跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. OS X update for DiskArbitration (CVE-2023-42950) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 03/28/2024 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  2. OS X update for Kernel (CVE-2023-40390) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 03/28/2024 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  3. Ubuntu: (CVE-2023-52628): linux vulnerability Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/28/2024 Created 11/21/2024 Added 11/19/2024 Modified 02/11/2025 Description In the Linux kernel, the following vulnerability has been resolved: netfilter: nftables: exthdr: fix 4-byte stack OOB write If priv->len is a multiple of 4, then dst[len / 4] can write past the destination array which leads to stack corruption. This construct is necessary to clean the remainder of the register in case ->len is NOT a multiple of the register size, so make it conditional just like nft_payload.c does. The bug was added in 4.1 cycle and then copied/inherited when tcp/sctp and ip option support was added. Bug reported by Zero Day Initiative project (ZDI-CAN-21950, ZDI-CAN-21951, ZDI-CAN-21961). Solution(s) ubuntu-upgrade-linux ubuntu-upgrade-linux-aws ubuntu-upgrade-linux-aws-5-15 ubuntu-upgrade-linux-aws-5-4 ubuntu-upgrade-linux-aws-6-5 ubuntu-upgrade-linux-aws-fips ubuntu-upgrade-linux-aws-hwe ubuntu-upgrade-linux-azure ubuntu-upgrade-linux-azure-4-15 ubuntu-upgrade-linux-azure-5-15 ubuntu-upgrade-linux-azure-5-4 ubuntu-upgrade-linux-azure-6-5 ubuntu-upgrade-linux-azure-fde ubuntu-upgrade-linux-azure-fde-5-15 ubuntu-upgrade-linux-azure-fips ubuntu-upgrade-linux-bluefield ubuntu-upgrade-linux-fips ubuntu-upgrade-linux-gcp ubuntu-upgrade-linux-gcp-4-15 ubuntu-upgrade-linux-gcp-5-15 ubuntu-upgrade-linux-gcp-5-4 ubuntu-upgrade-linux-gcp-fips ubuntu-upgrade-linux-gke ubuntu-upgrade-linux-gkeop ubuntu-upgrade-linux-gkeop-5-15 ubuntu-upgrade-linux-hwe ubuntu-upgrade-linux-hwe-5-15 ubuntu-upgrade-linux-hwe-5-4 ubuntu-upgrade-linux-ibm ubuntu-upgrade-linux-ibm-5-15 ubuntu-upgrade-linux-ibm-5-4 ubuntu-upgrade-linux-intel-iot-realtime ubuntu-upgrade-linux-intel-iotg ubuntu-upgrade-linux-intel-iotg-5-15 ubuntu-upgrade-linux-iot ubuntu-upgrade-linux-kvm ubuntu-upgrade-linux-laptop ubuntu-upgrade-linux-lowlatency ubuntu-upgrade-linux-lowlatency-hwe-5-15 ubuntu-upgrade-linux-lts-xenial ubuntu-upgrade-linux-nvidia ubuntu-upgrade-linux-oem-6-5 ubuntu-upgrade-linux-oracle ubuntu-upgrade-linux-oracle-5-15 ubuntu-upgrade-linux-oracle-5-4 ubuntu-upgrade-linux-raspi ubuntu-upgrade-linux-raspi-5-4 ubuntu-upgrade-linux-realtime ubuntu-upgrade-linux-riscv ubuntu-upgrade-linux-riscv-5-15 ubuntu-upgrade-linux-starfive ubuntu-upgrade-linux-xilinx-zynqmp References https://attackerkb.com/topics/cve-2023-52628 CVE - 2023-52628 https://git.kernel.org/linus/fd94d9dadee58e09b49075240fe83423eb1dcd36 https://git.kernel.org/stable/c/1ad7b189cc1411048434e8595ffcbe7873b71082 https://git.kernel.org/stable/c/a7d86a77c33ba1c357a7504341172cc1507f0698 https://git.kernel.org/stable/c/c8f292322ff16b9a2272a67de396c09a50e09dce https://git.kernel.org/stable/c/d9ebfc0f21377690837ebbd119e679243e0099cc https://git.kernel.org/stable/c/fd94d9dadee58e09b49075240fe83423eb1dcd36 https://www.cve.org/CVERecord?id=CVE-2023-52628 View more
