跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. Juniper Junos OS: 2023-04 Security Bulletin: Junos OS: MX Series: If a specific traffic rate goes above the DDoS threshold it will lead to an FPC crash (JSA70601) (CVE-2023-28976) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 04/12/2023 Created 05/05/2023 Added 04/13/2023 Modified 01/28/2025 Description An Improper Check for Unusual or Exceptional Conditions vulnerability in the packet forwarding engine (pfe) of Juniper Networks Junos OS on MX Series allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). If specific traffic is received on MX Series and its rate exceeds the respective DDoS protection limit the ingress PFE will crash and restart. Continued receipt of this traffic will create a sustained DoS condition. This issue affects Juniper Networks Junos OS on MX Series: All versions prior to 19.1R3-S10; 19.2 versions prior to 19.2R3-S7; 19.3 versions prior to 19.3R3-S8; 19.4 versions prior to 19.4R3-S11; 20.2 versions prior to 20.2R3-S5; 20.4 versions prior to 20.4R3-S6; 21.1 versions prior to 21.1R3-S5; 21.2 versions prior to 21.2R3-S4; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R2. Solution(s) juniper-junos-os-upgrade-latest References https://attackerkb.com/topics/cve-2023-28976 CVE - 2023-28976 JSA70601
  2. Juniper Junos OS: 2023-04 Security Bulletin: Junos OS: QFX10002: Failure of storm control feature may lead to Denial of Service (JSA70589) (CVE-2023-28965) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 04/12/2023 Created 05/05/2023 Added 04/13/2023 Modified 01/28/2025 Description An Improper Check or Handling of Exceptional Conditions within the storm control feature of Juniper Networks Junos OS allows an attacker sending a high rate of traffic to cause a Denial of Service. Continued receipt and processing of these packets will create a sustained Denial of Service (DoS) condition. Storm control monitors the level of applicable incoming traffic and compares it with the level specified. If the combined level of the applicable traffic exceeds the specified level, the switch drops packets for the controlled traffic types. This issue affects Juniper Networks Junos OS on QFX10002: All versions prior to 19.3R3-S7; 19.4 versions prior to 19.4R3-S11; 20.2 versions prior to 20.2R3-S6; 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S3; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R2. Solution(s) juniper-junos-os-upgrade-latest References https://attackerkb.com/topics/cve-2023-28965 CVE - 2023-28965 JSA70589
  3. Juniper Junos OS: 2023-04 Security Bulletin: Junos OS: SRX Series: Policies that rely on JDPI-Decoder actions may fail open (JSA70592) (CVE-2023-28968) Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:N) Published 04/12/2023 Created 05/05/2023 Added 04/13/2023 Modified 01/30/2025 Description An Improperly Controlled Sequential Memory Allocation vulnerability in the Juniper Networks Deep Packet Inspection-Decoder (JDPI-Decoder) Application Signature component of Junos OS's AppID service on SRX Series devices will stop the JDPI-Decoder from identifying dynamic application traffic, allowing an unauthenticated network-based attacker to send traffic to the target device using the JDPI-Decoder, designed to inspect dynamic application traffic and take action upon this traffic, to instead begin to not take action and to pass the traffic through. An example session can be seen by running the following command and evaluating the output. user@device# run show security flow session source-prefix <address/mask> extensive Session ID: <session ID>, Status: Normal, State: Active Policy name: <name of policy> Dynamic application: junos:UNKNOWN, <<<<< LOOK HERE Please note, the JDPI-Decoder and the AppID SigPack are both affected and both must be upgraded along with the operating system to address the matter. By default, none of this is auto-enabled for automatic updates. This issue affects: Juniper Networks any version of the JDPI-Decoder Engine prior to version 5.7.0-47 with the JDPI-Decoder enabled using any version of the AppID SigPack prior