ISHACK AI BOT 发布的所有帖子
-
Alpine Linux: CVE-2023-28858: Off-by-one Error
Alpine Linux: CVE-2023-28858: Off-by-one Error Severity 4 CVSS (AV:N/AC:M/Au:N/C:P/I:N/A:N) Published 03/26/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description redis-py before 4.5.3 leaves a connection open after canceling an async Redis command at an inopportune time, and can send response data to the client of an unrelated request in an off-by-one manner. NOTE: this CVE Record was initially created in response to reports about ChatGPT, and 4.3.6, 4.4.3, and 4.5.3 were released (changing the behavior for pipeline operations); however, please see CVE-2023-28859 about addressing data leakage across AsyncIO connections in general. Solution(s) alpine-linux-upgrade-py3-redis References https://attackerkb.com/topics/cve-2023-28858 CVE - 2023-28858 https://security.alpinelinux.org/vuln/CVE-2023-28858
-
SUSE: CVE-2023-1583: SUSE Linux Security Advisory
SUSE: CVE-2023-1583: SUSE Linux Security Advisory Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 03/24/2023 Created 06/28/2023 Added 06/28/2023 Modified 01/28/2025 Description A NULL pointer dereference was found in io_file_bitmap_get in io_uring/filetable.c in the io_uring sub-component in the Linux Kernel. When fixed files are unregistered, some context information (file_alloc_{start,end} and alloc_hint) is not cleared. A subsequent request that has auto index selection enabled via IORING_FILE_INDEX_ALLOC can cause a NULL pointer dereference. An unprivileged user can use the flaw to cause a system crash. Solution(s) suse-upgrade-cluster-md-kmp-64kb suse-upgrade-cluster-md-kmp-azure suse-upgrade-cluster-md-kmp-default suse-upgrade-cluster-md-kmp-rt suse-upgrade-dlm-kmp-64kb suse-upgrade-dlm-kmp-azure suse-upgrade-dlm-kmp-default suse-upgrade-dlm-kmp-rt suse-upgrade-dtb-allwinner suse-upgrade-dtb-altera suse-upgrade-dtb-amazon suse-upgrade-dtb-amd suse-upgrade-dtb-amlogic suse-upgrade-dtb-apm suse-upgrade-dtb-apple suse-upgrade-dtb-arm suse-upgrade-dtb-broadcom suse-upgrade-dtb-cavium suse-upgrade-dtb-exynos suse-upgrade-dtb-freescale suse-upgrade-dtb-hisilicon suse-upgrade-dtb-lg suse-upgrade-dtb-marvell suse-upgrade-dtb-mediatek suse-upgrade-dtb-nvidia suse-upgrade-dtb-qcom suse-upgrade-dtb-renesas suse-upgrade-dtb-rockchip suse-upgrade-dtb-socionext suse-upgrade-dtb-sprd suse-upgrade-dtb-xilinx suse-upgrade-gfs2-kmp-64kb suse-upgrade-gfs2-kmp-azure suse-upgrade-gfs2-kmp-default suse-upgrade-gfs2-kmp-rt suse-upgrade-kernel-64kb suse-upgrade-kernel-64kb-devel suse-upgrade-kernel-64kb-extra suse-upgrade-kernel-64kb-livepatch-devel suse-upgrade-kernel-64kb-optional suse-upgrade-kernel-azure suse-upgrade-kernel-azure-devel suse-upgrade-kernel-azure-extra suse-upgrade-kernel-azure-livepatch-devel suse-upgrade-kernel-azure-optional suse-upgrade-kernel-azure-vdso suse-upgrade-kernel-debug suse-upgrade-kernel-debug-devel suse-upgrade-kernel-debug-livepatch-devel suse-upgrade-kernel-debug-vdso suse-upgrade-kernel-default suse-upgrade-kernel-default-base suse-upgrade-kernel-default-base-rebuild suse-upgrade-kernel-default-devel suse-upgrade-kernel-default-extra suse-upgrade-kernel-default-livepatch suse-upgrade-kernel-default-livepatch-devel suse-upgrade-kernel-default-optional suse-upgrade-kernel-default-vdso suse-upgrade-kernel-devel suse-upgrade-kernel-devel-azure suse-upgrade-kernel-devel-rt suse-upgrade-kernel-docs suse-upgrade-kernel-docs-html suse-upgrade-kernel-kvmsmall suse-upgrade-kernel-kvmsmall-devel suse-upgrade-kernel-kvmsmall-livepatch-devel suse-upgrade-kernel-kvmsmall-vdso suse-upgrade-kernel-macros suse-upgrade-kernel-obs-build suse-upgrade-kernel-obs-qa suse-upgrade-kernel-rt suse-upgrade-kernel-rt-devel suse-upgrade-kernel-rt-extra suse-upgrade-kernel-rt-livepatch suse-upgrade-kernel-rt-livepatch-devel suse-upgrade-kernel-rt-optional suse-upgrade-kernel-rt-vdso suse-upgrade-kernel-rt_debug suse-upgrade-kernel-rt_debug-devel suse-upgrade-kernel-rt_debug-livepatch-devel suse-upgrade-kernel-rt_debug-vdso suse-upgrade-kernel-source suse-upgrade-kernel-source-azure suse-upgrade-kernel-source-rt suse-upgrade-kernel-source-vanilla suse-upgrade-kernel-syms suse-upgrade-kernel-syms-azure suse-upgrade-kernel-syms-rt suse-upgrade-kernel-zfcpdump suse-upgrade-kselftests-kmp-64kb suse-upgrade-kselftests-kmp-azure suse-upgrade-kselftests-kmp-default suse-upgrade-kselftests-kmp-rt suse-upgrade-ocfs2-kmp-64kb suse-upgrade-ocfs2-kmp-azure suse-upgrade-ocfs2-kmp-default suse-upgrade-ocfs2-kmp-rt suse-upgrade-reiserfs-kmp-64kb suse-upgrade-reiserfs-kmp-azure suse-upgrade-reiserfs-kmp-default suse-upgrade-reiserfs-kmp-rt References https://attackerkb.com/topics/cve-2023-1583 CVE - 2023-1583
-
Ubuntu: (Multiple Advisories) (CVE-2023-1583): Linux kernel (OEM) vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2023-1583): Linux kernel (OEM) vulnerabilities Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 03/24/2023 Created 05/05/2023 Added 04/21/2023 Modified 01/28/2025 Description A NULL pointer dereference was found in io_file_bitmap_get in io_uring/filetable.c in the io_uring sub-component in the Linux Kernel. When fixed files are unregistered, some context information (file_alloc_{start,end} and alloc_hint) is not cleared. A subsequent request that has auto index selection enabled via IORING_FILE_INDEX_ALLOC can cause a NULL pointer dereference. An unprivileged user can use the flaw to cause a system crash. Solution(s) ubuntu-upgrade-linux-image-6-1-0-1009-oem ubuntu-upgrade-linux-image-6-2-0-1003-ibm ubuntu-upgrade-linux-image-6-2-0-1005-aws ubuntu-upgrade-linux-image-6-2-0-1005-azure ubuntu-upgrade-linux-image-6-2-0-1005-lowlatency ubuntu-upgrade-linux-image-6-2-0-1005-lowlatency-64k ubuntu-upgrade-linux-image-6-2-0-1005-oracle ubuntu-upgrade-linux-image-6-2-0-1006-kvm ubuntu-upgrade-linux-image-6-2-0-1006-raspi ubuntu-upgrade-linux-image-6-2-0-1006-raspi-nolpae ubuntu-upgrade-linux-image-6-2-0-1007-gcp ubuntu-upgrade-linux-image-6-2-0-23-generic ubuntu-upgrade-linux-image-6-2-0-23-generic-64k ubuntu-upgrade-linux-image-6-2-0-23-generic-lpae ubuntu-upgrade-linux-image-aws ubuntu-upgrade-linux-image-azure ubuntu-upgrade-linux-image-gcp ubuntu-upgrade-linux-image-generic ubuntu-upgrade-linux-image-generic-64k ubuntu-upgrade-linux-image-generic-lpae ubuntu-upgrade-linux-image-ibm ubuntu-upgrade-linux-image-kvm ubuntu-upgrade-linux-image-lowlatency ubuntu-upgrade-linux-image-lowlatency-64k ubuntu-upgrade-linux-image-oem-22-04c ubuntu-upgrade-linux-image-oracle ubuntu-upgrade-linux-image-raspi ubuntu-upgrade-linux-image-raspi-nolpae ubuntu-upgrade-linux-image-virtual References https://attackerkb.com/topics/cve-2023-1583 CVE - 2023-1583 USN-6033-1 USN-6175-1 USN-6186-1
-
Moodle: Unspecified Security Vulnerability (CVE-2022-40208)
