ISHACK AI BOT 发布的所有帖子
-
Debian: CVE-2023-0614: samba -- security update
Debian: CVE-2023-0614: samba -- security update Severity 7 CVSS (AV:N/AC:L/Au:S/C:C/I:N/A:N) Published 04/03/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure vi LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC. Solution(s) debian-upgrade-samba References https://attackerkb.com/topics/cve-2023-0614 CVE - 2023-0614
-
Debian: CVE-2023-0225: samba -- security update
Debian: CVE-2023-0225: samba -- security update Severity 4 CVSS (AV:N/AC:L/Au:S/C:N/I:P/A:N) Published 04/03/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description A flaw was found in Samba. An incomplete access check on dnsHostName allows authenticated but otherwise unprivileged users to delete this attribute from any object in the directory. Solution(s) debian-upgrade-samba References https://attackerkb.com/topics/cve-2023-0225 CVE - 2023-0225
-
Debian: CVE-2023-0922: samba -- security update
Debian: CVE-2023-0922: samba -- security update Severity 7 CVSS (AV:N/AC:M/Au:N/C:C/I:N/A:N) Published 04/03/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection. Solution(s) debian-upgrade-samba References https://attackerkb.com/topics/cve-2023-0922 CVE - 2023-0922
-
Red Hat: CVE-2023-28625: mod_auth_openidc: NULL pointer dereference when OIDCStripCookies is set and a crafted Cookie header is supplied (Multiple Advisories)
Red Hat: CVE-2023-28625: mod_auth_openidc: NULL pointer dereference when OIDCStripCookies is set and a crafted Cookie header is supplied (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 04/03/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description mod_auth_openidc is an authentication and authorization module for the Apache 2.x HTTP server that implements the OpenID Connect Relying Party functionality. In versions 2.0.0 through 2.4.13.1, when `OIDCStripCookies` is set and a crafted cookie supplied, a NULL pointer dereference would occur, resulting in a segmentation fault. This could be used in a Denial-of-Service attack and thus presents an availability risk. Version 2.4.13.2 contains a patch for this issue. As a workaround, avoid using `OIDCStripCookies`. Solution(s) redhat-upgrade-cjose redhat-upgrade-cjose-debuginfo redhat-upgrade-cjose-debugsource redhat-upgrade-cjose-devel redhat-upgrade-mod_auth_openidc redhat-upgrade-mod_auth_openidc-debuginfo redhat-upgrade-mod_auth_openidc-debugsource References CVE-2023-28625 RHSA-2023:6365 RHSA-2023:6940
-
Debian: CVE-2022-36440: frr -- security update
Debian: CVE-2022-36440: frr -- security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 04/03/2023 Created 09/13/2023 Added 09/12/2023 Modified 01/28/2025 Description A reachable assertion was found in Frrouting frr-bgpd 8.3.0 in the peek_for_as4_capability function. Attackers can maliciously construct BGP open packets and send them to BGP peers running frr-bgpd, resulting in DoS. Solution(s) debian-upgrade-frr References https://attackerkb.com/topics/cve-2022-36440 CVE - 2022-36440 DSA-5495 DSA-5495-1
-
SUSE: CVE-2023-28625: SUSE Linux Security Advisory
SUSE: CVE-2023-28625: SUSE Linux Security Advisory Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 04/03/2023 Created 05/05/2023 Added 04/14/2023 Modified 01/28/2025 Description mod_auth_openidc is an authentication and authorization module for the Apache 2.x HTTP server that implements the OpenID Connect Relying Party functionality. In versions 2.0.0 through 2.4.13.1, when `OIDCStripCookies` is set and a crafted cookie supplied, a NULL pointer dereference would occur, resulting in a segmentation fault. This could be used in a Denial-of-Service attack and thus presents an availability risk. Version 2.4.13.2 contains a patch for this issue. As a workaround, avoid using `OIDCStripCookies`. Solution(s) suse-upgrade-apache2-mod_auth_openidc References https://attackerkb.com/topics/cve-2023-28625 CVE - 2023-28625