to version 1.550.2-31 (SigPack 3533) on Junos OS on SRX Series: All versions prior to 19.1R3-S10; 19.2 versions prior to 19.2R3-S7; 19.3 versions prior to 19.3R3-S8; 19.4 versions prior to 19.4R3-S11; 20.1 version 20.1R1 and later versions prior to 20.2R3-S7; 20.3 version 20.3R1 and later versions prior to 20.4R3-S6; 21.1 versions prior to 21.1R3-S5; 21.2 versions prior to 21.2R3-S4; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S3; 22.1 versions prior to 22.1R3-S1; 22.2 versions prior to 22.2R2-S1, 22.2R3; 22.3 versions prior to 22.3R1-S2, 22.3R2; Solution(s) juniper-junos-os-upgrade-latest References https://attackerkb.com/topics/cve-2023-28968 CVE - 2023-28968 JSA70592
  4. Juniper Junos OS: 2023-04 Security Bulletin: Junos OS: In a 6PE scenario upon receipt of a specific IPv6 packet an integrity check fails (JSA70604) (CVE-2023-28979) Severity 3 CVSS (AV:A/AC:L/Au:N/C:N/I:P/A:N) Published 04/12/2023 Created 05/05/2023 Added 04/13/2023 Modified 01/28/2025 Description An Improper Check for Unusual or Exceptional Conditions vulnerability in the kernel of Juniper Networks Junos OS allows an adjacent unauthenticated attacker to bypass an integrity check. In a 6PE scenario and if an additional integrity check is configured, it will fail to drop specific malformed IPv6 packets, and then these packets will be forwarded to other connected networks. This issue affects Juniper Networks Junos OS: All versions prior to 19.3R3-S7; 19.4 versions prior to 19.4R3-S9; 20.2 versions prior to 20.2R3-S7; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S3; 21.2 versions prior to 21.2R3-S2; 21.3 versions prior to 21.3R3-S1; 21.4 versions prior to 21.4R2-S1, 21.4R3; 22.1 versions prior to 22.1R2; 22.2 versions prior to 22.2R2. Solution(s) juniper-junos-os-upgrade-latest References https://attackerkb.com/topics/cve-2023-28979 CVE - 2023-28979 JSA70604
  5. Gentoo Linux: CVE-2023-1906: ImageMagick: Multiple Vulnerabilities Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 04/12/2023 Created 05/06/2024 Added 05/06/2024 Modified 01/30/2025 Description A heap-based buffer overflow issue was discovered in ImageMagick's ImportMultiSpectralQuantum() function in MagickCore/quantum-import.c. An attacker could pass specially crafted file to convert, triggering an out-of-bounds read error, allowing an application to crash, resulting in a denial of service. Solution(s) gentoo-linux-upgrade-media-gfx-imagemagick References https://attackerkb.com/topics/cve-2023-1906 CVE - 2023-1906 202405-02
  6. SUSE: CVE-2023-1994: SUSE Linux Security Advisory Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 04/12/2023 Created 05/05/2023 Added 04/21/2023 Modified 01/28/2025 Description GQUIC dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file Solution(s) suse-upgrade-libwireshark15 suse-upgrade-libwiretap12 suse-upgrade-libwsutil13 suse-upgrade-wireshark suse-upgrade-wireshark-devel suse-upgrade-wireshark-ui-qt References https://attackerkb.com/topics/cve-2023-1994 CVE - 2023-1994 DSA-5429
  7. Gentoo Linux: CVE-2023-1994: Wireshark: Multiple Vulnerabilities Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 04/12/2023 Created 09/18/2023 Added 09/18/2023 Modified 01/28/2025 Description GQUIC dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file Solution(s) gentoo-linux-upgrade-net-analyzer-wireshark References https://attackerkb.com/topics/cve-2023-1994 CVE - 2023-1994 202309-02
  8. Huawei EulerOS: CVE-2023-1829: kernel security update Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 04/12/2023 Created 02/13/2024 Added 02/12/2024 Modified 01/28/2025 Description A use-after-free vulnerability in the Linux Kernel traffic control index filter (tcindex) can be exploited to achieve local privilege escalation. The tcindex_delete function which does not properly deactivate filters in case of a perfect hashes while deleting the underlying structure which can later lead to double freeing the structure. A local attacker user can use this vulnerability to elevate its privileges to root. We recommend upgrading past commit 8c710f75256bb3cf05ac7b1672c82b92c43f3d28. Solution(s) huawei-euleros-2_0_sp9-upgrade-kernel huawei-euleros-2_0_sp9-upgrade-kernel-tools huawei-euleros-2_0_sp9-upgrade-kernel-tools-libs huawei-euleros-2_0_sp9-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-1829 CVE - 2023-1829 EulerOS-SA-2024-1196