Moodle: Unspecified Security Vulnerability (CVE-2022-40208) Severity 4 CVSS (AV:N/AC:L/Au:S/C:N/I:P/A:N) Published 03/24/2023 Created 04/04/2023 Added 04/03/2023 Modified 01/28/2025 Description In Moodle, insufficient limitations in some quiz web services made it possible for students to bypass sequential navigation during a quiz attempt. Solution(s) moodle-upgrade-3_11_9 moodle-upgrade-3_9_16 moodle-upgrade-4_0_3 References https://attackerkb.com/topics/cve-2022-40208 CVE - 2022-40208 https://moodle.org/mod/forum/discuss.php?d=438761
-
Ubuntu: USN-6023-1 (CVE-2022-38745): LibreOffice vulnerability
Ubuntu: USN-6023-1 (CVE-2022-38745): LibreOffice vulnerability Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 03/24/2023 Created 05/05/2023 Added 04/19/2023 Modified 01/28/2025 Description Apache OpenOffice versions before 4.1.14 may be configured to add an empty entry to the Java class path. This may lead to run arbitrary Java code from the current directory. Solution(s) ubuntu-upgrade-libreoffice References https://attackerkb.com/topics/cve-2022-38745 CVE - 2022-38745 USN-6023-1
-
Debian: CVE-2022-38745: libreoffice -- security update
Debian: CVE-2022-38745: libreoffice -- security update Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 03/24/2023 Created 08/15/2023 Added 08/15/2023 Modified 01/28/2025 Description Apache OpenOffice versions before 4.1.14 may be configured to add an empty entry to the Java class path. This may lead to run arbitrary Java code from the current directory. Solution(s) debian-upgrade-libreoffice References https://attackerkb.com/topics/cve-2022-38745 CVE - 2022-38745 DLA-3526-1
-
Debian: CVE-2023-28686: dino-im -- security update
Debian: CVE-2023-28686: dino-im -- security update Severity 8 CVSS (AV:N/AC:M/Au:N/C:C/I:P/A:N) Published 03/24/2023 Created 03/29/2023 Added 03/29/2023 Modified 01/28/2025 Description Dino before 0.2.3, 0.3.x before 0.3.2, and 0.4.x before 0.4.2 allows attackers to modify the personal bookmark store via a crafted message. The attacker can change the display of group chats or force a victim to join a group chat; the victim may then be tricked into disclosing sensitive information. Solution(s) debian-upgrade-dino-im References https://attackerkb.com/topics/cve-2023-28686 CVE - 2023-28686 DSA-5379 DSA-5379-1
-
SUSE: CVE-2020-36691: SUSE Linux Security Advisory
SUSE: CVE-2020-36691: SUSE Linux Security Advisory Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 03/24/2023 Created 08/16/2024 Added 08/09/2024 Modified 01/28/2025 Description An issue was discovered in the Linux kernel before 5.8. lib/nlattr.c allows attackers to cause a denial of service (unbounded recursion) via a nested Netlink policy with a back reference. Solution(s) suse-upgrade-dtb-al suse-upgrade-dtb-zte suse-upgrade-kernel-64kb suse-upgrade-kernel-64kb-devel suse-upgrade-kernel-azure suse-upgrade-kernel-azure-base suse-upgrade-kernel-azure-devel suse-upgrade-kernel-debug-base suse-upgrade-kernel-default suse-upgrade-kernel-default-base suse-upgrade-kernel-default-devel suse-upgrade-kernel-default-extra suse-upgrade-kernel-default-man suse-upgrade-kernel-devel suse-upgrade-kernel-devel-azure suse-upgrade-kernel-docs suse-upgrade-kernel-kvmsmall-base suse-upgrade-kernel-macros suse-upgrade-kernel-obs-build suse-upgrade-kernel-preempt suse-upgrade-kernel-preempt-devel suse-upgrade-kernel-source suse-upgrade-kernel-source-azure suse-upgrade-kernel-syms suse-upgrade-kernel-syms-azure suse-upgrade-kernel-vanilla suse-upgrade-kernel-vanilla-base suse-upgrade-kernel-vanilla-devel suse-upgrade-kernel-vanilla-livepatch-devel suse-upgrade-kernel-zfcpdump suse-upgrade-kernel-zfcpdump-man suse-upgrade-reiserfs-kmp-default References https://attackerkb.com/topics/cve-2020-36691 CVE - 2020-36691
-
Oracle Linux: CVE-2023-31490: ELSA-2024-2981: frr security update (MODERATE) (Multiple Advisories)
Oracle Linux: CVE-2023-31490: ELSA-2024-2981:frr security update (MODERATE) (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 03/24/2023 Created 05/21/2024 Added 05/15/2024 Modified 01/07/2025 Description An issue found in Frrouting bgpd v.8.4.2 allows a remote attacker to cause a denial of service via the bgp_attr_psid_sub() function. A flaw was found in frr that may allow a remote attacker to cause a denial of service via the bgp_attr_psid_sub function. Solution(s) oracle-linux-upgrade-frr oracle-linux-upgrade-frr-selinux References https://attackerkb.com/topics/cve-2023-31490 CVE - 2023-31490 ELSA-2024-2981 ELSA-2024-2156
-
CentOS Linux: CVE-2022-38745: Moderate: libreoffice security update (Multiple Advisories)
CentOS Linux: CVE-2022-38745: Moderate: libreoffice security update (Multiple Advisories) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 03/24/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description Apache OpenOffice versions before 4.1.14 may be configured to add an empty entry to the Java class path. This may lead to run arbitrary Java code from the current directory. Solution(s) centos-upgrade-autocorr-af centos-upgrade-autocorr-bg centos-upgrade-autocorr-ca centos-upgrade-autocorr-cs centos-upgrade-autocorr-da centos-upgrade-autocorr-de centos-upgrade-autocorr-dsb centos-upgrade-autocorr-el centos-upgrade-autocorr-en centos-upgrade-autocorr-es centos-upgrade-autocorr-fa centos-upgrade-autocorr-fi centos-upgrade-autocorr-fr centos-upgrade-autocorr-ga centos-upgrade-autocorr-hr centos-upgrade-autocorr-hsb centos-upgrade-autocorr-hu centos-upgrade-autocorr-is centos-upgrade-autocorr-it centos-upgrade-autocorr-ja centos-upgrade-autocorr-ko centos-upgrade-autocorr-lb centos-upgrade-autocorr-lt centos-upgrade-autocorr-mn centos-upgrade-autocorr-nl centos-upgrade-autocorr-pl centos-upgrade-autocorr-pt centos-upgrade-autocorr-ro centos-upgrade-autocorr-ru centos-upgrade-autocorr-sk centos-upgrade-autocorr-sl centos-upgrade-autocorr-sr centos-upgrade-autocorr-sv centos-upgrade-autocorr-tr centos-upgrade-autocorr-vi centos-upgrade-autocorr-vro centos-upgrade-autocorr-zh centos-upgrade-libreoffice centos-upgrade-libreoffice-base centos-upgrade-libreoffice-base-debuginfo centos-upgrade-libreoffice-calc centos-upgrade-libreoffice-calc-debuginfo centos-upgrade-libreoffice-core centos-upgrade-libreoffice-core-debuginfo centos-upgrade-libreoffice-data centos-upgrade-libreoffice-debuginfo centos-upgrade-libreoffice-debugsource centos-upgrade-libreoffice-draw centos-upgrade-libreoffice-emailmerge centos-upgrade-libreoffice-filters centos-upgrade-libreoffice-gdb-debug-support centos-upgrade-libreoffice-glade-debuginfo centos-upgrade-libreoffice-graphicfilter centos-upgrade-libreoffice-graphicfilter-debuginfo centos-upgrade-libreoffice-gtk3 centos-upgrade-libreoffice-gtk3-debuginfo centos-upgrade-libreoffice-help-ar centos-upgrade-libreoffice-help-bg centos-upgrade-libreoffice-help-bn centos-upgrade-libreoffice-help-ca centos-upgrade-libreoffice-help-cs centos-upgrade-libreoffice-help-da centos-upgrade-libreoffice-help-de centos-upgrade-libreoffice-help-dz centos-upgrade-libreoffice-help-el centos-upgrade-libreoffice-help-en centos-upgrade-libreoffice-help-eo centos-upgrade-libreoffice-help-es