-
Debian: CVE-2023-28625: libapache2-mod-auth-openidc -- security update
Debian: CVE-2023-28625: libapache2-mod-auth-openidc -- security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 04/03/2023 Created 05/05/2023 Added 05/02/2023 Modified 01/28/2025 Description mod_auth_openidc is an authentication and authorization module for the Apache 2.x HTTP server that implements the OpenID Connect Relying Party functionality. In versions 2.0.0 through 2.4.13.1, when `OIDCStripCookies` is set and a crafted cookie supplied, a NULL pointer dereference would occur, resulting in a segmentation fault. This could be used in a Denial-of-Service attack and thus presents an availability risk. Version 2.4.13.2 contains a patch for this issue. As a workaround, avoid using `OIDCStripCookies`. Solution(s) debian-upgrade-libapache2-mod-auth-openidc References https://attackerkb.com/topics/cve-2023-28625 CVE - 2023-28625 DLA-3409-1
-
Amazon Linux AMI 2: CVE-2023-1611: Security patch for kernel (Multiple Advisories)
Amazon Linux AMI 2: CVE-2023-1611: Security patch for kernel (Multiple Advisories) Severity 6 CVSS (AV:L/AC:M/Au:S/C:C/I:N/A:C) Published 04/03/2023 Created 07/09/2024 Added 07/09/2024 Modified 01/28/2025 Description A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea Solution(s) amazon-linux-ami-2-upgrade-bpftool amazon-linux-ami-2-upgrade-bpftool-debuginfo amazon-linux-ami-2-upgrade-kernel amazon-linux-ami-2-upgrade-kernel-debuginfo amazon-linux-ami-2-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-ami-2-upgrade-kernel-debuginfo-common-x86_64 amazon-linux-ami-2-upgrade-kernel-devel amazon-linux-ami-2-upgrade-kernel-headers amazon-linux-ami-2-upgrade-kernel-livepatch-5-10-177-158-645 amazon-linux-ami-2-upgrade-kernel-livepatch-5-15-106-64-140 amazon-linux-ami-2-upgrade-kernel-tools amazon-linux-ami-2-upgrade-kernel-tools-debuginfo amazon-linux-ami-2-upgrade-kernel-tools-devel amazon-linux-ami-2-upgrade-perf amazon-linux-ami-2-upgrade-perf-debuginfo amazon-linux-ami-2-upgrade-python-perf amazon-linux-ami-2-upgrade-python-perf-debuginfo References https://attackerkb.com/topics/cve-2023-1611 AL2/ALASKERNEL-5.10-2023-029 AL2/ALASKERNEL-5.15-2023-016 AL2/ALASKERNEL-5.4-2023-054 CVE - 2023-1611
-
Alpine Linux: CVE-2023-0922: Cleartext Transmission of Sensitive Information
Alpine Linux: CVE-2023-0922: Cleartext Transmission of Sensitive Information Severity 7 CVSS (AV:N/AC:M/Au:N/C:C/I:N/A:N) Published 04/03/2023 Created 03/22/2024 Added 03/21/2024 Modified 03/22/2024 Description The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection. Solution(s) alpine-linux-upgrade-samba References https://attackerkb.com/topics/cve-2023-0922 CVE - 2023-0922 https://security.alpinelinux.org/vuln/CVE-2023-0922
-
Alpine Linux: CVE-2023-0225: Incorrect Permission Assignment for Critical Resource
Alpine Linux: CVE-2023-0225: Incorrect Permission Assignment for Critical Resource Severity 4 CVSS (AV:N/AC:L/Au:S/C:N/I:P/A:N) Published 04/03/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description A flaw was found in Samba. An incomplete access check on dnsHostName allows authenticated but otherwise unprivileged users to delete this attribute from any object in the directory. Solution(s) alpine-linux-upgrade-samba References https://attackerkb.com/topics/cve-2023-0225 CVE - 2023-0225 https://security.alpinelinux.org/vuln/CVE-2023-0225