  4. OS X update for TCC (CVE-2023-42956) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 03/28/2024 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  5. OS X update for CoreMedia Playback (CVE-2023-42893) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 03/28/2024 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  6. OS X update for CoreServices (CVE-2023-42931) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 03/28/2024 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  7. OS X update for AVEVideoEncoder (CVE-2023-42936) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 03/28/2024 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  8. OS X update for AVEVideoEncoder (CVE-2023-42950) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 03/28/2024 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  9. OS X update for Archive Utility (CVE-2023-42956) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 03/28/2024 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  10. OS X update for AVEVideoEncoder (CVE-2023-42956) Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 03/28/2024 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  11. OS X update for Libsystem (CVE-2023-42947) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 03/28/2024 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  12. Alma Linux: CVE-2024-3019: Important: pcp security update (Multiple Advisories) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/28/2024 Created 05/08/2024 Added 05/08/2024 Modified 11/14/2024 Description A flaw was found in PCP. The default pmproxy configuration exposes the Redis server backend to the local network, allowing remote command execution with the privileges of the Redis user. This issue can only be exploited when pmproxy is running. By default, pmproxy is not running and needs to be started manually. The pmproxy service is usually started from the 'Metrics settings' page of the Cockpit web interface. This flaw affects PCP versions 4.3.4 and newer. Solution(s) alma-upgrade-pcp alma-upgrade-pcp-conf alma-upgrade-pcp-devel alma-upgrade-pcp-doc alma-upgrade-pcp-export-pcp2elasticsearch alma-upgrade-pcp-export-pcp2graphite alma-upgrade-pcp-export-pcp2influxdb alma-upgrade-pcp-export-pcp2json alma-upgrade-pcp-export-pcp2spark alma-upgrade-pcp-export-pcp2xml alma-upgrade-pcp-export-pcp2zabbix alma-upgrade-pcp-export-zabbix-agent alma-upgrade-pcp-geolocate alma-upgrade-pcp-gui alma-upgrade-pcp-import-collectl2pcp alma-upgrade-pcp-import-ganglia2pcp alma-upgrade-pcp-import-iostat2pcp alma-upgrade-pcp-import-mrtg2pcp alma-upgrade-pcp-import-sar2pcp alma-upgrade-pcp-libs alma-upgrade-pcp-libs-devel alma-upgrade-pcp-pmda-activemq alma-upgrade-pcp-pmda-apache alma-upgrade-pcp-pmda-bash alma-upgrade-pcp-pmda-bcc alma-upgrade-pcp-pmda-bind2 alma-upgrade-pcp-pmda-bonding alma-upgrade-pcp-pmda-bpf alma-upgrade-pcp-pmda-bpftrace alma-upgrade-pcp-pmda-cifs alma-upgrade-pcp-pmda-cisco alma-upgrade-pcp-pmda-dbping alma-upgrade-pcp-pmda-denki alma-upgrade-pcp-pmda-dm alma-upgrade-pcp-pmda-docker alma-upgrade-pcp-pmda-ds389 alma-upgrade-pcp-pmda-ds389log alma-upgrade-pcp-pmda-elasticsearch alma-upgrade-pcp-pmda-farm alma-upgrade-pcp-pmda-gfs2 alma-upgrade-pcp-pmda-gluster alma-upgrade-pcp-pmda-gpfs alma-upgrade-pcp-pmda-gpsd alma-upgrade-pcp-pmda-hacluster alma-upgrade-pcp-pmda-haproxy alma-upgrade-pcp-pmda-infiniband alma-upgrade-pcp-pmda-json alma-upgrade-pcp-pmda-libvirt alma-upgrade-pcp-pmda-lio alma-upgrade-pcp-pmda-lmsensors alma-upgrade-pcp-pmda-logger alma-upgrade-pcp-pmda-lustre alma-upgrade-pcp-pmda-lustrecomm alma-upgrade-pcp-pmda-mailq alma-upgrade-pcp-pmda-memcache alma-upgrade-pcp-pmda-mic alma-upgrade-pcp-pmda-mongodb alma-upgrade-pcp-pmda-mounts alma-upgrade-pcp-pmda-mssql alma-upgrade-pcp-pmda-mysql alma-upgrade-pcp-pmda-named