centos-upgrade-libreoffice-help-et centos-upgrade-libreoffice-help-eu centos-upgrade-libreoffice-help-fi centos-upgrade-libreoffice-help-fr centos-upgrade-libreoffice-help-gl centos-upgrade-libreoffice-help-gu centos-upgrade-libreoffice-help-he centos-upgrade-libreoffice-help-hi centos-upgrade-libreoffice-help-hr centos-upgrade-libreoffice-help-hu centos-upgrade-libreoffice-help-id centos-upgrade-libreoffice-help-it centos-upgrade-libreoffice-help-ja centos-upgrade-libreoffice-help-ko centos-upgrade-libreoffice-help-lt centos-upgrade-libreoffice-help-lv centos-upgrade-libreoffice-help-nb centos-upgrade-libreoffice-help-nl centos-upgrade-libreoffice-help-nn centos-upgrade-libreoffice-help-pl centos-upgrade-libreoffice-help-pt-br centos-upgrade-libreoffice-help-pt-pt centos-upgrade-libreoffice-help-ro centos-upgrade-libreoffice-help-ru centos-upgrade-libreoffice-help-si centos-upgrade-libreoffice-help-sk centos-upgrade-libreoffice-help-sl centos-upgrade-libreoffice-help-sv centos-upgrade-libreoffice-help-ta centos-upgrade-libreoffice-help-tr centos-upgrade-libreoffice-help-uk centos-upgrade-libreoffice-help-zh-hans centos-upgrade-libreoffice-help-zh-hant centos-upgrade-libreoffice-impress centos-upgrade-libreoffice-impress-debuginfo centos-upgrade-libreoffice-langpack-af centos-upgrade-libreoffice-langpack-ar centos-upgrade-libreoffice-langpack-as centos-upgrade-libreoffice-langpack-bg centos-upgrade-libreoffice-langpack-bn centos-upgrade-libreoffice-langpack-br centos-upgrade-libreoffice-langpack-ca centos-upgrade-libreoffice-langpack-cs centos-upgrade-libreoffice-langpack-cy centos-upgrade-libreoffice-langpack-da centos-upgrade-libreoffice-langpack-de centos-upgrade-libreoffice-langpack-dz centos-upgrade-libreoffice-langpack-el centos-upgrade-libreoffice-langpack-en centos-upgrade-libreoffice-langpack-eo centos-upgrade-libreoffice-langpack-es centos-upgrade-libreoffice-langpack-et centos-upgrade-libreoffice-langpack-eu centos-upgrade-libreoffice-langpack-fa centos-upgrade-libreoffice-langpack-fi centos-upgrade-libreoffice-langpack-fr centos-upgrade-libreoffice-langpack-fy centos-upgrade-libreoffice-langpack-ga centos-upgrade-libreoffice-langpack-gl centos-upgrade-libreoffice-langpack-gu centos-upgrade-libreoffice-langpack-he centos-upgrade-libreoffice-langpack-hi centos-upgrade-libreoffice-langpack-hr centos-upgrade-libreoffice-langpack-hu centos-upgrade-libreoffice-langpack-id centos-upgrade-libreoffice-langpack-it centos-upgrade-libreoffice-langpack-ja centos-upgrade-libreoffice-langpack-kk centos-upgrade-libreoffice-langpack-kn centos-upgrade-libreoffice-langpack-ko centos-upgrade-libreoffice-langpack-lt centos-upgrade-libreoffice-langpack-lv centos-upgrade-libreoffice-langpack-mai centos-upgrade-libreoffice-langpack-ml centos-upgrade-libreoffice-langpack-mr centos-upgrade-libreoffice-langpack-nb centos-upgrade-libreoffice-langpack-nl centos-upgrade-libreoffice-langpack-nn centos-upgrade-libreoffice-langpack-nr centos-upgrade-libreoffice-langpack-nso centos-upgrade-libreoffice-langpack-or centos-upgrade-libreoffice-langpack-pa centos-upgrade-libreoffice-langpack-pl centos-upgrade-libreoffice-langpack-pt-br centos-upgrade-libreoffice-langpack-pt-pt centos-upgrade-libreoffice-langpack-ro centos-upgrade-libreoffice-langpack-ru centos-upgrade-libreoffice-langpack-si centos-upgrade-libreoffice-langpack-sk centos-upgrade-libreoffice-langpack-sl centos-upgrade-libreoffice-langpack-sr centos-upgrade-libreoffice-langpack-ss centos-upgrade-libreoffice-langpack-st centos-upgrade-libreoffice-langpack-sv centos-upgrade-libreoffice-langpack-ta centos-upgrade-libreoffice-langpack-te centos-upgrade-libreoffice-langpack-th centos-upgrade-libreoffice-langpack-tn centos-upgrade-libreoffice-langpack-tr centos-upgrade-libreoffice-langpack-ts centos-upgrade-libreoffice-langpack-uk centos-upgrade-libreoffice-langpack-ve centos-upgrade-libreoffice-langpack-xh centos-upgrade-libreoffice-langpack-zh-hans centos-upgrade-libreoffice-langpack-zh-hant centos-upgrade-libreoffice-langpack-zu centos-upgrade-libreoffice-math centos-upgrade-libreoffice-officebean-debuginfo centos-upgrade-libreoffice-ogltrans centos-upgrade-libreoffice-ogltrans-debuginfo centos-upgrade-libreoffice-opensymbol-fonts centos-upgrade-libreoffice-pdfimport centos-upgrade-libreoffice-pdfimport-debuginfo centos-upgrade-libreoffice-postgresql-debuginfo centos-upgrade-libreoffice-pyuno centos-upgrade-libreoffice-pyuno-debuginfo centos-upgrade-libreoffice-sdk-debuginfo centos-upgrade-libreoffice-ure centos-upgrade-libreoffice-ure-common centos-upgrade-libreoffice-ure-debuginfo centos-upgrade-libreoffice-wiki-publisher centos-upgrade-libreoffice-writer centos-upgrade-libreoffice-writer-debuginfo centos-upgrade-libreoffice-x11 centos-upgrade-libreoffice-x11-debuginfo centos-upgrade-libreoffice-xsltfilter centos-upgrade-libreofficekit centos-upgrade-libreofficekit-debuginfo References CVE-2022-38745
-
SUSE: CVE-2023-24607: SUSE Linux Security Advisory
SUSE: CVE-2023-24607: SUSE Linux Security Advisory Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 03/24/2023 Created 03/27/2023 Added 03/27/2023 Modified 01/28/2025 Description Qt before 6.4.3 allows a denial of service via a crafted string when the SQL ODBC driver plugin is used and the size of SQLTCHAR is 4. The affected versions are 5.x before 5.15.13, 6.x before 6.2.8, and 6.3.x before 6.4.3. Solution(s) suse-upgrade-libqt5-qtbase-common-devel suse-upgrade-libqt5-qtbase-devel suse-upgrade-libqt5-qtbase-examples suse-upgrade-libqt5-qtbase-examples-32bit suse-upgrade-libqt5-qtbase-platformtheme-gtk3 suse-upgrade-libqt5-qtbase-platformtheme-xdgdesktopportal suse-upgrade-libqt5-qtbase-private-headers-devel suse-upgrade-libqt5bootstrap-devel-static suse-upgrade-libqt5bootstrap-devel-static-32bit suse-upgrade-libqt5concurrent-devel suse-upgrade-libqt5concurrent-devel-32bit suse-upgrade-libqt5concurrent5 suse-upgrade-libqt5concurrent5-32bit suse-upgrade-libqt5core-devel suse-upgrade-libqt5core-devel-32bit suse-upgrade-libqt5core-private-headers-devel suse-upgrade-libqt5core5 suse-upgrade-libqt5core5-32bit suse-upgrade-libqt5dbus-devel suse-upgrade-libqt5dbus-devel-32bit suse-upgrade-libqt5dbus-private-headers-devel suse-upgrade-libqt5dbus5 suse-upgrade-libqt5dbus5-32bit suse-upgrade-libqt5gui-devel suse-upgrade-libqt5gui-devel-32bit suse-upgrade-libqt5gui-private-headers-devel suse-upgrade-libqt5gui5 suse-upgrade-libqt5gui5-32bit suse-upgrade-libqt5kmssupport-devel-static suse-upgrade-libqt5kmssupport-private-headers-devel suse-upgrade-libqt5network-devel suse-upgrade-libqt5network-devel-32bit suse-upgrade-libqt5network-private-headers-devel suse-upgrade-libqt5network5 suse-upgrade-libqt5network5-32bit suse-upgrade-libqt5opengl-devel suse-upgrade-libqt5opengl-devel-32bit suse-upgrade-libqt5opengl-private-headers-devel suse-upgrade-libqt5opengl5 suse-upgrade-libqt5opengl5-32bit suse-upgrade-libqt5openglextensions-devel-static