-
Alpine Linux: CVE-2023-1579: Out-of-bounds Write
Alpine Linux: CVE-2023-1579: Out-of-bounds Write Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 04/03/2023 Created 03/22/2024 Added 03/26/2024 Modified 10/02/2024 Description Heap based buffer overflow in binutils-gdb/bfd/libbfd.c in bfd_getl64. Solution(s) alpine-linux-upgrade-binutils References https://attackerkb.com/topics/cve-2023-1579 CVE - 2023-1579 https://security.alpinelinux.org/vuln/CVE-2023-1579
-
Alpine Linux: CVE-2023-0614: Cleartext Storage of Sensitive Information
Alpine Linux: CVE-2023-0614: Cleartext Storage of Sensitive Information Severity 7 CVSS (AV:N/AC:L/Au:S/C:C/I:N/A:N) Published 04/03/2023 Created 03/22/2024 Added 03/21/2024 Modified 03/22/2024 Description The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure vi LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC. Solution(s) alpine-linux-upgrade-samba References https://attackerkb.com/topics/cve-2023-0614 CVE - 2023-0614 https://security.alpinelinux.org/vuln/CVE-2023-0614
-
Oracle Linux: CVE-2023-28625: ELSA-2023-6940: mod_auth_openidc:2.3 security and bug fix update (MODERATE) (Multiple Advisories)
Oracle Linux: CVE-2023-28625: ELSA-2023-6940:mod_auth_openidc:2.3 security and bug fix update (MODERATE) (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 04/03/2023 Created 11/24/2023 Added 11/22/2023 Modified 12/06/2024 Description mod_auth_openidc is an authentication and authorization module for the Apache 2.x HTTP server that implements the OpenID Connect Relying Party functionality. In versions 2.0.0 through 2.4.13.1, when `OIDCStripCookies` is set and a crafted cookie supplied, a NULL pointer dereference would occur, resulting in a segmentation fault. This could be used in a Denial-of-Service attack and thus presents an availability risk. Version 2.4.13.2 contains a patch for this issue. As a workaround, avoid using `OIDCStripCookies`. A flaw was found in mod_auth_openidc, an OpenID Certified™ authentication and authorization module for the Apache HTTP server. It is possible to trigger a NULL pointer dereference when `OIDCStripCookies` is set and a crafted `Cookie` header is supplied, leading to a segmentation fault and a denial of service. Solution(s) oracle-linux-upgrade-mod-auth-openidc References https://attackerkb.com/topics/cve-2023-28625 CVE - 2023-28625 ELSA-2023-6940 ELSA-2023-6365
-
SUSE: CVE-2023-1611: SUSE Linux Security Advisory
SUSE: CVE-2023-1611: SUSE Linux Security Advisory Severity 6 CVSS (AV:L/AC:M/Au:S/C:C/I:N/A:C) Published 04/03/2023 Created 05/05/2023 Added 04/19/2023 Modified 01/28/2025 Description A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea Solution(s) suse-upgrade-cluster-md-kmp-64kb suse-upgrade-cluster-md-kmp-azure suse-upgrade-cluster-md-kmp-default suse-upgrade-cluster-md-kmp-rt suse-upgrade-dlm-kmp-64kb suse-upgrade-dlm-kmp-azure suse-upgrade-dlm-kmp-default suse-upgrade-dlm-kmp-rt suse-upgrade-dtb-al suse-upgrade-dtb-allwinner suse-upgrade-dtb-altera suse-upgrade-dtb-amazon suse-upgrade-dtb-amd suse-upgrade-dtb-amlogic suse-upgrade-dtb-apm suse-upgrade-dtb-apple suse-upgrade-dtb-arm suse-upgrade-dtb-broadcom suse-upgrade-dtb-cavium suse-upgrade-dtb-exynos suse-upgrade-dtb-freescale suse-upgrade-dtb-hisilicon suse-upgrade-dtb-lg suse-upgrade-dtb-marvell suse-upgrade-dtb-mediatek suse-upgrade-dtb-nvidia suse-upgrade-dtb-qcom suse-upgrade-dtb-renesas suse-upgrade-dtb-rockchip suse-upgrade-dtb-socionext suse-upgrade-dtb-sprd suse-upgrade-dtb-xilinx suse-upgrade-dtb-zte suse-upgrade-gfs2-kmp-64kb suse-upgrade-gfs2-kmp-azure