alma-upgrade-pcp-pmda-netcheck alma-upgrade-pcp-pmda-netfilter alma-upgrade-pcp-pmda-news alma-upgrade-pcp-pmda-nfsclient alma-upgrade-pcp-pmda-nginx alma-upgrade-pcp-pmda-nvidia-gpu alma-upgrade-pcp-pmda-openmetrics alma-upgrade-pcp-pmda-openvswitch alma-upgrade-pcp-pmda-oracle alma-upgrade-pcp-pmda-pdns alma-upgrade-pcp-pmda-perfevent alma-upgrade-pcp-pmda-podman alma-upgrade-pcp-pmda-postfix alma-upgrade-pcp-pmda-postgresql alma-upgrade-pcp-pmda-rabbitmq alma-upgrade-pcp-pmda-redis alma-upgrade-pcp-pmda-resctrl alma-upgrade-pcp-pmda-roomtemp alma-upgrade-pcp-pmda-rsyslog alma-upgrade-pcp-pmda-samba alma-upgrade-pcp-pmda-sendmail alma-upgrade-pcp-pmda-shping alma-upgrade-pcp-pmda-slurm alma-upgrade-pcp-pmda-smart alma-upgrade-pcp-pmda-snmp alma-upgrade-pcp-pmda-sockets alma-upgrade-pcp-pmda-statsd alma-upgrade-pcp-pmda-summary alma-upgrade-pcp-pmda-systemd alma-upgrade-pcp-pmda-trace alma-upgrade-pcp-pmda-unbound alma-upgrade-pcp-pmda-weblog alma-upgrade-pcp-pmda-zimbra alma-upgrade-pcp-pmda-zswap alma-upgrade-pcp-selinux alma-upgrade-pcp-system-tools alma-upgrade-pcp-testsuite alma-upgrade-pcp-zeroconf alma-upgrade-perl-pcp-logimport alma-upgrade-perl-pcp-logsummary alma-upgrade-perl-pcp-mmv alma-upgrade-perl-pcp-pmda alma-upgrade-python3-pcp References https://attackerkb.com/topics/cve-2024-3019 CVE - 2024-3019 https://errata.almalinux.org/8/ALSA-2024-3264.html https://errata.almalinux.org/9/ALSA-2024-2566.html
  13. Alma Linux: CVE-2024-2947: Moderate: cockpit security update (Multiple Advisories) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 03/28/2024 Created 06/07/2024 Added 06/07/2024 Modified 09/18/2024 Description A flaw was found in Cockpit. Deleting a sosreport with a crafted name via the Cockpit web interface can lead to a command injection vulnerability, resulting in privilege escalation. This issue affects Cockpit versions 270 and newer. Solution(s) alma-upgrade-cockpit alma-upgrade-cockpit-bridge alma-upgrade-cockpit-doc alma-upgrade-cockpit-packagekit alma-upgrade-cockpit-pcp alma-upgrade-cockpit-storaged alma-upgrade-cockpit-system alma-upgrade-cockpit-ws References https://attackerkb.com/topics/cve-2024-2947 CVE - 2024-2947 https://errata.almalinux.org/8/ALSA-2024-3667.html https://errata.almalinux.org/9/ALSA-2024-3843.html
  14. OS X update for Libsystem (CVE-2023-42950) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 03/28/2024 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  15. OS X update for Bluetooth (CVE-2023-40390) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 03/28/2024 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  16. Red Hat: CVE-2024-3019: pcp: exposure of the redis server backend allows remote command execution via pmproxy (Multiple Advisories) Severity 8 CVSS (AV:A/AC:L/Au:N/C:C/I:C/A:C) Published 03/28/2024 Created 05/01/2024 Added 05/01/2024 Modified 09/03/2024 Description A flaw was found in PCP. The default pmproxy configuration exposes the Redis server backend to the local network, allowing remote command execution with the privileges of the Redis user. This issue can only be exploited when pmproxy is running. By default, pmproxy is not running and needs to be started manually. The pmproxy service is usually started from the 'Metrics settings' page of the Cockpit web interface. This flaw affects PCP versions 4.3.4 and newer. Solution(s) redhat-upgrade-pcp redhat-upgrade-pcp-conf redhat-upgrade-pcp-debuginfo redhat-upgrade-pcp-debugsource redhat-upgrade-pcp-devel redhat-upgrade-pcp-devel-debuginfo redhat-upgrade-pcp-doc redhat-upgrade-pcp-export-pcp2elasticsearch