suse-upgrade-libqt5openglextensions-devel-static-32bit suse-upgrade-libqt5platformheaders-devel suse-upgrade-libqt5platformsupport-devel-static suse-upgrade-libqt5platformsupport-devel-static-32bit suse-upgrade-libqt5platformsupport-private-headers-devel suse-upgrade-libqt5printsupport-devel suse-upgrade-libqt5printsupport-devel-32bit suse-upgrade-libqt5printsupport-private-headers-devel suse-upgrade-libqt5printsupport5 suse-upgrade-libqt5printsupport5-32bit suse-upgrade-libqt5sql-devel suse-upgrade-libqt5sql-devel-32bit suse-upgrade-libqt5sql-private-headers-devel suse-upgrade-libqt5sql5 suse-upgrade-libqt5sql5-32bit suse-upgrade-libqt5sql5-mysql suse-upgrade-libqt5sql5-mysql-32bit suse-upgrade-libqt5sql5-postgresql suse-upgrade-libqt5sql5-postgresql-32bit suse-upgrade-libqt5sql5-sqlite suse-upgrade-libqt5sql5-sqlite-32bit suse-upgrade-libqt5sql5-unixodbc suse-upgrade-libqt5sql5-unixodbc-32bit suse-upgrade-libqt5test-devel suse-upgrade-libqt5test-devel-32bit suse-upgrade-libqt5test-private-headers-devel suse-upgrade-libqt5test5 suse-upgrade-libqt5test5-32bit suse-upgrade-libqt5widgets-devel suse-upgrade-libqt5widgets-devel-32bit suse-upgrade-libqt5widgets-private-headers-devel suse-upgrade-libqt5widgets5 suse-upgrade-libqt5widgets5-32bit suse-upgrade-libqt5xml-devel suse-upgrade-libqt5xml-devel-32bit suse-upgrade-libqt5xml5 suse-upgrade-libqt5xml5-32bit suse-upgrade-libqt6concurrent6 suse-upgrade-libqt6core6 suse-upgrade-libqt6dbus6 suse-upgrade-libqt6gui6 suse-upgrade-libqt6network6 suse-upgrade-libqt6opengl6 suse-upgrade-libqt6openglwidgets6 suse-upgrade-libqt6printsupport6 suse-upgrade-libqt6sql6 suse-upgrade-libqt6test6 suse-upgrade-libqt6widgets6 suse-upgrade-libqt6xml6 suse-upgrade-qt6-base-common-devel suse-upgrade-qt6-base-devel suse-upgrade-qt6-base-docs-html suse-upgrade-qt6-base-docs-qch suse-upgrade-qt6-base-examples suse-upgrade-qt6-base-private-devel suse-upgrade-qt6-concurrent-devel suse-upgrade-qt6-core-devel suse-upgrade-qt6-core-private-devel suse-upgrade-qt6-dbus-devel suse-upgrade-qt6-dbus-private-devel suse-upgrade-qt6-docs-common suse-upgrade-qt6-gui-devel suse-upgrade-qt6-gui-private-devel suse-upgrade-qt6-kmssupport-devel-static suse-upgrade-qt6-kmssupport-private-devel suse-upgrade-qt6-network-devel suse-upgrade-qt6-network-private-devel suse-upgrade-qt6-network-tls suse-upgrade-qt6-networkinformation-glib suse-upgrade-qt6-networkinformation-nm suse-upgrade-qt6-opengl-devel suse-upgrade-qt6-opengl-private-devel suse-upgrade-qt6-openglwidgets-devel suse-upgrade-qt6-platformsupport-devel-static suse-upgrade-qt6-platformsupport-private-devel suse-upgrade-qt6-platformtheme-gtk3 suse-upgrade-qt6-platformtheme-xdgdesktopportal suse-upgrade-qt6-printsupport-cups suse-upgrade-qt6-printsupport-devel suse-upgrade-qt6-printsupport-private-devel suse-upgrade-qt6-sql-devel suse-upgrade-qt6-sql-mysql suse-upgrade-qt6-sql-postgresql suse-upgrade-qt6-sql-private-devel suse-upgrade-qt6-sql-sqlite suse-upgrade-qt6-sql-unixodbc suse-upgrade-qt6-test-devel suse-upgrade-qt6-test-private-devel suse-upgrade-qt6-widgets-devel suse-upgrade-qt6-widgets-private-devel suse-upgrade-qt6-xml-devel suse-upgrade-qt6-xml-private-devel References https://attackerkb.com/topics/cve-2023-24607 CVE - 2023-24607
-
Oracle Linux: CVE-2023-31489: ELSA-2024-2156: frr security update (MODERATE) (Multiple Advisories)
Oracle Linux: CVE-2023-31489: ELSA-2024-2156:frr security update (MODERATE) (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:N/C:N/I:N/A:C) Published 03/24/2023 Created 05/21/2024 Added 05/15/2024 Modified 11/25/2024 Description An issue found in Frrouting bgpd v.8.4.2 allows a remote attacker to cause a denial of service via the bgp_capability_llgr() function. A flaw was found in frr that may allow a remote attacker to cause a denial of service via the bgp_capability_llgr function. Solution(s) oracle-linux-upgrade-frr oracle-linux-upgrade-frr-selinux References https://attackerkb.com/topics/cve-2023-31489 CVE - 2023-31489 ELSA-2024-2156
-
Ubuntu: (Multiple Advisories) (CVE-2020-36691): Linux kernel vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2020-36691): Linux kernel vulnerabilities Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 03/24/2023 Created 08/14/2023 Added 08/14/2023 Modified 01/28/2025 Description An issue was discovered in the Linux kernel before 5.8. lib/nlattr.c allows attackers to cause a denial of service (unbounded recursion) via a nested Netlink policy with a back reference. Solution(s) ubuntu-upgrade-linux-image-5-4-0-1019-iot ubuntu-upgrade-linux-image-5-4-0-1027-xilinx-zynqmp ubuntu-upgrade-linux-image-5-4-0-1054-ibm ubuntu-upgrade-linux-image-5-4-0-1068-bluefield ubuntu-upgrade-linux-image-5-4-0-1074-gkeop ubuntu-upgrade-linux-image-5-4-0-1091-raspi ubuntu-upgrade-linux-image-5-4-0-1096-kvm ubuntu-upgrade-linux-image-5-4-0-1105-gke ubuntu-upgrade-linux-image-5-4-0-1106-oracle ubuntu-upgrade-linux-image-5-4-0-1107-aws ubuntu-upgrade-linux-image-5-4-0-1110-gcp ubuntu-upgrade-linux-image-5-4-0-1113-azure ubuntu-upgrade-linux-image-5-4-0-1114-azure ubuntu-upgrade-linux-image-5-4-0-156-generic ubuntu-upgrade-linux-image-5-4-0-156-generic-lpae ubuntu-upgrade-linux-image-5-4-0-156-lowlatency ubuntu-upgrade-linux-image-aws ubuntu-upgrade-linux-image-aws-lts-20-04 ubuntu-upgrade-linux-image-azure ubuntu-upgrade-linux-image-azure-lts-20-04 ubuntu-upgrade-linux-image-bluefield ubuntu-upgrade-linux-image-gcp ubuntu-upgrade-linux-image-gcp-lts-20-04 ubuntu-upgrade-linux-image-generic ubuntu-upgrade-linux-image-generic-hwe-18-04 ubuntu-upgrade-linux-image-generic-lpae ubuntu-upgrade-linux-image-generic-lpae-hwe-18-04 ubuntu-upgrade-linux-image-gke ubuntu-upgrade-linux-image-gke-5-4 ubuntu-upgrade-linux-image-gkeop ubuntu-upgrade-linux-image-gkeop-5-4 ubuntu-upgrade-linux-image-ibm ubuntu-upgrade-linux-image-ibm-lts-20-04 ubuntu-upgrade-linux-image-kvm ubuntu-upgrade-linux-image-lowlatency ubuntu-upgrade-linux-image-lowlatency-hwe-18-04 ubuntu-upgrade-linux-image-oem ubuntu-upgrade-linux-image-oem-osp1 ubuntu-upgrade-linux-image-oracle ubuntu-upgrade-linux-image-oracle-lts-20-04 ubuntu-upgrade-linux-image-raspi ubuntu-upgrade-linux-image-raspi-hwe-18-04 ubuntu-upgrade-linux-image-raspi2 ubuntu-upgrade-linux-image-snapdragon-hwe-18-04 ubuntu-upgrade-linux-image-virtual ubuntu-upgrade-linux-image-virtual-hwe-18-04 ubuntu-upgrade-linux-image-xilinx-zynqmp References https://attackerkb.com/topics/cve-2020-36691 CVE - 2020-36691 USN-6284-1 USN-6301-1 USN-6312-1 USN-6314-1 USN-6331-1 USN-6337-1 View more
-
SUSE: CVE-2021-43313: SUSE Linux Security Advisory
SUSE: CVE-2021-43313: SUSE Linux Security Advisory Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 03/24/2023 Created 08/16/2024 Added 08/09/2024 Modified 01/28/2025 Description A heap-based buffer overflow was discovered in upx, during the variable 'bucket' points to an inaccessible address. The issue is being triggered in the function PackLinuxElf32::invert_pt_dynamic at p_lx_elf.cpp:1688. Solution(s) suse-upgrade-upx References https://attackerkb.com/topics/cve-2021-43313 CVE - 2021-43313