  9. Juniper Junos OS: 2023-04 Security Bulletin: Junos OS: MX Series: In a BBE scenario upon receipt of specific malformed packets from subscribers the process bbe-smgd will crash (JSA70599) (CVE-2023-28974) Severity 6 CVSS (AV:A/AC:L/Au:N/C:N/I:N/A:C) Published 04/12/2023 Created 05/05/2023 Added 04/13/2023 Modified 01/30/2025 Description An Improper Check for Unusual or Exceptional Conditions vulnerability in the bbe-smgd of Juniper Networks Junos OS allows an unauthenticated, adjacent attacker to cause a Denial of Service (DoS). In a Broadband Edge / Subscriber Management scenario on MX Series when a specifically malformed ICMP packet addressed to the device is received from a subscriber the bbe-smgd will crash, affecting the subscriber sessions that are connecting, updating, or terminating. Continued receipt of such packets will lead to a sustained DoS condition. When this issue happens the below log can be seen if the traceoptions for the processes smg-service are enabled: BBE_TRACE(TRACE_LEVEL_INFO, "%s: Dropped unsupported ICMP PKT ... This issue affects Juniper Networks Junos OS on MX Series: All versions prior to 19.4R3-S11; 20.2 versions prior to 20.2R3-S7; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S6; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S4; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S2; 22.1 versions prior to 22.1R2-S2, 22.1R3; 22.2 versions prior to 22.2R2; 22.3 versions prior to 22.3R1-S2, 22.3R2. Solution(s) juniper-junos-os-upgrade-latest References https://attackerkb.com/topics/cve-2023-28974 CVE - 2023-28974 JSA70599
  10. PAN-OS: Exposure of Sensitive Information Vulnerability Severity 4 CVSS (AV:L/AC:H/Au:M/C:C/I:N/A:N) Published 04/12/2023 Created 01/08/2025 Added 01/07/2025 Modified 01/16/2025 Description A vulnerability in Palo Alto Networks PAN-OS software enables an authenticated administrator to expose the plaintext values of secrets stored in the device configuration and encrypted API keys. Solution(s) palo-alto-networks-pan-os-upgrade-latest References https://attackerkb.com/topics/cve-2023-0005 CVE - 2023-0005 https://security.paloaltonetworks.com/CVE-2023-0005
  11. Amazon Linux 2023: CVE-2023-1998: Important priority package update for kernel Severity 4 CVSS (AV:L/AC:H/Au:S/C:C/I:N/A:N) Published 04/12/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description The Linux kernel allows userspace processes to enable mitigations by calling prctl with PR_SET_SPECULATION_CTRL which disables the speculation feature as well as by using seccomp. We had noticed that on VMs of at least one major cloud provider, the kernel still left the victim process exposed to attacks in some cases even after enabling the spectre-BTI mitigation with prctl. The same behavior can be observed on a bare-metal machine when forcing the mitigation to IBRS on boot command line. This happened because when plain IBRS was enabled (not enhanced IBRS), the kernel had some logic that determined that STIBP was not needed. The IBRS bit implicitly protects against cross-thread branch target injection. However, with legacy IBRS, the IBRS bit was cleared on returning to userspace, due to performance reasons, which disabled the implicit STIBP and left userspace threads vulnerable to cross-thread branch target injection against which STIBP protects. It was found that the Linux Kernel still left the victim process exposed to attacks in some cases even after enabling the spectre-BTI mitigation with prctl. The kernel failed to protect applications that attempted to protect against Spectre v2 leaving them open to attack from other processes running on the same physical core in another hyperthread. Solution(s) amazon-linux-2023-upgrade-bpftool amazon-linux-2023-upgrade-bpftool-debuginfo amazon-linux-2023-upgrade-kernel amazon-linux-2023-upgrade-kernel-debuginfo