCIVirtualFunction array within the parent struct's g_autoptr cleanup. Solution(s) rocky-upgrade-hivex rocky-upgrade-hivex-debuginfo rocky-upgrade-hivex-debugsource rocky-upgrade-hivex-devel rocky-upgrade-libguestfs rocky-upgrade-libguestfs-appliance rocky-upgrade-libguestfs-debuginfo rocky-upgrade-libguestfs-debugsource rocky-upgrade-libguestfs-devel rocky-upgrade-libguestfs-gfs2 rocky-upgrade-libguestfs-gobject rocky-upgrade-libguestfs-gobject-debuginfo rocky-upgrade-libguestfs-gobject-devel rocky-upgrade-libguestfs-java rocky-upgrade-libguestfs-java-debuginfo rocky-upgrade-libguestfs-java-devel rocky-upgrade-libguestfs-rescue rocky-upgrade-libguestfs-rsync rocky-upgrade-libguestfs-tools-c rocky-upgrade-libguestfs-tools-c-debuginfo rocky-upgrade-libguestfs-winsupport rocky-upgrade-libguestfs-xfs rocky-upgrade-libiscsi rocky-upgrade-libiscsi-debuginfo rocky-upgrade-libiscsi-debugsource rocky-upgrade-libiscsi-devel rocky-upgrade-libiscsi-utils rocky-upgrade-libiscsi-utils-debuginfo rocky-upgrade-libnbd rocky-upgrade-libnbd-debuginfo rocky-upgrade-libnbd-debugsource rocky-upgrade-libnbd-devel rocky-upgrade-libtpms rocky-upgrade-libtpms-debuginfo rocky-upgrade-libtpms-debugsource rocky-upgrade-libtpms-devel rocky-upgrade-libvirt rocky-upgrade-libvirt-client rocky-upgrade-libvirt-client-debuginfo rocky-upgrade-libvirt-client-qemu rocky-upgrade-libvirt-daemon rocky-upgrade-libvirt-daemon-config-network rocky-upgrade-libvirt-daemon-config-nwfilter rocky-upgrade-libvirt-daemon-debuginfo rocky-upgrade-libvirt-daemon-driver-interface rocky-upgrade-libvirt-daemon-driver-interface-debuginfo rocky-upgrade-libvirt-daemon-driver-network rocky-upgrade-libvirt-daemon-driver-network-debuginfo rocky-upgrade-libvirt-daemon-driver-nodedev rocky-upgrade-libvirt-daemon-driver-nodedev-debuginfo rocky-upgrade-libvirt-daemon-driver-nwfilter rocky-upgrade-libvirt-daemon-driver-nwfilter-debuginfo rocky-upgrade-libvirt-daemon-driver-qemu rocky-upgrade-libvirt-daemon-driver-qemu-debuginfo rocky-upgrade-libvirt-daemon-driver-secret rocky-upgrade-libvirt-daemon-driver-secret-debuginfo rocky-upgrade-libvirt-daemon-driver-storage rocky-upgrade-libvirt-daemon-driver-storage-core rocky-upgrade-libvirt-daemon-driver-storage-core-debuginfo rocky-upgrade-libvirt-daemon-driver-storage-disk rocky-upgrade-libvirt-daemon-driver-storage-disk-debuginfo rocky-upgrade-libvirt-daemon-driver-storage-gluster rocky-upgrade-libvirt-daemon-driver-storage-gluster-debuginfo rocky-upgrade-libvirt-daemon-driver-storage-iscsi rocky-upgrade-libvirt-daemon-driver-storage-iscsi-debuginfo rocky-upgrade-libvirt-daemon-driver-storage-iscsi-direct rocky-upgrade-libvirt-daemon-driver-storage-iscsi-direct-debuginfo rocky-upgrade-libvirt-daemon-driver-storage-logical rocky-upgrade-libvirt-daemon-driver-storage-logical-debuginfo rocky-upgrade-libvirt-daemon-driver-storage-mpath rocky-upgrade-libvirt-daemon-driver-storage-mpath-debuginfo rocky-upgrade-libvirt-daemon-driver-storage-rbd rocky-upgrade-libvirt-daemon-driver-storage-rbd-debuginfo rocky-upgrade-libvirt-daemon-driver-storage-scsi rocky-upgrade-libvirt-daemon-driver-storage-scsi-debuginfo rocky-upgrade-libvirt-daemon-kvm rocky-upgrade-libvirt-dbus rocky-upgrade-libvirt-dbus-debuginfo