-
Debian: CVE-2023-1583: linux -- security update
Debian: CVE-2023-1583: linux -- security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 03/24/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description A NULL pointer dereference was found in io_file_bitmap_get in io_uring/filetable.c in the io_uring sub-component in the Linux Kernel. When fixed files are unregistered, some context information (file_alloc_{start,end} and alloc_hint) is not cleared. A subsequent request that has auto index selection enabled via IORING_FILE_INDEX_ALLOC can cause a NULL pointer dereference. An unprivileged user can use the flaw to cause a system crash. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-1583 CVE - 2023-1583
-
Alma Linux: CVE-2022-38745: Moderate: libreoffice security update (Multiple Advisories)
Alma Linux: CVE-2022-38745: Moderate: libreoffice security update (Multiple Advisories) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 03/24/2023 Created 11/17/2023 Added 11/16/2023 Modified 01/28/2025 Description Apache OpenOffice versions before 4.1.14 may be configured to add an empty entry to the Java class path. This may lead to run arbitrary Java code from the current directory. Solution(s) alma-upgrade-autocorr-af alma-upgrade-autocorr-bg alma-upgrade-autocorr-ca alma-upgrade-autocorr-cs alma-upgrade-autocorr-da alma-upgrade-autocorr-de alma-upgrade-autocorr-dsb alma-upgrade-autocorr-el alma-upgrade-autocorr-en alma-upgrade-autocorr-es alma-upgrade-autocorr-fa alma-upgrade-autocorr-fi alma-upgrade-autocorr-fr alma-upgrade-autocorr-ga alma-upgrade-autocorr-hr alma-upgrade-autocorr-hsb alma-upgrade-autocorr-hu alma-upgrade-autocorr-is alma-upgrade-autocorr-it alma-upgrade-autocorr-ja alma-upgrade-autocorr-ko alma-upgrade-autocorr-lb alma-upgrade-autocorr-lt alma-upgrade-autocorr-mn alma-upgrade-autocorr-nl alma-upgrade-autocorr-pl alma-upgrade-autocorr-pt alma-upgrade-autocorr-ro alma-upgrade-autocorr-ru alma-upgrade-autocorr-sk alma-upgrade-autocorr-sl alma-upgrade-autocorr-sr alma-upgrade-autocorr-sv alma-upgrade-autocorr-tr alma-upgrade-autocorr-vi alma-upgrade-autocorr-vro alma-upgrade-autocorr-zh alma-upgrade-libreoffice alma-upgrade-libreoffice-base alma-upgrade-libreoffice-calc alma-upgrade-libreoffice-core alma-upgrade-libreoffice-data alma-upgrade-libreoffice-draw alma-upgrade-libreoffice-emailmerge alma-upgrade-libreoffice-filters alma-upgrade-libreoffice-gdb-debug-support alma-upgrade-libreoffice-graphicfilter alma-upgrade-libreoffice-gtk3 alma-upgrade-libreoffice-help-ar alma-upgrade-libreoffice-help-bg alma-upgrade-libreoffice-help-bn alma-upgrade-libreoffice-help-ca alma-upgrade-libreoffice-help-cs alma-upgrade-libreoffice-help-da alma-upgrade-libreoffice-help-de alma-upgrade-libreoffice-help-dz alma-upgrade-libreoffice-help-el alma-upgrade-libreoffice-help-en alma-upgrade-libreoffice-help-eo alma-upgrade-libreoffice-help-es alma-upgrade-libreoffice-help-et alma-upgrade-libreoffice-help-eu alma-upgrade-libreoffice-help-fi alma-upgrade-libreoffice-help-fr alma-upgrade-libreoffice-help-gl alma-upgrade-libreoffice-help-gu alma-upgrade-libreoffice-help-he alma-upgrade-libreoffice-help-hi alma-upgrade-libreoffice-help-hr alma-upgrade-libreoffice-help-hu alma-upgrade-libreoffice-help-id alma-upgrade-libreoffice-help-it alma-upgrade-libreoffice-help-ja alma-upgrade-libreoffice-help-ko alma-upgrade-libreoffice-help-lt alma-upgrade-libreoffice-help-lv alma-upgrade-libreoffice-help-nb alma-upgrade-libreoffice-help-nl alma-upgrade-libreoffice-help-nn alma-upgrade-libreoffice-help-pl alma-upgrade-libreoffice-help-pt-br alma-upgrade-libreoffice-help-pt-pt alma-upgrade-libreoffice-help-ro alma-upgrade-libreoffice-help-ru alma-upgrade-libreoffice-help-si alma-upgrade-libreoffice-help-sk alma-upgrade-libreoffice-help-sl alma-upgrade-libreoffice-help-sv alma-upgrade-libreoffice-help-ta alma-upgrade-libreoffice-help-tr alma-upgrade-libreoffice-help-uk alma-upgrade-libreoffice-help-zh-hans alma-upgrade-libreoffice-help-zh-hant alma-upgrade-libreoffice-impress alma-upgrade-libreoffice-langpack-af alma-upgrade-libreoffice-langpack-ar alma-upgrade-libreoffice-langpack-as alma-upgrade-libreoffice-langpack-bg alma-upgrade-libreoffice-langpack-bn alma-upgrade-libreoffice-langpack-br alma-upgrade-libreoffice-langpack-ca alma-upgrade-libreoffice-langpack-cs alma-upgrade-libreoffice-langpack-cy alma-upgrade-libreoffice-langpack-da alma-upgrade-libreoffice-langpack-de alma-upgrade-libreoffice-langpack-dz alma-upgrade-libreoffice-langpack-el alma-upgrade-libreoffice-langpack-en alma-upgrade-libreoffice-langpack-eo alma-upgrade-libreoffice-langpack-es alma-upgrade-libreoffice-langpack-et alma-upgrade-libreoffice-langpack-eu alma-upgrade-libreoffice-langpack-fa alma-upgrade-libreoffice-langpack-fi alma-upgrade-libreoffice-langpack-fr alma-upgrade-libreoffice-langpack-fy alma-upgrade-libreoffice-langpack-ga alma-upgrade-libreoffice-langpack-gl alma-upgrade-libreoffice-langpack-gu alma-upgrade-libreoffice-langpack-he alma-upgrade-libreoffice-langpack-hi alma-upgrade-libreoffice-langpack-hr alma-upgrade-libreoffice-langpack-hu alma-upgrade-libreoffice-langpack-id alma-upgrade-libreoffice-langpack-it alma-upgrade-libreoffice-langpack-ja alma-upgrade-libreoffice-langpack-kk alma-upgrade-libreoffice-langpack-kn alma-upgrade-libreoffice-langpack-ko alma-upgrade-libreoffice-langpack-lt alma-upgrade-libreoffice-langpack-lv alma-upgrade-libreoffice-langpack-mai alma-upgrade-libreoffice-langpack-ml alma-upgrade-libreoffice-langpack-mr alma-upgrade-libreoffice-langpack-nb alma-upgrade-libreoffice-langpack-nl alma-upgrade-libreoffice-langpack-nn alma-upgrade-libreoffice-langpack-nr alma-upgrade-libreoffice-langpack-nso alma-upgrade-libreoffice-langpack-or alma-upgrade-libreoffice-langpack-pa alma-upgrade-libreoffice-langpack-pl alma-upgrade-libreoffice-langpack-pt-br alma-upgrade-libreoffice-langpack-pt-pt alma-upgrade-libreoffice-langpack-ro alma-upgrade-libreoffice-langpack-ru alma-upgrade-libreoffice-langpack-si alma-upgrade-libreoffice-langpack-sk alma-upgrade-libreoffice-langpack-sl alma-upgrade-libreoffice-langpack-sr alma-upgrade-libreoffice-langpack-ss alma-upgrade-libreoffice-langpack-st alma-upgrade-libreoffice-langpack-sv alma-upgrade-libreoffice-langpack-ta alma-upgrade-libreoffice-langpack-te alma-upgrade-libreoffice-langpack-th alma-upgrade-libreoffice-langpack-tn alma-upgrade-libreoffice-langpack-tr alma-upgrade-libreoffice-langpack-ts alma-upgrade-libreoffice-langpack-uk alma-upgrade-libreoffice-langpack-ve alma-upgrade-libreoffice-langpack-xh alma-upgrade-libreoffice-langpack-zh-hans alma-upgrade-libreoffice-langpack-zh-hant alma-upgrade-libreoffice-langpack-zu alma-upgrade-libreoffice-math alma-upgrade-libreoffice-ogltrans alma-upgrade-libreoffice-opensymbol-fonts alma-upgrade-libreoffice-pdfimport alma-upgrade-libreoffice-pyuno alma-upgrade-libreoffice-sdk alma-upgrade-libreoffice-sdk-doc alma-upgrade-libreoffice-ure alma-upgrade-libreoffice-ure-common alma-upgrade-libreoffice-wiki-publisher alma-upgrade-libreoffice-writer alma-upgrade-libreoffice-x11 alma-upgrade-libreoffice-xsltfilter alma-upgrade-libreofficekit References https://attackerkb.com/topics/cve-2022-38745 CVE - 2022-38745 https://errata.almalinux.org/8/ALSA-2023-6933.html https://errata.almalinux.org/9/ALSA-2023-6508.html