amazon-linux-2023-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-2023-upgrade-kernel-debuginfo-common-x86-64 amazon-linux-2023-upgrade-kernel-devel amazon-linux-2023-upgrade-kernel-headers amazon-linux-2023-upgrade-kernel-libbpf amazon-linux-2023-upgrade-kernel-libbpf-devel amazon-linux-2023-upgrade-kernel-libbpf-static amazon-linux-2023-upgrade-kernel-livepatch-6-1-19-30-43 amazon-linux-2023-upgrade-kernel-tools amazon-linux-2023-upgrade-kernel-tools-debuginfo amazon-linux-2023-upgrade-kernel-tools-devel amazon-linux-2023-upgrade-perf amazon-linux-2023-upgrade-perf-debuginfo amazon-linux-2023-upgrade-python3-perf amazon-linux-2023-upgrade-python3-perf-debuginfo References https://attackerkb.com/topics/cve-2023-1998 CVE - 2023-1998 https://alas.aws.amazon.com/AL2023/ALAS-2023-138.html
  12. Microsoft Windows: CVE-2023-28241: Windows Secure Socket Tunneling Protocol (SSTP) Denial of Service Vulnerability Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 04/11/2023 Created 05/05/2023 Added 04/11/2023 Modified 01/28/2025 Description Windows Secure Socket Tunneling Protocol (SSTP) Denial of Service Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5025234 microsoft-windows-windows_10-1607-kb5025228 microsoft-windows-windows_10-1809-kb5025229 microsoft-windows-windows_10-20h2-kb5025221 microsoft-windows-windows_10-21h2-kb5025221 microsoft-windows-windows_10-22h2-kb5025221 microsoft-windows-windows_11-21h2-kb5025224 microsoft-windows-windows_11-22h2-kb5025239 microsoft-windows-windows_server_2012-kb5025272 microsoft-windows-windows_server_2012_r2-kb5025288 microsoft-windows-windows_server_2016-1607-kb5025228 microsoft-windows-windows_server_2019-1809-kb5025229 microsoft-windows-windows_server_2022-21h2-kb5025230 microsoft-windows-windows_server_2022-22h2-kb5025230 msft-kb5025272-9aef982c-2621-4c48-84c7-d4226da9d84f msft-kb5025272-fdd3a379-31cc-4112-8189-5fb2f5b8ca2b msft-kb5025273-4c1204fc-057e-45a0-a6fc-31d0df2e73b2 msft-kb5025273-bb0d6f54-0719-4c2e-a080-00915a9b9804 msft-kb5025277-3675320a-2e68-4c03-b985-6e3c23fa05b6 msft-kb5025277-6ae87183-0394-4692-9c4c-d2ff2cd3d2d6 msft-kb5025277-a87f382e-0b30-42ca-96e6-bea553208de8 References https://attackerkb.com/topics/cve-2023-28241 CVE - 2023-28241 https://support.microsoft.com/help/5025221 https://support.microsoft.com/help/5025224 https://support.microsoft.com/help/5025228 https://support.microsoft.com/help/5025229 https://support.microsoft.com/help/5025230 https://support.microsoft.com/help/5025234 https://support.microsoft.com/help/5025239 https://support.microsoft.com/help/5025272 https://support.microsoft.com/help/5025285 https://support.microsoft.com/help/5025288 View more
  13. Microsoft Windows: CVE-2023-28278: Windows DNS Server Remote Code Execution Vulnerability Severity 8 CVSS (AV:N/AC:M/Au:M/C:C/I:C/A:C) Published 04/11/2023 Created 05/05/2023 Added 04/11/2023 Modified 01/28/2025 Description Windows DNS Server Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_server_2012-kb5025272 microsoft-windows-windows_server_2012_r2-kb5025288 microsoft-windows-windows_server_2016-1607-kb5025228 microsoft-windows-windows_server_2019-1809-kb5025229 microsoft-windows-windows_server_2022-21h2-kb5025230 microsoft-windows-windows_server_2022-22h2-kb5025230 msft-kb5025272-9aef982c-2621-4c48-84c7-d4226da9d84f msft-kb5025272-fdd3a379-31cc-4112-8189-5fb2f5b8ca2b msft-kb5025273-4c1204fc-057e-45a0-a6fc-31d0df2e73b2 msft-kb5025273-bb0d6f54-0719-4c2e-a080-00915a9b9804 msft-kb5025277-3675320a-2e68-4c03-b985-6e3c23fa05b6 msft-kb5025277-6ae87183-0394-4692-9c4c-d2ff2cd3d2d6 msft-kb5025277-a87f382e-0b30-42ca-96e6-bea553208de8 References https://attackerkb.com/topics/cve-2023-28278 CVE - 2023-28278 https://support.microsoft.com/help/5025228 https://support.microsoft.com/help/5025229 https://support.microsoft.com/help/5025230 https://support.microsoft.com/help/5025272 https://support.microsoft.com/help/5025285 https://support.microsoft.com/help/5025288 View more