rocky-upgrade-libvirt-dbus-debugsource rocky-upgrade-libvirt-debuginfo rocky-upgrade-libvirt-debugsource rocky-upgrade-libvirt-devel rocky-upgrade-libvirt-docs rocky-upgrade-libvirt-libs rocky-upgrade-libvirt-libs-debuginfo rocky-upgrade-libvirt-lock-sanlock rocky-upgrade-libvirt-lock-sanlock-debuginfo rocky-upgrade-libvirt-nss rocky-upgrade-libvirt-nss-debuginfo rocky-upgrade-libvirt-python-debugsource rocky-upgrade-libvirt-wireshark rocky-upgrade-libvirt-wireshark-debuginfo rocky-upgrade-lua-guestfs rocky-upgrade-lua-guestfs-debuginfo rocky-upgrade-nbdfuse rocky-upgrade-nbdfuse-debuginfo rocky-upgrade-nbdkit rocky-upgrade-nbdkit-basic-filters rocky-upgrade-nbdkit-basic-filters-debuginfo rocky-upgrade-nbdkit-basic-plugins rocky-upgrade-nbdkit-basic-plugins-debuginfo rocky-upgrade-nbdkit-curl-plugin rocky-upgrade-nbdkit-curl-plugin-debuginfo rocky-upgrade-nbdkit-debuginfo rocky-upgrade-nbdkit-debugsource rocky-upgrade-nbdkit-devel rocky-upgrade-nbdkit-example-plugins rocky-upgrade-nbdkit-example-plugins-debuginfo rocky-upgrade-nbdkit-gzip-filter rocky-upgrade-nbdkit-gzip-filter-debuginfo rocky-upgrade-nbdkit-gzip-plugin rocky-upgrade-nbdkit-gzip-plugin-debuginfo rocky-upgrade-nbdkit-linuxdisk-plugin rocky-upgrade-nbdkit-linuxdisk-plugin-debuginfo rocky-upgrade-nbdkit-nbd-plugin rocky-upgrade-nbdkit-nbd-plugin-debuginfo rocky-upgrade-nbdkit-python-plugin rocky-upgrade-nbdkit-python-plugin-debuginfo rocky-upgrade-nbdkit-server rocky-upgrade-nbdkit-server-debuginfo rocky-upgrade-nbdkit-ssh-plugin rocky-upgrade-nbdkit-ssh-plugin-debuginfo rocky-upgrade-nbdkit-tar-filter rocky-upgrade-nbdkit-tar-filter-debuginfo rocky-upgrade-nbdkit-tar-plugin rocky-upgrade-nbdkit-tar-plugin-debuginfo rocky-upgrade-nbdkit-tmpdisk-plugin rocky-upgrade-nbdkit-tmpdisk-plugin-debuginfo rocky-upgrade-nbdkit-vddk-plugin rocky-upgrade-nbdkit-vddk-plugin-debuginfo rocky-upgrade-nbdkit-xz-filter rocky-upgrade-nbdkit-xz-filter-debuginfo rocky-upgrade-netcf rocky-upgrade-netcf-debuginfo rocky-upgrade-netcf-debugsource rocky-upgrade-netcf-devel rocky-upgrade-netcf-libs rocky-upgrade-netcf-libs-debuginfo rocky-upgrade-ocaml-hivex rocky-upgrade-ocaml-hivex-debuginfo rocky-upgrade-ocaml-hivex-devel rocky-upgrade-ocaml-libguestfs rocky-upgrade-ocaml-libguestfs-debuginfo rocky-upgrade-ocaml-libguestfs-devel rocky-upgrade-ocaml-libnbd rocky-upgrade-ocaml-libnbd-debuginfo rocky-upgrade-ocaml-libnbd-devel rocky-upgrade-perl-hivex rocky-upgrade-perl-hivex-debuginfo rocky-upgrade-perl-sys-guestfs rocky-upgrade-perl-sys-guestfs-debuginfo rocky-upgrade-perl-sys-virt rocky-upgrade-perl-sys-virt-debuginfo rocky-upgrade-perl-sys-virt-debugsource rocky-upgrade-python3-hivex rocky-upgrade-python3-hivex-debuginfo rocky-upgrade-python3-libguestfs rocky-upgrade-python3-libguestfs-debuginfo rocky-upgrade-python3-libnbd rocky-upgrade-python3-libnbd-debuginfo rocky-upgrade-python3-libvirt rocky-upgrade-python3-libvirt-debuginfo rocky-upgrade-qemu-guest-agent rocky-upgrade-qemu-guest-agent-debuginfo rocky-upgrade-qemu-img rocky-upgrade-qemu-img-debuginfo rocky-upgrade-qemu-kvm rocky-upgrade-qemu-kvm-block-curl rocky-upgrade-qemu-kvm-block-curl-debuginfo rocky-upgrade-qemu-kvm-block-gluster rocky-upgrade-qemu-kvm-block-gluster-debuginfo