suse-upgrade-gfs2-kmp-default suse-upgrade-gfs2-kmp-rt suse-upgrade-kernel-64kb suse-upgrade-kernel-64kb-devel suse-upgrade-kernel-64kb-extra suse-upgrade-kernel-64kb-livepatch-devel suse-upgrade-kernel-64kb-optional suse-upgrade-kernel-azure suse-upgrade-kernel-azure-base suse-upgrade-kernel-azure-devel suse-upgrade-kernel-azure-extra suse-upgrade-kernel-azure-livepatch-devel suse-upgrade-kernel-azure-optional suse-upgrade-kernel-azure-vdso suse-upgrade-kernel-debug suse-upgrade-kernel-debug-base suse-upgrade-kernel-debug-devel suse-upgrade-kernel-debug-livepatch-devel suse-upgrade-kernel-debug-vdso suse-upgrade-kernel-default suse-upgrade-kernel-default-base suse-upgrade-kernel-default-base-rebuild suse-upgrade-kernel-default-devel suse-upgrade-kernel-default-extra suse-upgrade-kernel-default-livepatch suse-upgrade-kernel-default-livepatch-devel suse-upgrade-kernel-default-man suse-upgrade-kernel-default-optional suse-upgrade-kernel-default-vdso suse-upgrade-kernel-devel suse-upgrade-kernel-devel-azure suse-upgrade-kernel-devel-rt suse-upgrade-kernel-docs suse-upgrade-kernel-docs-html suse-upgrade-kernel-kvmsmall suse-upgrade-kernel-kvmsmall-base suse-upgrade-kernel-kvmsmall-devel suse-upgrade-kernel-kvmsmall-livepatch-devel suse-upgrade-kernel-kvmsmall-vdso suse-upgrade-kernel-macros suse-upgrade-kernel-obs-build suse-upgrade-kernel-obs-qa suse-upgrade-kernel-preempt suse-upgrade-kernel-preempt-devel suse-upgrade-kernel-rt suse-upgrade-kernel-rt-devel suse-upgrade-kernel-rt-extra suse-upgrade-kernel-rt-livepatch suse-upgrade-kernel-rt-livepatch-devel suse-upgrade-kernel-rt-optional suse-upgrade-kernel-rt-vdso suse-upgrade-kernel-rt_debug suse-upgrade-kernel-rt_debug-devel suse-upgrade-kernel-rt_debug-livepatch-devel suse-upgrade-kernel-rt_debug-vdso suse-upgrade-kernel-source suse-upgrade-kernel-source-azure suse-upgrade-kernel-source-rt suse-upgrade-kernel-source-vanilla suse-upgrade-kernel-syms suse-upgrade-kernel-syms-azure suse-upgrade-kernel-syms-rt suse-upgrade-kernel-vanilla suse-upgrade-kernel-vanilla-base suse-upgrade-kernel-vanilla-devel suse-upgrade-kernel-vanilla-livepatch-devel suse-upgrade-kernel-zfcpdump suse-upgrade-kernel-zfcpdump-man suse-upgrade-kselftests-kmp-64kb suse-upgrade-kselftests-kmp-azure suse-upgrade-kselftests-kmp-default suse-upgrade-kselftests-kmp-rt suse-upgrade-ocfs2-kmp-64kb suse-upgrade-ocfs2-kmp-azure suse-upgrade-ocfs2-kmp-default suse-upgrade-ocfs2-kmp-rt suse-upgrade-reiserfs-kmp-64kb suse-upgrade-reiserfs-kmp-azure suse-upgrade-reiserfs-kmp-default suse-upgrade-reiserfs-kmp-rt References https://attackerkb.com/topics/cve-2023-1611 CVE - 2023-1611
-
Debian: CVE-2023-1611: linux -- security update
Debian: CVE-2023-1611: linux -- security update Severity 6 CVSS (AV:L/AC:M/Au:S/C:C/I:N/A:C) Published 04/03/2023 Created 05/05/2023 Added 05/01/2023 Modified 01/28/2025 Description A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-1611 CVE - 2023-1611 DLA-3404-1
-
VMware Photon OS: CVE-2023-26916
VMware Photon OS: CVE-2023-26916 Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:P) Published 04/03/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description libyang from v2.0.164 to v2.1.30 was discovered to contain a NULL pointer dereference via the function lys_parse_mem at lys_parse_mem.c. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-26916 CVE - 2023-26916
-
VMware Photon OS: CVE-2023-1579
VMware Photon OS: CVE-2023-1579 Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 04/03/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Heap based buffer overflow in binutils-gdb/bfd/libbfd.c in bfd_getl64. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-1579 CVE - 2023-1579