  14. Microsoft Windows: CVE-2023-28232: Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability Severity 8 CVSS (AV:N/AC:H/Au:N/C:C/I:C/A:C) Published 04/11/2023 Created 05/05/2023 Added 04/11/2023 Modified 09/06/2024 Description Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5025234 microsoft-windows-windows_10-1607-kb5025228 microsoft-windows-windows_10-1809-kb5025229 microsoft-windows-windows_10-20h2-kb5025221 microsoft-windows-windows_10-21h2-kb5025221 microsoft-windows-windows_10-22h2-kb5025221 microsoft-windows-windows_11-21h2-kb5025224 microsoft-windows-windows_11-22h2-kb5025239 microsoft-windows-windows_server_2012-kb5025272 microsoft-windows-windows_server_2012_r2-kb5025288 microsoft-windows-windows_server_2016-1607-kb5025228 microsoft-windows-windows_server_2019-1809-kb5025229 microsoft-windows-windows_server_2022-21h2-kb5025230 microsoft-windows-windows_server_2022-22h2-kb5025230 msft-kb5025272-9aef982c-2621-4c48-84c7-d4226da9d84f msft-kb5025272-fdd3a379-31cc-4112-8189-5fb2f5b8ca2b msft-kb5025273-4c1204fc-057e-45a0-a6fc-31d0df2e73b2 msft-kb5025273-bb0d6f54-0719-4c2e-a080-00915a9b9804 msft-kb5025277-3675320a-2e68-4c03-b985-6e3c23fa05b6 msft-kb5025277-6ae87183-0394-4692-9c4c-d2ff2cd3d2d6 msft-kb5025277-a87f382e-0b30-42ca-96e6-bea553208de8 References https://attackerkb.com/topics/cve-2023-28232 CVE - 2023-28232 https://support.microsoft.com/help/5025221 https://support.microsoft.com/help/5025224 https://support.microsoft.com/help/5025228 https://support.microsoft.com/help/5025229 https://support.microsoft.com/help/5025230 https://support.microsoft.com/help/5025234 https://support.microsoft.com/help/5025239 https://support.microsoft.com/help/5025272 https://support.microsoft.com/help/5025285 https://support.microsoft.com/help/5025288 View more
  15. Microsoft Windows: CVE-2023-28254: Windows DNS Server Remote Code Execution Vulnerability Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 04/11/2023 Created 05/05/2023 Added 04/11/2023 Modified 01/28/2025 Description Windows DNS Server Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_server_2012-kb5025272 microsoft-windows-windows_server_2012_r2-kb5025288 microsoft-windows-windows_server_2016-1607-kb5025228 microsoft-windows-windows_server_2019-1809-kb5025229 microsoft-windows-windows_server_2022-21h2-kb5025230 microsoft-windows-windows_server_2022-22h2-kb5025230 msft-kb5025272-9aef982c-2621-4c48-84c7-d4226da9d84f msft-kb5025272-fdd3a379-31cc-4112-8189-5fb2f5b8ca2b msft-kb5025273-4c1204fc-057e-45a0-a6fc-31d0df2e73b2 msft-kb5025273-bb0d6f54-0719-4c2e-a080-00915a9b9804 msft-kb5025277-3675320a-2e68-4c03-b985-6e3c23fa05b6 msft-kb5025277-6ae87183-0394-4692-9c4c-d2ff2cd3d2d6 msft-kb5025277-a87f382e-0b30-42ca-96e6-bea553208de8 References https://attackerkb.com/topics/cve-2023-28254 CVE - 2023-28254 https://support.microsoft.com/help/5025228 https://support.microsoft.com/help/5025229 https://support.microsoft.com/help/5025230 https://support.microsoft.com/help/5025272 https://support.microsoft.com/help/5025285 https://support.microsoft.com/help/5025288 View more
  16. APSB23-24:Adobe Acrobat and Reader for Windows and macOS (CVE-2023-26421) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 04/11/2023 Created 05/05/2023 Added 04/12/2023 Modified 01/28/2025 Description Deprecated Solution(s) References https://attackerkb.com/topics/cve-2023-26421 CVE - 2023-26421 https://helpx.adobe.com/security/products/reader/apsb23-24.html
  17. Microsoft Windows: CVE-2023-28273: Windows Clip Service Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:M/Au:S/C:C/I:C/A:C) Published 04/11/2023 Created 05/05/2023 Added 04/11/2023 Modified 01/28/2025 Description Windows Clip Service Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1607-kb5025228 microsoft-windows-windows_10-1809-kb5025229 microsoft-windows-windows_10-20h2-kb5025221 microsoft-windows-windows_10-21h2-kb5025221 microsoft-windows-windows_10-22h2-kb5025221 microsoft-windows-windows_11-21h2-kb5025224 microsoft-windows-windows_11-22h2-kb5025239 microsoft-windows-windows_server_2016-1607-kb5025228 microsoft-windows-windows_server_2019-1809-kb5025229 microsoft-windows-windows_server_2022-21h2-kb5025230 microsoft-windows-windows_server_2022-22h2-kb5025230 References https://attackerkb.com/topics/cve-2023-28273 CVE - 2023-28273 https://support.microsoft.com/help/5025221 https://support.microsoft.com/help/5025224 https://support.microsoft.com/help/5025228 https://support.microsoft.com/help/5025229 https://support.microsoft.com/help/5025230 https://support.microsoft.com/help/5025239 View more