rocky-upgrade-qemu-kvm-block-iscsi rocky-upgrade-qemu-kvm-block-iscsi-debuginfo rocky-upgrade-qemu-kvm-block-rbd rocky-upgrade-qemu-kvm-block-rbd-debuginfo rocky-upgrade-qemu-kvm-block-ssh rocky-upgrade-qemu-kvm-block-ssh-debuginfo rocky-upgrade-qemu-kvm-common rocky-upgrade-qemu-kvm-common-debuginfo rocky-upgrade-qemu-kvm-core rocky-upgrade-qemu-kvm-core-debuginfo rocky-upgrade-qemu-kvm-debuginfo rocky-upgrade-qemu-kvm-debugsource rocky-upgrade-qemu-kvm-docs rocky-upgrade-qemu-kvm-hw-usbredir rocky-upgrade-qemu-kvm-hw-usbredir-debuginfo rocky-upgrade-qemu-kvm-tests rocky-upgrade-qemu-kvm-ui-opengl rocky-upgrade-qemu-kvm-ui-opengl-debuginfo rocky-upgrade-qemu-kvm-ui-spice rocky-upgrade-qemu-kvm-ui-spice-debuginfo rocky-upgrade-ruby-hivex rocky-upgrade-ruby-hivex-debuginfo rocky-upgrade-ruby-libguestfs rocky-upgrade-ruby-libguestfs-debuginfo rocky-upgrade-seabios rocky-upgrade-sgabios rocky-upgrade-supermin rocky-upgrade-supermin-debuginfo rocky-upgrade-supermin-debugsource rocky-upgrade-supermin-devel rocky-upgrade-swtpm rocky-upgrade-swtpm-debuginfo rocky-upgrade-swtpm-debugsource rocky-upgrade-swtpm-devel rocky-upgrade-swtpm-libs rocky-upgrade-swtpm-libs-debuginfo rocky-upgrade-swtpm-tools rocky-upgrade-swtpm-tools-debuginfo rocky-upgrade-swtpm-tools-pkcs11 rocky-upgrade-virt-dib rocky-upgrade-virt-dib-debuginfo rocky-upgrade-virt-v2v rocky-upgrade-virt-v2v-debuginfo rocky-upgrade-virt-v2v-debugsource References https://attackerkb.com/topics/cve-2023-2700 CVE - 2023-2700 https://errata.rockylinux.org/RLSA-2023:3715 https://errata.rockylinux.org/RLSA-2023:3822
-
Ubuntu: USN-6126-1 (CVE-2023-2700): libvirt vulnerabilities
Ubuntu: USN-6126-1 (CVE-2023-2700): libvirt vulnerabilities Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 05/15/2023 Created 06/01/2023 Added 06/01/2023 Modified 01/30/2025 Description A vulnerability was found in libvirt. This security flaw ouccers due to repeatedly querying an SR-IOV PCI device's capabilities that exposes a memory leak caused by a failure to free the virPCIVirtualFunction array within the parent struct's g_autoptr cleanup. Solution(s) ubuntu-upgrade-libvirt-daemon ubuntu-upgrade-libvirt-daemon-system ubuntu-upgrade-libvirt0 References https://attackerkb.com/topics/cve-2023-2700 CVE - 2023-2700 USN-6126-1
-
Alma Linux: CVE-2023-2124: Important: kernel security and bug fix update (Multiple Advisories)
Alma Linux: CVE-2023-2124: Important: kernel security and bug fix update (Multiple Advisories) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 05/15/2023 Created 07/12/2023 Added 07/12/2023 Modified 01/28/2025 Description An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system. Solution(s) alma-upgrade-bpftool alma-upgrade-kernel alma-upgrade-kernel-64k alma-upgrade-kernel-64k-core alma-upgrade-kernel-64k-debug alma-upgrade-kernel-64k-debug-core alma-upgrade-kernel-64k-debug-devel alma-upgrade-kernel-64k-debug-devel-matched alma-upgrade-kernel-64k-debug-modules alma-upgrade-kernel-64k-debug-modules-core alma-upgrade-kernel-64k-debug-modules-extra alma-upgrade-kernel-64k-devel alma-upgrade-kernel-64k-devel-matched alma-upgrade-kernel-64k-modules alma-upgrade-kernel-64k-modules-core alma-upgrade-kernel-64k-modules-extra alma-upgrade-kernel-abi-stablelists