redhat-upgrade-pcp-export-pcp2graphite redhat-upgrade-pcp-export-pcp2influxdb redhat-upgrade-pcp-export-pcp2json redhat-upgrade-pcp-export-pcp2spark redhat-upgrade-pcp-export-pcp2xml redhat-upgrade-pcp-export-pcp2zabbix redhat-upgrade-pcp-export-zabbix-agent redhat-upgrade-pcp-export-zabbix-agent-debuginfo redhat-upgrade-pcp-geolocate redhat-upgrade-pcp-gui redhat-upgrade-pcp-gui-debuginfo redhat-upgrade-pcp-import-collectl2pcp redhat-upgrade-pcp-import-collectl2pcp-debuginfo redhat-upgrade-pcp-import-ganglia2pcp redhat-upgrade-pcp-import-iostat2pcp redhat-upgrade-pcp-import-mrtg2pcp redhat-upgrade-pcp-import-sar2pcp redhat-upgrade-pcp-libs redhat-upgrade-pcp-libs-debuginfo redhat-upgrade-pcp-libs-devel redhat-upgrade-pcp-pmda-activemq redhat-upgrade-pcp-pmda-apache redhat-upgrade-pcp-pmda-apache-debuginfo redhat-upgrade-pcp-pmda-bash redhat-upgrade-pcp-pmda-bash-debuginfo redhat-upgrade-pcp-pmda-bcc redhat-upgrade-pcp-pmda-bind2 redhat-upgrade-pcp-pmda-bonding redhat-upgrade-pcp-pmda-bpf redhat-upgrade-pcp-pmda-bpf-debuginfo redhat-upgrade-pcp-pmda-bpftrace redhat-upgrade-pcp-pmda-cifs redhat-upgrade-pcp-pmda-cifs-debuginfo redhat-upgrade-pcp-pmda-cisco redhat-upgrade-pcp-pmda-cisco-debuginfo redhat-upgrade-pcp-pmda-dbping redhat-upgrade-pcp-pmda-denki redhat-upgrade-pcp-pmda-denki-debuginfo redhat-upgrade-pcp-pmda-dm redhat-upgrade-pcp-pmda-dm-debuginfo redhat-upgrade-pcp-pmda-docker redhat-upgrade-pcp-pmda-docker-debuginfo redhat-upgrade-pcp-pmda-ds389 redhat-upgrade-pcp-pmda-ds389log redhat-upgrade-pcp-pmda-elasticsearch redhat-upgrade-pcp-pmda-farm redhat-upgrade-pcp-pmda-farm-debuginfo redhat-upgrade-pcp-pmda-gfs2 redhat-upgrade-pcp-pmda-gfs2-debuginfo redhat-upgrade-pcp-pmda-gluster redhat-upgrade-pcp-pmda-gpfs redhat-upgrade-pcp-pmda-gpsd redhat-upgrade-pcp-pmda-hacluster redhat-upgrade-pcp-pmda-hacluster-debuginfo redhat-upgrade-pcp-pmda-haproxy redhat-upgrade-pcp-pmda-infiniband redhat-upgrade-pcp-pmda-infiniband-debuginfo redhat-upgrade-pcp-pmda-json redhat-upgrade-pcp-pmda-libvirt redhat-upgrade-pcp-pmda-lio redhat-upgrade-pcp-pmda-lmsensors redhat-upgrade-pcp-pmda-logger redhat-upgrade-pcp-pmda-logger-debuginfo redhat-upgrade-pcp-pmda-lustre redhat-upgrade-pcp-pmda-lustrecomm redhat-upgrade-pcp-pmda-lustrecomm-debuginfo redhat-upgrade-pcp-pmda-mailq redhat-upgrade-pcp-pmda-mailq-debuginfo redhat-upgrade-pcp-pmda-memcache redhat-upgrade-pcp-pmda-mic redhat-upgrade-pcp-pmda-mongodb redhat-upgrade-pcp-pmda-mounts redhat-upgrade-pcp-pmda-mounts-debuginfo redhat-upgrade-pcp-pmda-mssql redhat-upgrade-pcp-pmda-mysql redhat-upgrade-pcp-pmda-named redhat-upgrade-pcp-pmda-netcheck redhat-upgrade-pcp-pmda-netfilter redhat-upgrade-pcp-pmda-news redhat-upgrade-pcp-pmda-nfsclient redhat-upgrade-pcp-pmda-nginx redhat-upgrade-pcp-pmda-nvidia-gpu redhat-upgrade-pcp-pmda-nvidia-gpu-debuginfo redhat-upgrade-pcp-pmda-openmetrics redhat-upgrade-pcp-pmda-openvswitch redhat-upgrade-pcp-pmda-oracle redhat-upgrade-pcp-pmda-pdns redhat-upgrade-pcp-pmda-perfevent redhat-upgrade-pcp-pmda-perfevent-debuginfo redhat-upgrade-pcp-pmda-podman redhat-upgrade-pcp-pmda-podman-debuginfo redhat-upgrade-pcp-pmda-postfix redhat-upgrade-pcp-pmda-postgresql redhat-upgrade-pcp-pmda-rabbitmq redhat-upgrade-pcp-pmda-redis redhat-upgrade-pcp-pmda-resctrl redhat-upgrade-pcp-pmda-resctrl-debuginfo redhat-upgrade-pcp-pmda-roomtemp redhat-upgrade-pcp-pmda-roomtemp-debuginfo redhat-upgrade-pcp-pmda-rsyslog redhat-upgrade-pcp-pmda-samba redhat-upgrade-pcp-pmda-sendmail redhat-upgrade-pcp-pmda-sendmail-debuginfo redhat-upgrade-pcp-pmda-shping