  18. Microsoft Windows: CVE-2023-24912: Windows Graphics Component Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 04/11/2023 Created 05/05/2023 Added 04/11/2023 Modified 01/28/2025 Description Windows Graphics Component Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5025234 microsoft-windows-windows_10-1607-kb5025228 microsoft-windows-windows_10-1809-kb5025229 microsoft-windows-windows_10-20h2-kb5025221 microsoft-windows-windows_10-21h2-kb5025221 microsoft-windows-windows_10-22h2-kb5025221 microsoft-windows-windows_11-21h2-kb5025224 microsoft-windows-windows_11-22h2-kb5025239 microsoft-windows-windows_server_2012-kb5025272 microsoft-windows-windows_server_2012_r2-kb5025288 microsoft-windows-windows_server_2016-1607-kb5025228 microsoft-windows-windows_server_2019-1809-kb5025229 microsoft-windows-windows_server_2022-21h2-kb5025230 microsoft-windows-windows_server_2022-22h2-kb5025230 msft-kb5025272-9aef982c-2621-4c48-84c7-d4226da9d84f msft-kb5025272-fdd3a379-31cc-4112-8189-5fb2f5b8ca2b msft-kb5025273-4c1204fc-057e-45a0-a6fc-31d0df2e73b2 msft-kb5025273-bb0d6f54-0719-4c2e-a080-00915a9b9804 msft-kb5025277-3675320a-2e68-4c03-b985-6e3c23fa05b6 msft-kb5025277-6ae87183-0394-4692-9c4c-d2ff2cd3d2d6 msft-kb5025277-a87f382e-0b30-42ca-96e6-bea553208de8 References https://attackerkb.com/topics/cve-2023-24912 CVE - 2023-24912 https://support.microsoft.com/help/5025221 https://support.microsoft.com/help/5025224 https://support.microsoft.com/help/5025228 https://support.microsoft.com/help/5025229 https://support.microsoft.com/help/5025230 https://support.microsoft.com/help/5025234 https://support.microsoft.com/help/5025239 https://support.microsoft.com/help/5025272 https://support.microsoft.com/help/5025285 https://support.microsoft.com/help/5025288 View more
  19. Huawei EulerOS: CVE-2023-26552: ntp security update Severity 7 CVSS (AV:N/AC:M/Au:N/C:P/I:P/A:P) Published 04/11/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description mstolfp in libntp/mstolfp.c in NTP 4.2.8p15 has an out-of-bounds write when adding a decimal point. An adversary may be able to attack a client ntpq process, but cannot attack ntpd. Solution(s) huawei-euleros-2_0_sp11-upgrade-ntp huawei-euleros-2_0_sp11-upgrade-ntp-help References https://attackerkb.com/topics/cve-2023-26552 CVE - 2023-26552 EulerOS-SA-2023-2700
  20. Microsoft Windows: CVE-2023-28236: Windows Kernel Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 04/11/2023 Created 05/05/2023 Added 04/11/2023 Modified 01/28/2025 Description Windows Kernel Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5025234 microsoft-windows-windows_10-1607-kb5025228 microsoft-windows-windows_10-1809-kb5025229 microsoft-windows-windows_10-20h2-kb5025221 microsoft-windows-windows_10-21h2-kb5025221 microsoft-windows-windows_10-22h2-kb5025221 microsoft-windows-windows_11-21h2-kb5025224 microsoft-windows-windows_11-22h2-kb5025239 microsoft-windows-windows_server_2012-kb5025272 microsoft-windows-windows_server_2012_r2-kb5025288 microsoft-windows-windows_server_2016-1607-kb5025228 microsoft-windows-windows_server_2019-1809-kb5025229 microsoft-windows-windows_server_2022-21h2-kb5025230 microsoft-windows-windows_server_2022-22h2-kb5025230 msft-kb5025272-9aef982c-2621-4c48-84c7-d4226da9d84f msft-kb5025272-fdd3a379-31cc-4112-8189-5fb2f5b8ca2b References https://attackerkb.com/topics/cve-2023-28236 CVE - 2023-28236 https://support.microsoft.com/help/5025221 https://support.microsoft.com/help/5025224 https://support.microsoft.com/help/5025228 https://support.microsoft.com/help/5025229 https://support.microsoft.com/help/5025230 https://support.microsoft.com/help/5025234 https://support.microsoft.com/help/5025239 https://support.microsoft.com/help/5025272 https://support.microsoft.com/help/5025285 https://support.microsoft.com/help/5025288 View more