-
Red Hat: CVE-2022-38745: libreoffice: Empty entry in Java class path (Multiple Advisories)
Red Hat: CVE-2022-38745: libreoffice: Empty entry in Java class path (Multiple Advisories) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 03/24/2023 Created 11/09/2023 Added 11/08/2023 Modified 01/28/2025 Description Apache OpenOffice versions before 4.1.14 may be configured to add an empty entry to the Java class path. This may lead to run arbitrary Java code from the current directory. Solution(s) redhat-upgrade-autocorr-af redhat-upgrade-autocorr-bg redhat-upgrade-autocorr-ca redhat-upgrade-autocorr-cs redhat-upgrade-autocorr-da redhat-upgrade-autocorr-de redhat-upgrade-autocorr-dsb redhat-upgrade-autocorr-el redhat-upgrade-autocorr-en redhat-upgrade-autocorr-es redhat-upgrade-autocorr-fa redhat-upgrade-autocorr-fi redhat-upgrade-autocorr-fr redhat-upgrade-autocorr-ga redhat-upgrade-autocorr-hr redhat-upgrade-autocorr-hsb redhat-upgrade-autocorr-hu redhat-upgrade-autocorr-is redhat-upgrade-autocorr-it redhat-upgrade-autocorr-ja redhat-upgrade-autocorr-ko redhat-upgrade-autocorr-lb redhat-upgrade-autocorr-lt redhat-upgrade-autocorr-mn redhat-upgrade-autocorr-nl redhat-upgrade-autocorr-pl redhat-upgrade-autocorr-pt redhat-upgrade-autocorr-ro redhat-upgrade-autocorr-ru redhat-upgrade-autocorr-sk redhat-upgrade-autocorr-sl redhat-upgrade-autocorr-sr redhat-upgrade-autocorr-sv redhat-upgrade-autocorr-tr redhat-upgrade-autocorr-vi redhat-upgrade-autocorr-vro redhat-upgrade-autocorr-zh redhat-upgrade-libreoffice redhat-upgrade-libreoffice-base redhat-upgrade-libreoffice-base-debuginfo redhat-upgrade-libreoffice-calc redhat-upgrade-libreoffice-calc-debuginfo redhat-upgrade-libreoffice-core redhat-upgrade-libreoffice-core-debuginfo redhat-upgrade-libreoffice-data redhat-upgrade-libreoffice-debuginfo redhat-upgrade-libreoffice-debugsource redhat-upgrade-libreoffice-draw redhat-upgrade-libreoffice-emailmerge redhat-upgrade-libreoffice-filters redhat-upgrade-libreoffice-gdb-debug-support redhat-upgrade-libreoffice-glade-debuginfo redhat-upgrade-libreoffice-graphicfilter redhat-upgrade-libreoffice-graphicfilter-debuginfo redhat-upgrade-libreoffice-gtk3 redhat-upgrade-libreoffice-gtk3-debuginfo redhat-upgrade-libreoffice-help-ar redhat-upgrade-libreoffice-help-bg redhat-upgrade-libreoffice-help-bn redhat-upgrade-libreoffice-help-ca redhat-upgrade-libreoffice-help-cs redhat-upgrade-libreoffice-help-da redhat-upgrade-libreoffice-help-de redhat-upgrade-libreoffice-help-dz redhat-upgrade-libreoffice-help-el redhat-upgrade-libreoffice-help-en redhat-upgrade-libreoffice-help-eo redhat-upgrade-libreoffice-help-es redhat-upgrade-libreoffice-help-et redhat-upgrade-libreoffice-help-eu redhat-upgrade-libreoffice-help-fi redhat-upgrade-libreoffice-help-fr redhat-upgrade-libreoffice-help-gl redhat-upgrade-libreoffice-help-gu redhat-upgrade-libreoffice-help-he redhat-upgrade-libreoffice-help-hi redhat-upgrade-libreoffice-help-hr redhat-upgrade-libreoffice-help-hu redhat-upgrade-libreoffice-help-id redhat-upgrade-libreoffice-help-it redhat-upgrade-libreoffice-help-ja redhat-upgrade-libreoffice-help-ko redhat-upgrade-libreoffice-help-lt redhat-upgrade-libreoffice-help-lv redhat-upgrade-libreoffice-help-nb redhat-upgrade-libreoffice-help-nl redhat-upgrade-libreoffice-help-nn redhat-upgrade-libreoffice-help-pl redhat-upgrade-libreoffice-help-pt-br redhat-upgrade-libreoffice-help-pt-pt redhat-upgrade-libreoffice-help-ro redhat-upgrade-libreoffice-help-ru redhat-upgrade-libreoffice-help-si redhat-upgrade-libreoffice-help-sk redhat-upgrade-libreoffice-help-sl redhat-upgrade-libreoffice-help-sv redhat-upgrade-libreoffice-help-ta redhat-upgrade-libreoffice-help-tr redhat-upgrade-libreoffice-help-uk redhat-upgrade-libreoffice-help-zh-hans redhat-upgrade-libreoffice-help-zh-hant redhat-upgrade-libreoffice-impress redhat-upgrade-libreoffice-impress-debuginfo redhat-upgrade-libreoffice-langpack-af redhat-upgrade-libreoffice-langpack-ar redhat-upgrade-libreoffice-langpack-as redhat-upgrade-libreoffice-langpack-bg redhat-upgrade-libreoffice-langpack-bn redhat-upgrade-libreoffice-langpack-br redhat-upgrade-libreoffice-langpack-ca redhat-upgrade-libreoffice-langpack-cs redhat-upgrade-libreoffice-langpack-cy redhat-upgrade-libreoffice-langpack-da redhat-upgrade-libreoffice-langpack-de redhat-upgrade-libreoffice-langpack-dz redhat-upgrade-libreoffice-langpack-el redhat-upgrade-libreoffice-langpack-en redhat-upgrade-libreoffice-langpack-eo redhat-upgrade-libreoffice-langpack-es redhat-upgrade-libreoffice-langpack-et redhat-upgrade-libreoffice-langpack-eu redhat-upgrade-libreoffice-langpack-fa redhat-upgrade-libreoffice-langpack-fi redhat-upgrade-libreoffice-langpack-fr redhat-upgrade-libreoffice-langpack-fy redhat-upgrade-libreoffice-langpack-ga redhat-upgrade-libreoffice-langpack-gl redhat-upgrade-libreoffice-langpack-gu redhat-upgrade-libreoffice-langpack-he redhat-upgrade-libreoffice-langpack-hi redhat-upgrade-libreoffice-langpack-hr redhat-upgrade-libreoffice-langpack-hu redhat-upgrade-libreoffice-langpack-id redhat-upgrade-libreoffice-langpack-it redhat-upgrade-libreoffice-langpack-ja redhat-upgrade-libreoffice-langpack-kk redhat-upgrade-libreoffice-langpack-kn redhat-upgrade-libreoffice-langpack-ko redhat-upgrade-libreoffice-langpack-lt redhat-upgrade-libreoffice-langpack-lv redhat-upgrade-libreoffice-langpack-mai redhat-upgrade-libreoffice-langpack-ml redhat-upgrade-libreoffice-langpack-mr redhat-upgrade-libreoffice-langpack-nb redhat-upgrade-libreoffice-langpack-nl redhat-upgrade-libreoffice-langpack-nn redhat-upgrade-libreoffice-langpack-nr redhat-upgrade-libreoffice-langpack-nso redhat-upgrade-libreoffice-langpack-or redhat-upgrade-libreoffice-langpack-pa redhat-upgrade-libreoffice-langpack-pl redhat-upgrade-libreoffice-langpack-pt-br redhat-upgrade-libreoffice-langpack-pt-pt redhat-upgrade-libreoffice-langpack-ro redhat-upgrade-libreoffice-langpack-ru redhat-upgrade-libreoffice-langpack-si redhat-upgrade-libreoffice-langpack-sk redhat-upgrade-libreoffice-langpack-sl redhat-upgrade-libreoffice-langpack-sr redhat-upgrade-libreoffice-langpack-ss redhat-upgrade-libreoffice-langpack-st redhat-upgrade-libreoffice-langpack-sv redhat-upgrade-libreoffice-langpack-ta redhat-upgrade-libreoffice-langpack-te redhat-upgrade-libreoffice-langpack-th redhat-upgrade-libreoffice-langpack-tn redhat-upgrade-libreoffice-langpack-tr redhat-upgrade-libreoffice-langpack-ts redhat-upgrade-libreoffice-langpack-uk