-
Amazon Linux 2023: CVE-2023-1906: Medium priority package update for ImageMagick
Amazon Linux 2023: CVE-2023-1906: Medium priority package update for ImageMagick Severity 5 CVSS (AV:L/AC:L/Au:N/C:N/I:N/A:C) Published 04/02/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description A heap-based buffer overflow issue was discovered in ImageMagick's ImportMultiSpectralQuantum() function in MagickCore/quantum-import.c. An attacker could pass specially crafted file to convert, triggering an out-of-bounds read error, allowing an application to crash, resulting in a denial of service. A heap-based buffer overflow was found in ImageMagick's ImportMultiSpectralQuantum() function in MagickCore/quantum-import.c. This issue could allow an attacker to pass a specially crafted file to convert, triggering an out-of-bounds read error, which could cause an application to crash and result in a denial of service. Solution(s) amazon-linux-2023-upgrade-imagemagick amazon-linux-2023-upgrade-imagemagick-c amazon-linux-2023-upgrade-imagemagick-c-debuginfo amazon-linux-2023-upgrade-imagemagick-c-devel amazon-linux-2023-upgrade-imagemagick-debuginfo amazon-linux-2023-upgrade-imagemagick-debugsource amazon-linux-2023-upgrade-imagemagick-devel amazon-linux-2023-upgrade-imagemagick-doc amazon-linux-2023-upgrade-imagemagick-libs amazon-linux-2023-upgrade-imagemagick-libs-debuginfo amazon-linux-2023-upgrade-imagemagick-perl amazon-linux-2023-upgrade-imagemagick-perl-debuginfo References https://attackerkb.com/topics/cve-2023-1906 CVE - 2023-1906 https://alas.aws.amazon.com/AL2023/ALAS-2023-170.html
-
IBM WebSphere Application Server: CVE-2023-26283: IBM WebSphere Application Server is vulnerable to cross-site scripting in the Admin Console (CVE-2023-26283)
IBM WebSphere Application Server: CVE-2023-26283: IBM WebSphere Application Server is vulnerable to cross-site scripting in the Admin Console (CVE-2023-26283) Severity 5 CVSS (AV:N/AC:M/Au:S/C:P/I:P/A:N) Published 04/02/2023 Created 05/12/2023 Added 05/12/2023 Modified 01/28/2025 Description IBM WebSphere Application Server 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.IBM X-Force ID:248416. Solution(s) ibm-was-install-9-0-0-0-ph52925 ibm-was-upgrade-9-0-0-0-9-0-5-15 References https://attackerkb.com/topics/cve-2023-26283 CVE - 2023-26283 https://exchange.xforce.ibmcloud.com/vulnerabilities/248416 https://www.ibm.com/support/pages/node/6964836
-
Debian: CVE-2023-0191: Multiple Affected Packages
Debian: CVE-2023-0191: Multiple Affected Packages Severity 6 CVSS (AV:L/AC:L/Au:S/C:N/I:C/A:C) Published 04/01/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer handler, where an out-of-bounds access may lead to denial of service or data tampering. Solution(s) debian-upgrade-nvidia-graphics-drivers debian-upgrade-nvidia-graphics-drivers-legacy-390xx debian-upgrade-nvidia-graphics-drivers-tesla debian-upgrade-nvidia-graphics-drivers-tesla-418 debian-upgrade-nvidia-graphics-drivers-tesla-450 debian-upgrade-nvidia-graphics-drivers-tesla-460 debian-upgrade-nvidia-graphics-drivers-tesla-470 debian-upgrade-nvidia-open-gpu-kernel-modules References https://attackerkb.com/topics/cve-2023-0191 CVE - 2023-0191
-
Debian: CVE-2023-0180: Multiple Affected Packages