  21. Microsoft Windows: CVE-2023-24927: Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 04/11/2023 Created 05/05/2023 Added 04/11/2023 Modified 01/28/2025 Description Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5025234 microsoft-windows-windows_10-1607-kb5025228 microsoft-windows-windows_10-1809-kb5025229 microsoft-windows-windows_10-20h2-kb5025221 microsoft-windows-windows_10-21h2-kb5025221 microsoft-windows-windows_10-22h2-kb5025221 microsoft-windows-windows_11-21h2-kb5025224 microsoft-windows-windows_11-22h2-kb5025239 microsoft-windows-windows_server_2012-kb5025272 microsoft-windows-windows_server_2012_r2-kb5025288 microsoft-windows-windows_server_2016-1607-kb5025228 microsoft-windows-windows_server_2019-1809-kb5025229 microsoft-windows-windows_server_2022-21h2-kb5025230 microsoft-windows-windows_server_2022-22h2-kb5025230 msft-kb5025272-9aef982c-2621-4c48-84c7-d4226da9d84f msft-kb5025272-fdd3a379-31cc-4112-8189-5fb2f5b8ca2b References https://attackerkb.com/topics/cve-2023-24927 CVE - 2023-24927 https://support.microsoft.com/help/5025221 https://support.microsoft.com/help/5025224 https://support.microsoft.com/help/5025228 https://support.microsoft.com/help/5025229 https://support.microsoft.com/help/5025230 https://support.microsoft.com/help/5025234 https://support.microsoft.com/help/5025239 https://support.microsoft.com/help/5025272 https://support.microsoft.com/help/5025285 https://support.microsoft.com/help/5025288 View more
  22. Microsoft Windows: CVE-2023-28218: Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:M/Au:S/C:C/I:C/A:C) Published 04/11/2023 Created 05/05/2023 Added 04/11/2023 Modified 01/28/2025 Description Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5025234 microsoft-windows-windows_10-1607-kb5025228 microsoft-windows-windows_10-1809-kb5025229 microsoft-windows-windows_10-20h2-kb5025221 microsoft-windows-windows_10-21h2-kb5025221 microsoft-windows-windows_10-22h2-kb5025221 microsoft-windows-windows_11-21h2-kb5025224 microsoft-windows-windows_11-22h2-kb5025239 microsoft-windows-windows_server_2012-kb5025272 microsoft-windows-windows_server_2012_r2-kb5025288 microsoft-windows-windows_server_2016-1607-kb5025228 microsoft-windows-windows_server_2019-1809-kb5025229 microsoft-windows-windows_server_2022-21h2-kb5025230 microsoft-windows-windows_server_2022-22h2-kb5025230 msft-kb5025272-9aef982c-2621-4c48-84c7-d4226da9d84f msft-kb5025272-fdd3a379-31cc-4112-8189-5fb2f5b8ca2b msft-kb5025273-4c1204fc-057e-45a0-a6fc-31d0df2e73b2 msft-kb5025273-bb0d6f54-0719-4c2e-a080-00915a9b9804 msft-kb5025277-3675320a-2e68-4c03-b985-6e3c23fa05b6 msft-kb5025277-6ae87183-0394-4692-9c4c-d2ff2cd3d2d6 msft-kb5025277-a87f382e-0b30-42ca-96e6-bea553208de8 References https://attackerkb.com/topics/cve-2023-28218 CVE - 2023-28218 https://support.microsoft.com/help/5025221 https://support.microsoft.com/help/5025224 https://support.microsoft.com/help/5025228 https://support.microsoft.com/help/5025229 https://support.microsoft.com/help/5025230 https://support.microsoft.com/help/5025234 https://support.microsoft.com/help/5025239 https://support.microsoft.com/help/5025272 https://support.microsoft.com/help/5025285 https://support.microsoft.com/help/5025288 View more
  23. Microsoft Windows: CVE-2023-21554: Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 04/11/2023 Created 05/05/2023 Added 04/11/2023 Modified 09/06/2024 Description Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5025234 microsoft-windows-windows_10-1607-kb5025228 microsoft-windows-windows_10-1809-kb5025229 microsoft-windows-windows_10-20h2-kb5025221 microsoft-windows-windows_10-21h2-kb5025221 microsoft-windows-windows_10-22h2-kb5025221 microsoft-windows-windows_11-21h2-kb5025224 microsoft-windows-windows_11-22h2-kb5025239 microsoft-windows-windows_server_2012-kb5025272 microsoft-windows-windows_server_2012_r2-kb5025288 microsoft-windows-windows_server_2016-1607-kb5025228 microsoft-windows-windows_server_2019-1809-kb5025229 microsoft-windows-windows_server_2022-21h2-kb5025230 microsoft-windows-windows_server_2022-22h2-kb5025230 