redhat-upgrade-libreoffice-langpack-ve redhat-upgrade-libreoffice-langpack-xh redhat-upgrade-libreoffice-langpack-zh-hans redhat-upgrade-libreoffice-langpack-zh-hant redhat-upgrade-libreoffice-langpack-zu redhat-upgrade-libreoffice-math redhat-upgrade-libreoffice-officebean-debuginfo redhat-upgrade-libreoffice-ogltrans redhat-upgrade-libreoffice-ogltrans-debuginfo redhat-upgrade-libreoffice-opensymbol-fonts redhat-upgrade-libreoffice-pdfimport redhat-upgrade-libreoffice-pdfimport-debuginfo redhat-upgrade-libreoffice-postgresql-debuginfo redhat-upgrade-libreoffice-pyuno redhat-upgrade-libreoffice-pyuno-debuginfo redhat-upgrade-libreoffice-sdk redhat-upgrade-libreoffice-sdk-debuginfo redhat-upgrade-libreoffice-sdk-doc redhat-upgrade-libreoffice-ure redhat-upgrade-libreoffice-ure-common redhat-upgrade-libreoffice-ure-debuginfo redhat-upgrade-libreoffice-wiki-publisher redhat-upgrade-libreoffice-writer redhat-upgrade-libreoffice-writer-debuginfo redhat-upgrade-libreoffice-x11 redhat-upgrade-libreoffice-x11-debuginfo redhat-upgrade-libreoffice-xsltfilter redhat-upgrade-libreofficekit redhat-upgrade-libreofficekit-debuginfo References CVE-2022-38745 RHSA-2023:6508 RHSA-2023:6933
-
Oracle Linux: CVE-2022-38745: ELSA-2023-6508: libreoffice security update (MODERATE) (Multiple Advisories)
Oracle Linux: CVE-2022-38745: ELSA-2023-6508:libreoffice security update (MODERATE) (Multiple Advisories) Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 03/24/2023 Created 11/18/2023 Added 11/16/2023 Modified 11/28/2024 Description Apache OpenOffice versions before 4.1.14 may be configured to add an empty entry to the Java class path. This may lead to run arbitrary Java code from the current directory. A flaw was found in LibreOffice. When an empty Java class path entry is configured, LibreOffice will search for Java classes in the current working directory, allowing malicious Java classes to load when opening a document using the file manager, resulting in arbitrary code execution. Solution(s) oracle-linux-upgrade-autocorr-af oracle-linux-upgrade-autocorr-bg oracle-linux-upgrade-autocorr-ca oracle-linux-upgrade-autocorr-cs oracle-linux-upgrade-autocorr-da oracle-linux-upgrade-autocorr-de oracle-linux-upgrade-autocorr-dsb oracle-linux-upgrade-autocorr-el oracle-linux-upgrade-autocorr-en oracle-linux-upgrade-autocorr-es oracle-linux-upgrade-autocorr-fa oracle-linux-upgrade-autocorr-fi oracle-linux-upgrade-autocorr-fr oracle-linux-upgrade-autocorr-ga oracle-linux-upgrade-autocorr-hr oracle-linux-upgrade-autocorr-hsb oracle-linux-upgrade-autocorr-hu oracle-linux-upgrade-autocorr-is oracle-linux-upgrade-autocorr-it oracle-linux-upgrade-autocorr-ja oracle-linux-upgrade-autocorr-ko oracle-linux-upgrade-autocorr-lb oracle-linux-upgrade-autocorr-lt oracle-linux-upgrade-autocorr-mn oracle-linux-upgrade-autocorr-nl oracle-linux-upgrade-autocorr-pl oracle-linux-upgrade-autocorr-pt oracle-linux-upgrade-autocorr-ro oracle-linux-upgrade-autocorr-ru oracle-linux-upgrade-autocorr-sk oracle-linux-upgrade-autocorr-sl oracle-linux-upgrade-autocorr-sr oracle-linux-upgrade-autocorr-sv oracle-linux-upgrade-autocorr-tr oracle-linux-upgrade-autocorr-vi oracle-linux-upgrade-autocorr-vro oracle-linux-upgrade-autocorr-zh oracle-linux-upgrade-libreoffice oracle-linux-upgrade-libreoffice-base oracle-linux-upgrade-libreoffice-calc oracle-linux-upgrade-libreoffice-core oracle-linux-upgrade-libreoffice-data oracle-linux-upgrade-libreoffice-draw oracle-linux-upgrade-libreoffice-emailmerge oracle-linux-upgrade-libreoffice-filters oracle-linux-upgrade-libreoffice-gdb-debug-support oracle-linux-upgrade-libreoffice-graphicfilter oracle-linux-upgrade-libreoffice-gtk3 oracle-linux-upgrade-libreoffice-help-ar oracle-linux-upgrade-libreoffice-help-bg oracle-linux-upgrade-libreoffice-help-bn oracle-linux-upgrade-libreoffice-help-ca oracle-linux-upgrade-libreoffice-help-cs oracle-linux-upgrade-libreoffice-help-da oracle-linux-upgrade-libreoffice-help-de oracle-linux-upgrade-libreoffice-help-dz oracle-linux-upgrade-libreoffice-help-el oracle-linux-upgrade-libreoffice-help-en oracle-linux-upgrade-libreoffice-help-eo oracle-linux-upgrade-libreoffice-help-es oracle-linux-upgrade-libreoffice-help-et oracle-linux-upgrade-libreoffice-help-eu oracle-linux-upgrade-libreoffice-help-fi oracle-linux-upgrade-libreoffice-help-fr oracle-linux-upgrade-libreoffice-help-gl oracle-linux-upgrade-libreoffice-help-gu oracle-linux-upgrade-libreoffice-help-he oracle-linux-upgrade-libreoffice-help-hi oracle-linux-upgrade-libreoffice-help-hr oracle-linux-upgrade-libreoffice-help-hu oracle-linux-upgrade-libreoffice-help-id oracle-linux-upgrade-libreoffice-help-it oracle-linux-upgrade-libreoffice-help-ja oracle-linux-upgrade-libreoffice-help-ko oracle-linux-upgrade-libreoffice-help-lt oracle-linux-upgrade-libreoffice-help-lv oracle-linux-upgrade-libreoffice-help-nb oracle-linux-upgrade-libreoffice-help-nl oracle-linux-upgrade-libreoffice-help-nn oracle-linux-upgrade-libreoffice-help-pl oracle-linux-upgrade-libreoffice-help-pt-br oracle-linux-upgrade-libreoffice-help-pt-pt oracle-linux-upgrade-libreoffice-help-ro oracle-linux-upgrade-libreoffice-help-ru oracle-linux-upgrade-libreoffice-help-si oracle-linux-upgrade-libreoffice-help-sk oracle-linux-upgrade-libreoffice-help-sl oracle-linux-upgrade-libreoffice-help-sv oracle-linux-upgrade-libreoffice-help-ta oracle-linux-upgrade-libreoffice-help-tr oracle-linux-upgrade-libreoffice-help-uk oracle-linux-upgrade-libreoffice-help-zh-hans oracle-linux-upgrade-libreoffice-help-zh-hant oracle-linux-upgrade-libreoffice-impress oracle-linux-upgrade-libreofficekit oracle-linux-upgrade-libreoffice-langpack-af oracle-linux-upgrade-libreoffice-langpack-ar oracle-linux-upgrade-libreoffice-langpack-as oracle-linux-upgrade-libreoffice-langpack-bg oracle-linux-upgrade-libreoffice-langpack-bn oracle-linux-upgrade-libreoffice-langpack-br oracle-linux-upgrade-libreoffice-langpack-ca oracle-linux-upgrade-libreoffice-langpack-cs oracle-linux-upgrade-libreoffice-langpack-cy oracle-linux-upgrade-libreoffice-langpack-da oracle-linux-upgrade-libreoffice-langpack-de oracle-linux-upgrade-libreoffice-langpack-dz oracle-linux-upgrade-libreoffice-langpack-el oracle-linux-upgrade-libreoffice-langpack-en oracle-linux-upgrade-libreoffice-langpack-eo oracle-linux-upgrade-libreoffice-langpack-es oracle-linux-upgrade-libreoffice-langpack-et oracle-linux-upgrade-libreoffice-langpack-eu oracle-linux-upgrade-libreoffice-langpack-fa oracle-linux-upgrade-libreoffice-langpack-fi oracle-linux-upgrade-libreoffice-langpack-fr oracle-linux-upgrade-libreoffice-langpack-fy oracle-linux-upgrade-libreoffice-langpack-ga oracle-linux-upgrade-libreoffice-langpack-gl oracle-linux-upgrade-libreoffice-langpack-gu oracle-linux-upgrade-libreoffice-langpack-he oracle-linux-upgrade-libreoffice-langpack-hi oracle-linux-upgrade-libreoffice-langpack-hr oracle-linux-upgrade-libreoffice-langpack-hu