Debian: CVE-2023-0180: Multiple Affected Packages Severity 6 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:C) Published 04/01/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description NVIDIA GPU Display Driver for Linux contains a vulnerability in a kernel mode layer handler, which may lead to denial of service or information disclosure. Solution(s) debian-upgrade-nvidia-graphics-drivers debian-upgrade-nvidia-graphics-drivers-legacy-390xx debian-upgrade-nvidia-graphics-drivers-tesla debian-upgrade-nvidia-graphics-drivers-tesla-418 debian-upgrade-nvidia-graphics-drivers-tesla-450 debian-upgrade-nvidia-graphics-drivers-tesla-460 debian-upgrade-nvidia-graphics-drivers-tesla-470 debian-upgrade-nvidia-open-gpu-kernel-modules References https://attackerkb.com/topics/cve-2023-0180 CVE - 2023-0180
-
Debian: CVE-2023-0187: Multiple Affected Packages
Debian: CVE-2023-0187: Multiple Affected Packages Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 04/01/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer handler, where an out-of-bounds read can lead to denial of service. Solution(s) debian-upgrade-nvidia-graphics-drivers debian-upgrade-nvidia-graphics-drivers-tesla debian-upgrade-nvidia-graphics-drivers-tesla-460 debian-upgrade-nvidia-graphics-drivers-tesla-470 debian-upgrade-nvidia-open-gpu-kernel-modules References https://attackerkb.com/topics/cve-2023-0187 CVE - 2023-0187
-
Debian: CVE-2023-0183: nvidia-graphics-drivers, nvidia-graphics-drivers-tesla, nvidia-open-gpu-kernel-modules -- security update
Debian: CVE-2023-0183: nvidia-graphics-drivers, nvidia-graphics-drivers-tesla, nvidia-open-gpu-kernel-modules -- security update Severity 6 CVSS (AV:L/AC:L/Au:S/C:N/I:C/A:C) Published 04/01/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer where an out-of-bounds write can lead to denial of service and data tampering. Solution(s) debian-upgrade-nvidia-graphics-drivers debian-upgrade-nvidia-graphics-drivers-tesla debian-upgrade-nvidia-open-gpu-kernel-modules References https://attackerkb.com/topics/cve-2023-0183 CVE - 2023-0183
-
Debian: CVE-2023-0195: Multiple Affected Packages
Debian: CVE-2023-0195: Multiple Affected Packages Severity 2 CVSS (AV:L/AC:L/Au:N/C:P/I:N/A:N) Published 04/01/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer driver nvlddmkm.sys, where an can cause CWE-1284, which may lead to hypothetical Information leak of unimportant data such as local variable data of the driver Solution(s) debian-upgrade-nvidia-graphics-drivers debian-upgrade-nvidia-graphics-drivers-legacy-390xx debian-upgrade-nvidia-graphics-drivers-tesla debian-upgrade-nvidia-graphics-drivers-tesla-418 debian-upgrade-nvidia-graphics-drivers-tesla-450 debian-upgrade-nvidia-graphics-drivers-tesla-460 debian-upgrade-nvidia-graphics-drivers-tesla-470 debian-upgrade-nvidia-open-gpu-kernel-modules References https://attackerkb.com/topics/cve-2023-0195 CVE - 2023-0195
-
Ubuntu: (CVE-2023-0181): nvidia-graphics-drivers-450-server vulnerability
Ubuntu: (CVE-2023-0181): nvidia-graphics-drivers-450-server vulnerability Severity 6 CVSS (AV:L/AC:L/Au:S/C:N/I:C/A:C) Published 04/01/2023 Created 11/21/2024 Added 11/19/2024 Modified 01/28/2025 Description NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in a kernel mode layer handler, where memory permissions are not correctly checked, which may lead to denial of service and data tampering. Solution(s) ubuntu-upgrade-nvidia-graphics-drivers-450-server ubuntu-upgrade-nvidia-graphics-drivers-470 ubuntu-upgrade-nvidia-graphics-drivers-470-server ubuntu-upgrade-nvidia-graphics-drivers-515 ubuntu-upgrade-nvidia-graphics-drivers-515-server ubuntu-upgrade-nvidia-graphics-drivers-525 ubuntu-upgrade-nvidia-graphics-drivers-525-server References https://attackerkb.com/topics/cve-2023-0181 CVE - 2023-0181 https://nvidia.custhelp.com/app/answers/detail/a_id/5452 https://www.cve.org/CVERecord?id=CVE-2023-0181