msft-kb5025272-9aef982c-2621-4c48-84c7-d4226da9d84f msft-kb5025272-fdd3a379-31cc-4112-8189-5fb2f5b8ca2b msft-kb5025273-4c1204fc-057e-45a0-a6fc-31d0df2e73b2 msft-kb5025273-bb0d6f54-0719-4c2e-a080-00915a9b9804 msft-kb5025277-3675320a-2e68-4c03-b985-6e3c23fa05b6 msft-kb5025277-6ae87183-0394-4692-9c4c-d2ff2cd3d2d6 msft-kb5025277-a87f382e-0b30-42ca-96e6-bea553208de8 References https://attackerkb.com/topics/cve-2023-21554 CVE - 2023-21554 https://support.microsoft.com/help/5025221 https://support.microsoft.com/help/5025224 https://support.microsoft.com/help/5025228 https://support.microsoft.com/help/5025229 https://support.microsoft.com/help/5025230 https://support.microsoft.com/help/5025234 https://support.microsoft.com/help/5025239 https://support.microsoft.com/help/5025272 https://support.microsoft.com/help/5025285 https://support.microsoft.com/help/5025288 View more
  24. Microsoft Windows: CVE-2023-28267: Remote Desktop Protocol Client Information Disclosure Vulnerability Severity 7 CVSS (AV:N/AC:M/Au:N/C:C/I:N/A:N) Published 04/11/2023 Created 05/05/2023 Added 04/11/2023 Modified 01/28/2025 Description Remote Desktop Protocol Client Information Disclosure Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5025234 microsoft-windows-windows_10-1607-kb5025228 microsoft-windows-windows_10-1809-kb5025229 microsoft-windows-windows_10-20h2-kb5025221 microsoft-windows-windows_10-21h2-kb5025221 microsoft-windows-windows_10-22h2-kb5025221 microsoft-windows-windows_11-21h2-kb5025224 microsoft-windows-windows_11-22h2-kb5025239 microsoft-windows-windows_server_2012-kb5025272 microsoft-windows-windows_server_2012_r2-kb5025288 microsoft-windows-windows_server_2016-1607-kb5025228 microsoft-windows-windows_server_2019-1809-kb5025229 microsoft-windows-windows_server_2022-21h2-kb5025230 microsoft-windows-windows_server_2022-22h2-kb5025230 msft-kb5025272-9aef982c-2621-4c48-84c7-d4226da9d84f msft-kb5025272-fdd3a379-31cc-4112-8189-5fb2f5b8ca2b msft-kb5025277-3675320a-2e68-4c03-b985-6e3c23fa05b6 msft-kb5025277-6ae87183-0394-4692-9c4c-d2ff2cd3d2d6 msft-kb5025277-a87f382e-0b30-42ca-96e6-bea553208de8 References https://attackerkb.com/topics/cve-2023-28267 CVE - 2023-28267 https://support.microsoft.com/help/5025221 https://support.microsoft.com/help/5025224 https://support.microsoft.com/help/5025228 https://support.microsoft.com/help/5025229 https://support.microsoft.com/help/5025230 https://support.microsoft.com/help/5025234 https://support.microsoft.com/help/5025239 https://support.microsoft.com/help/5025272 https://support.microsoft.com/help/5025285 https://support.microsoft.com/help/5025288 View more
  25. Microsoft Windows: CVE-2023-24928: Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 04/11/2023 Created 05/05/2023 Added 04/11/2023 Modified 01/28/2025 Description Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5025234 microsoft-windows-windows_10-1607-kb5025228 microsoft-windows-windows_10-1809-kb5025229 microsoft-windows-windows_10-20h2-kb5025221 microsoft-windows-windows_10-21h2-kb5025221 microsoft-windows-windows_10-22h2-kb5025221 microsoft-windows-windows_11-21h2-kb5025224 microsoft-windows-windows_11-22h2-kb5025239 microsoft-windows-windows_server_2012-kb5025272 microsoft-windows-windows_server_2012_r2-kb5025288 microsoft-windows-windows_server_2016-1607-kb5025228 microsoft-windows-windows_server_2019-1809-kb5025229 microsoft-windows-windows_server_2022-21h2-kb5025230 microsoft-windows-windows_server_2022-22h2-kb5025230 msft-kb5025272-9aef982c-2621-4c48-84c7-d4226da9d84f msft-kb5025272-fdd3a379-31cc-4112-8189-5fb2f5b8ca2b References https://attackerkb.com/topics/cve-2023-24928 CVE - 2023-24928 https://support.microsoft.com/help/5025221 https://support.microsoft.com/help/5025224 https://support.microsoft.com/help/5025228 https://support.microsoft.com/help/5025229 https://support.microsoft.com/help/5025230 https://support.microsoft.com/help/5025234 https://support.microsoft.com/help/5025239 https://support.microsoft.com/help/5025272 https://support.microsoft.com/help/5025285 https://support.microsoft.com/help/5025288 View more