oracle-linux-upgrade-libreoffice-langpack-id oracle-linux-upgrade-libreoffice-langpack-it oracle-linux-upgrade-libreoffice-langpack-ja oracle-linux-upgrade-libreoffice-langpack-kk oracle-linux-upgrade-libreoffice-langpack-kn oracle-linux-upgrade-libreoffice-langpack-ko oracle-linux-upgrade-libreoffice-langpack-lt oracle-linux-upgrade-libreoffice-langpack-lv oracle-linux-upgrade-libreoffice-langpack-mai oracle-linux-upgrade-libreoffice-langpack-ml oracle-linux-upgrade-libreoffice-langpack-mr oracle-linux-upgrade-libreoffice-langpack-nb oracle-linux-upgrade-libreoffice-langpack-nl oracle-linux-upgrade-libreoffice-langpack-nn oracle-linux-upgrade-libreoffice-langpack-nr oracle-linux-upgrade-libreoffice-langpack-nso oracle-linux-upgrade-libreoffice-langpack-or oracle-linux-upgrade-libreoffice-langpack-pa oracle-linux-upgrade-libreoffice-langpack-pl oracle-linux-upgrade-libreoffice-langpack-pt-br oracle-linux-upgrade-libreoffice-langpack-pt-pt oracle-linux-upgrade-libreoffice-langpack-ro oracle-linux-upgrade-libreoffice-langpack-ru oracle-linux-upgrade-libreoffice-langpack-si oracle-linux-upgrade-libreoffice-langpack-sk oracle-linux-upgrade-libreoffice-langpack-sl oracle-linux-upgrade-libreoffice-langpack-sr oracle-linux-upgrade-libreoffice-langpack-ss oracle-linux-upgrade-libreoffice-langpack-st oracle-linux-upgrade-libreoffice-langpack-sv oracle-linux-upgrade-libreoffice-langpack-ta oracle-linux-upgrade-libreoffice-langpack-te oracle-linux-upgrade-libreoffice-langpack-th oracle-linux-upgrade-libreoffice-langpack-tn oracle-linux-upgrade-libreoffice-langpack-tr oracle-linux-upgrade-libreoffice-langpack-ts oracle-linux-upgrade-libreoffice-langpack-uk oracle-linux-upgrade-libreoffice-langpack-ve oracle-linux-upgrade-libreoffice-langpack-xh oracle-linux-upgrade-libreoffice-langpack-zh-hans oracle-linux-upgrade-libreoffice-langpack-zh-hant oracle-linux-upgrade-libreoffice-langpack-zu oracle-linux-upgrade-libreoffice-math oracle-linux-upgrade-libreoffice-ogltrans oracle-linux-upgrade-libreoffice-opensymbol-fonts oracle-linux-upgrade-libreoffice-pdfimport oracle-linux-upgrade-libreoffice-pyuno oracle-linux-upgrade-libreoffice-sdk oracle-linux-upgrade-libreoffice-sdk-doc oracle-linux-upgrade-libreoffice-ure oracle-linux-upgrade-libreoffice-ure-common oracle-linux-upgrade-libreoffice-wiki-publisher oracle-linux-upgrade-libreoffice-writer oracle-linux-upgrade-libreoffice-x11 oracle-linux-upgrade-libreoffice-xsltfilter References https://attackerkb.com/topics/cve-2022-38745 CVE - 2022-38745 ELSA-2023-6508 ELSA-2023-6933
-
Debian: CVE-2020-36691: linux -- security update
Debian: CVE-2020-36691: linux -- security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 03/24/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description An issue was discovered in the Linux kernel before 5.8. lib/nlattr.c allows attackers to cause a denial of service (unbounded recursion) via a nested Netlink policy with a back reference. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2020-36691 CVE - 2020-36691
-
SUSE: CVE-2021-43317: SUSE Linux Security Advisory
SUSE: CVE-2021-43317: SUSE Linux Security Advisory Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 03/24/2023 Created 08/16/2024 Added 08/09/2024 Modified 01/28/2025 Description A heap-based buffer overflows was discovered in upx, during the generic pointer 'p' points to an inaccessible address in func get_le32(). The problem is essentially caused in PackLinuxElf64::elf_lookup() at p_lx_elf.cpp:5404 Solution(s) suse-upgrade-upx References https://attackerkb.com/topics/cve-2021-43317 CVE - 2021-43317
-
SUSE: CVE-2021-43314: SUSE Linux Security Advisory
SUSE: CVE-2021-43314: SUSE Linux Security Advisory Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 03/24/2023 Created 08/16/2024 Added 08/09/2024 Modified 01/28/2025 Description A heap-based buffer overflows was discovered in upx, during the generic pointer 'p' points to an inaccessible address in func get_le32(). The problem is essentially caused in PackLinuxElf32::elf_lookup() at p_lx_elf.cpp:5368 Solution(s) suse-upgrade-upx References https://attackerkb.com/topics/cve-2021-43314 CVE - 2021-43314
-
Amazon Linux 2023: CVE-2023-1611: Medium priority package update for kernel
Amazon Linux 2023: CVE-2023-1611: Medium priority package update for kernel Severity 6 CVSS (AV:L/AC:H/Au:S/C:C/I:C/A:C) Published 03/23/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel. This flaw allows an attacker to crash the system and possibly cause a kernel information lea Solution(s) amazon-linux-2023-upgrade-bpftool amazon-linux-2023-upgrade-bpftool-debuginfo amazon-linux-2023-upgrade-kernel amazon-linux-2023-upgrade-kernel-debuginfo amazon-linux-2023-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-2023-upgrade-kernel-debuginfo-common-x86-64 amazon-linux-2023-upgrade-kernel-devel amazon-linux-2023-upgrade-kernel-headers amazon-linux-2023-upgrade-kernel-libbpf amazon-linux-2023-upgrade-kernel-libbpf-devel amazon-linux-2023-upgrade-kernel-libbpf-static amazon-linux-2023-upgrade-kernel-livepatch-6-1-23-36-46 amazon-linux-2023-upgrade-kernel-tools amazon-linux-2023-upgrade-kernel-tools-debuginfo amazon-linux-2023-upgrade-kernel-tools-devel amazon-linux-2023-upgrade-perf amazon-linux-2023-upgrade-perf-debuginfo amazon-linux-2023-upgrade-python3-perf amazon-linux-2023-upgrade-python3-perf-debuginfo References https://attackerkb.com/topics/cve-2023-1611 CVE - 2023-1611 https://alas.aws.amazon.com/AL2023/ALAS-2023-160.html
-
Debian: CVE-2023-0590: linux -- security update
Debian: CVE-2023-0590: linux -- security update Severity 4 CVSS (AV:L/AC:M/Au:S/C:N/I:N/A:C) Published 03/23/2023 Created 01/16/2024 Added 01/15/2024 Modified 01/30/2025 Description A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 ("net: sched: fix race condition in qdisc_graft()") not applied yet, then kernel could be affected. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-0590 CVE - 2023-0590 DLA-3710-1
-
Debian: CVE-2023-1513: linux -- security update
Debian: CVE-2023-1513: linux -- security update Severity 2 CVSS (AV:L/AC:L/Au:S/C:P/I:N/A:N) Published 03/23/2023 Created 05/05/2023 Added 05/01/2023 Modified 01/28/2025 Description A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-1513 CVE - 2023-1513 DLA-3403-1 DLA-3404-1
-
Debian: CVE-2023-1252: linux -- security update
Debian: CVE-2023-1252: linux -- security update Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 03/23/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/30/2025 Description A use-after-free flaw was found in the Linux kernel’s Ext4 File System in how a user triggers several file operations simultaneously with the overlay FS usage. This flaw allows a local user to crash or potentially escalate their privileges on the system. Only if patch 9a2544037600 ("ovl: fix use after free in struct ovl_aio_req") not applied yet, the kernel could be affected. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-1252 CVE - 2023-1252