redhat-upgrade-pcp-pmda-shping-debuginfo redhat-upgrade-pcp-pmda-slurm redhat-upgrade-pcp-pmda-smart redhat-upgrade-pcp-pmda-smart-debuginfo redhat-upgrade-pcp-pmda-snmp redhat-upgrade-pcp-pmda-sockets redhat-upgrade-pcp-pmda-sockets-debuginfo redhat-upgrade-pcp-pmda-statsd redhat-upgrade-pcp-pmda-statsd-debuginfo redhat-upgrade-pcp-pmda-summary redhat-upgrade-pcp-pmda-summary-debuginfo redhat-upgrade-pcp-pmda-systemd redhat-upgrade-pcp-pmda-systemd-debuginfo redhat-upgrade-pcp-pmda-trace redhat-upgrade-pcp-pmda-trace-debuginfo redhat-upgrade-pcp-pmda-unbound redhat-upgrade-pcp-pmda-weblog redhat-upgrade-pcp-pmda-weblog-debuginfo redhat-upgrade-pcp-pmda-zimbra redhat-upgrade-pcp-pmda-zimbra-debuginfo redhat-upgrade-pcp-pmda-zswap redhat-upgrade-pcp-selinux redhat-upgrade-pcp-system-tools redhat-upgrade-pcp-system-tools-debuginfo redhat-upgrade-pcp-testsuite redhat-upgrade-pcp-testsuite-debuginfo redhat-upgrade-pcp-zeroconf redhat-upgrade-perl-pcp-logimport redhat-upgrade-perl-pcp-logimport-debuginfo redhat-upgrade-perl-pcp-logsummary redhat-upgrade-perl-pcp-mmv redhat-upgrade-perl-pcp-mmv-debuginfo redhat-upgrade-perl-pcp-pmda redhat-upgrade-perl-pcp-pmda-debuginfo redhat-upgrade-python3-pcp redhat-upgrade-python3-pcp-debuginfo References CVE-2024-3019 RHSA-2024:2566 RHSA-2024:3264 RHSA-2024:3321 RHSA-2024:3322 RHSA-2024:3324 RHSA-2024:3325 View more
  17. Red Hat: CVE-2024-2947: cockpit: command injection when deleting a sosreport with a crafted name (Multiple Advisories) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 03/28/2024 Created 06/07/2024 Added 06/07/2024 Modified 09/03/2024 Description A flaw was found in Cockpit. Deleting a sosreport with a crafted name via the Cockpit web interface can lead to a command injection vulnerability, resulting in privilege escalation. This issue affects Cockpit versions 270 and newer. Solution(s) redhat-upgrade-cockpit redhat-upgrade-cockpit-bridge redhat-upgrade-cockpit-debuginfo redhat-upgrade-cockpit-debugsource redhat-upgrade-cockpit-doc redhat-upgrade-cockpit-packagekit redhat-upgrade-cockpit-pcp redhat-upgrade-cockpit-storaged redhat-upgrade-cockpit-system redhat-upgrade-cockpit-ws References CVE-2024-2947 RHSA-2024:3667 RHSA-2024:3843
  18. OS X update for curl (CVE-2023-42913) Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 03/28/2024 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  19. OS X update for Emoji (CVE-2023-42892) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 03/28/2024 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  20. OS X update for curl (CVE-2023-42931) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 03/28/2024 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  21. OS X update for CoreServices (CVE-2023-42913) Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 03/28/2024 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  22. OS X update for curl (CVE-2023-42930) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 03/28/2024 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  23. OS X update for DiskArbitration (CVE-2023-42947) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 03/28/2024 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  24. OS X update for FileURL (CVE-2023-42930) Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:C/A:N) Published 03/28/2024 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  25. OS X update for NSOpenPanel (CVE-2023-42936) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 03/28/2024 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)