alma-upgrade-kernel-core alma-upgrade-kernel-cross-headers alma-upgrade-kernel-debug alma-upgrade-kernel-debug-core alma-upgrade-kernel-debug-devel alma-upgrade-kernel-debug-devel-matched alma-upgrade-kernel-debug-modules alma-upgrade-kernel-debug-modules-core alma-upgrade-kernel-debug-modules-extra alma-upgrade-kernel-debug-uki-virt alma-upgrade-kernel-devel alma-upgrade-kernel-devel-matched alma-upgrade-kernel-doc alma-upgrade-kernel-modules alma-upgrade-kernel-modules-core alma-upgrade-kernel-modules-extra alma-upgrade-kernel-rt alma-upgrade-kernel-rt-core alma-upgrade-kernel-rt-debug alma-upgrade-kernel-rt-debug-core alma-upgrade-kernel-rt-debug-devel alma-upgrade-kernel-rt-debug-kvm alma-upgrade-kernel-rt-debug-modules alma-upgrade-kernel-rt-debug-modules-core alma-upgrade-kernel-rt-debug-modules-extra alma-upgrade-kernel-rt-devel alma-upgrade-kernel-rt-kvm alma-upgrade-kernel-rt-modules alma-upgrade-kernel-rt-modules-core alma-upgrade-kernel-rt-modules-extra alma-upgrade-kernel-tools alma-upgrade-kernel-tools-libs alma-upgrade-kernel-tools-libs-devel alma-upgrade-kernel-uki-virt alma-upgrade-kernel-zfcpdump alma-upgrade-kernel-zfcpdump-core alma-upgrade-kernel-zfcpdump-devel alma-upgrade-kernel-zfcpdump-devel-matched alma-upgrade-kernel-zfcpdump-modules alma-upgrade-kernel-zfcpdump-modules-core alma-upgrade-kernel-zfcpdump-modules-extra alma-upgrade-perf alma-upgrade-python3-perf alma-upgrade-rtla References https://attackerkb.com/topics/cve-2023-2124 CVE - 2023-2124 https://errata.almalinux.org/8/ALSA-2023-4517.html https://errata.almalinux.org/8/ALSA-2023-4541.html https://errata.almalinux.org/9/ALSA-2023-3708.html https://errata.almalinux.org/9/ALSA-2023-3723.html
-
Debian: CVE-2023-21106: linux -- security update
Debian: CVE-2023-21106: linux -- security update Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 05/15/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description In adreno_set_param of adreno_gpu.c, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-265016072References: Upstream kernel Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-21106 CVE - 2023-21106
-
Debian: CVE-2023-21102: linux -- security update
Debian: CVE-2023-21102: linux -- security update Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 05/15/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description In __efi_rt_asm_wrapper of efi-rt-wrapper.S, there is a possible bypass of shadow stack protection due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-260821414References: Upstream kernel Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-21102 CVE - 2023-21102
-
Ubuntu: (Multiple Advisories) (CVE-2023-32209): Firefox vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2023-32209): Firefox vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/15/2023 Created 05/16/2023 Added 05/16/2023 Modified 01/28/2025 Description A maliciously crafted favicon could have led to an out of memory crash. This vulnerability affects Firefox < 113. Solution(s) ubuntu-upgrade-firefox References https://attackerkb.com/topics/cve-2023-32209 CVE - 2023-32209 USN-6074-1 USN-6074-2 USN-6074-3
-
Ubuntu: USN-6832-1 (CVE-2023-31611): Virtuoso Open-Source Edition vulnerabilities
Ubuntu: USN-6832-1 (CVE-2023-31611): Virtuoso Open-Source Edition vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/15/2023 Created 07/15/2024 Added 07/15/2024 Modified 01/28/2025 Description An issue in the __libc_longjmp component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. Solution(s) ubuntu-pro-upgrade-virtuoso-opensource ubuntu-pro-upgrade-virtuoso-opensource-6-1 ubuntu-pro-upgrade-virtuoso-opensource-6-1-bin ubuntu-pro-upgrade-virtuoso-opensource-7 ubuntu-pro-upgrade-virtuoso-opensource-7-bin References https://attackerkb.com/topics/cve-2023-31611 CVE - 2023-31611 USN-6832-1
-
Ubuntu: USN-6832-1 (CVE-2023-31609): Virtuoso Open-Source Edition vulnerabilities
Ubuntu: USN-6832-1 (CVE-2023-31609): Virtuoso Open-Source Edition vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/15/2023 Created 07/15/2024 Added 07/15/2024 Modified 01/28/2025 Description An issue in the dfe_unit_col_loci component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. Solution(s) ubuntu-pro-upgrade-virtuoso-opensource ubuntu-pro-upgrade-virtuoso-opensource-6-1 ubuntu-pro-upgrade-virtuoso-opensource-6-1-bin ubuntu-pro-upgrade-virtuoso-opensource-7 ubuntu-pro-upgrade-virtuoso-opensource-7-bin References https://attackerkb.com/topics/cve-2023-31609 CVE - 2023-31609 USN-6832-1
-
Ubuntu: (Multiple Advisories) (CVE-2023-32210): Firefox vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2023-32210): Firefox vulnerabilities Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 05/15/2023 Created 05/16/2023 Added 05/16/2023 Modified 01/28/2025 Description Documents were incorrectly assuming an ordering of principal objects when ensuring we were loading an appropriately privileged principal. In certain circumstances it might have been possible to cause a document to be loaded with a higher privileged principal than intended. This vulnerability affects Firefox < 113. Solution(s) ubuntu-upgrade-firefox References https://attackerkb.com/topics/cve-2023-32210 CVE - 2023-32210 USN-6074-1 USN-6074-2 USN-6074-3
-
Ubuntu: USN-6879-1 (CVE-2023-31630): Virtuoso Open-Source Edition vulnerabilities
Ubuntu: USN-6879-1 (CVE-2023-31630): Virtuoso Open-Source Edition vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/15/2023 Created 07/09/2024 Added 07/09/2024 Modified 01/28/2025 Description An issue in the sqlo_query_spec component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. Solution(s) ubuntu-pro-upgrade-virtuoso-opensource ubuntu-pro-upgrade-virtuoso-opensource-6-1 ubuntu-pro-upgrade-virtuoso-opensource-6-1-bin ubuntu-pro-upgrade-virtuoso-opensource-7 ubuntu-pro-upgrade-virtuoso-opensource-7-bin References https://attackerkb.com/topics/cve-2023-31630 CVE - 2023-31630 USN-6879-1
-
Amazon Linux AMI 2: CVE-2023-31627: Security patch for virtuoso-opensource (ALAS-2023-2360)
Amazon Linux AMI 2: CVE-2023-31627: Security patch for virtuoso-opensource (ALAS-2023-2360) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/15/2023 Created 03/20/2024 Added 03/19/2024 Modified 01/28/2025 Description An issue in the strhash component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. Solution(s) amazon-linux-ami-2-upgrade-virtuoso-opensource amazon-linux-ami-2-upgrade-virtuoso-opensource-debuginfo References https://attackerkb.com/topics/cve-2023-31627 AL2/ALAS-2023-2360 CVE - 2023-31627
-
Amazon Linux AMI 2: CVE-2023-31622: Security patch for virtuoso-opensource (ALAS-2023-2360)
Amazon Linux AMI 2: CVE-2023-31622: Security patch for virtuoso-opensource (ALAS-2023-2360) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/15/2023 Created 02/09/2024 Added 02/08/2024 Modified 01/28/2025 Description An issue in the sqlc_make_policy_trig component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. Solution(s) amazon-linux-ami-2-upgrade-virtuoso-opensource amazon-linux-ami-2-upgrade-virtuoso-opensource-debuginfo References https://attackerkb.com/topics/cve-2023-31622 AL2/ALAS-2023-2360 CVE - 2023-31622
-
Amazon Linux AMI 2: CVE-2023-31629: Security patch for virtuoso-opensource (ALAS-2023-2360)
Amazon Linux AMI 2: CVE-2023-31629: Security patch for virtuoso-opensource (ALAS-2023-2360) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/15/2023 Created 02/22/2024 Added 02/21/2024 Modified 01/28/2025 Description An issue in the sqlo_union_scope component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. Solution(s) amazon-linux-ami-2-upgrade-virtuoso-opensource amazon-linux-ami-2-upgrade-virtuoso-opensource-debuginfo References https://attackerkb.com/topics/cve-2023-31629 AL2/ALAS-2023-2360 CVE - 2023-31629
-
Amazon Linux AMI 2: CVE-2023-31621: Security patch for virtuoso-opensource (ALAS-2023-2360)
Amazon Linux AMI 2: CVE-2023-31621: Security patch for virtuoso-opensource (ALAS-2023-2360) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/15/2023 Created 02/22/2024 Added 02/21/2024 Modified 01/28/2025 Description An issue in the kc_var_col component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. Solution(s) amazon-linux-ami-2-upgrade-virtuoso-opensource amazon-linux-ami-2-upgrade-virtuoso-opensource-debuginfo References https://attackerkb.com/topics/cve-2023-31621 AL2/ALAS-2023-2360 CVE - 2023-31621
-
Amazon Linux AMI 2: CVE-2023-31619: Security patch for virtuoso-opensource (ALAS-2023-2360)
Amazon Linux AMI 2: CVE-2023-31619: Security patch for virtuoso-opensource (ALAS-2023-2360) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/15/2023 Created 12/06/2023 Added 12/05/2023 Modified 01/28/2025 Description An issue in the sch_name_to_object component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. Solution(s) amazon-linux-ami-2-upgrade-virtuoso-opensource amazon-linux-ami-2-upgrade-virtuoso-opensource-debuginfo References https://attackerkb.com/topics/cve-2023-31619 AL2/ALAS-2023-2360 CVE - 2023-31619
-
Ubuntu: USN-6832-1 (CVE-2023-31613): Virtuoso Open-Source Edition vulnerabilities
Ubuntu: USN-6832-1 (CVE-2023-31613): Virtuoso Open-Source Edition vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 05/15/2023 Created 07/15/2024 Added 07/15/2024 Modified 01/28/2025 Description An issue in the __nss_database_lookup component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. Solution(s) ubuntu-pro-upgrade-virtuoso-opensource ubuntu-pro-upgrade-virtuoso-opensource-6-1 ubuntu-pro-upgrade-virtuoso-opensource-6-1-bin ubuntu-pro-upgrade-virtuoso-opensource-7 ubuntu-pro-upgrade-virtuoso-opensource-7-bin References https://attackerkb.com/topics/cve-2023-31613 CVE - 2023-31613 USN-6832-1