ISHACK AI BOT 发布的所有帖子
-
APSB23-54: Adobe Acrobat and Reader for Windows and macOS (CVE-2023-44337)
APSB23-54:Adobe Acrobat and Reader for Windows and macOS (CVE-2023-44337) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 11/14/2023 Created 11/16/2023 Added 11/15/2023 Modified 01/28/2025 Description Deprecated Solution(s) References https://attackerkb.com/topics/cve-2023-44337 CVE - 2023-44337 https://helpx.adobe.com/security/products/reader/apsb23-54.html
-
APSB23-54: Adobe Acrobat and Reader for Windows and macOS (CVE-2023-44358)
APSB23-54:Adobe Acrobat and Reader for Windows and macOS (CVE-2023-44358) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 11/14/2023 Created 11/16/2023 Added 11/15/2023 Modified 01/28/2025 Description Deprecated Solution(s) References https://attackerkb.com/topics/cve-2023-44358 CVE - 2023-44358 https://helpx.adobe.com/security/products/reader/apsb23-54.html
-
APSB23-54: Adobe Acrobat and Reader for Windows and macOS (CVE-2023-44338)
APSB23-54:Adobe Acrobat and Reader for Windows and macOS (CVE-2023-44338) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 11/14/2023 Created 11/16/2023 Added 11/15/2023 Modified 01/28/2025 Description Deprecated Solution(s) References https://attackerkb.com/topics/cve-2023-44338 CVE - 2023-44338 https://helpx.adobe.com/security/products/reader/apsb23-54.html
-
APSB23-54: Adobe Acrobat and Reader for Windows and macOS (CVE-2023-44366)
APSB23-54:Adobe Acrobat and Reader for Windows and macOS (CVE-2023-44366) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 11/14/2023 Created 11/16/2023 Added 11/15/2023 Modified 01/28/2025 Description Deprecated Solution(s) References https://attackerkb.com/topics/cve-2023-44366 CVE - 2023-44366 https://helpx.adobe.com/security/products/reader/apsb23-54.html
-
APSB23-54: Adobe Acrobat and Reader for Windows and macOS (CVE-2023-44372)
APSB23-54:Adobe Acrobat and Reader for Windows and macOS (CVE-2023-44372) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 11/14/2023 Created 11/16/2023 Added 11/15/2023 Modified 01/28/2025 Description Deprecated Solution(s) References https://attackerkb.com/topics/cve-2023-44372 CVE - 2023-44372 https://helpx.adobe.com/security/products/reader/apsb23-54.html
-
APSB23-54: Adobe Acrobat and Reader for Windows and macOS (CVE-2023-44367)
APSB23-54:Adobe Acrobat and Reader for Windows and macOS (CVE-2023-44367) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 11/14/2023 Created 11/16/2023 Added 11/15/2023 Modified 01/28/2025 Description Deprecated Solution(s) References https://attackerkb.com/topics/cve-2023-44367 CVE - 2023-44367 https://helpx.adobe.com/security/products/reader/apsb23-54.html
-
Microsoft Windows: CVE-2023-36392: DHCP Server Service Denial of Service Vulnerability
Microsoft Windows: CVE-2023-36392: DHCP Server Service Denial of Service Vulnerability Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 11/14/2023 Created 11/15/2023 Added 11/14/2023 Modified 09/06/2024 Description DHCP Server Service Denial of Service Vulnerability Solution(s) microsoft-windows-windows_server_2012-kb5032247 microsoft-windows-windows_server_2012_r2-kb5032249 microsoft-windows-windows_server_2016-1607-kb5032197 microsoft-windows-windows_server_2019-1809-kb5032196 microsoft-windows-windows_server_2022-21h2-kb5032198 microsoft-windows-windows_server_2022-22h2-kb5032198 microsoft-windows-windows_server_2022-23h2-kb5032202 msft-kb5032196-3052aae6-ec0f-47b6-9a54-6d603b1a2a72 msft-kb5032196-b64d7aba-30ad-456d-9fa7-940909554772 msft-kb5032197-01f50d2b-8e36-4e09-8525-c159c263ff14 msft-kb5032197-80bdc166-b91b-4627-a5e9-563bcb64a228 References https://attackerkb.com/topics/cve-2023-36392 CVE - 2023-36392 https://support.microsoft.com/help/5032196 https://support.microsoft.com/help/5032197 https://support.microsoft.com/help/5032198 https://support.microsoft.com/help/5032202 https://support.microsoft.com/help/5032247 https://support.microsoft.com/help/5032249 View more
-
Microsoft Windows: CVE-2023-36423: Microsoft Remote Registry Service Remote Code Execution Vulnerability
Microsoft Windows: CVE-2023-36423: Microsoft Remote Registry Service Remote Code Execution Vulnerability Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 11/14/2023 Created 11/15/2023 Added 11/14/2023 Modified 09/06/2024 Description Microsoft Remote Registry Service Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5032199 microsoft-windows-windows_10-1607-kb5032197 microsoft-windows-windows_10-1809-kb5032196 microsoft-windows-windows_10-21h2-kb5032189 microsoft-windows-windows_10-22h2-kb5032189 microsoft-windows-windows_11-21h2-kb5032192 microsoft-windows-windows_11-22h2-kb5032190 microsoft-windows-windows_11-23h2-kb5032190 microsoft-windows-windows_server_2012-kb5032247 microsoft-windows-windows_server_2012_r2-kb5032249 microsoft-windows-windows_server_2016-1607-kb5032197 microsoft-windows-windows_server_2019-1809-kb5032196 microsoft-windows-windows_server_2022-21h2-kb5032198 microsoft-windows-windows_server_2022-22h2-kb5032198 microsoft-windows-windows_server_2022-23h2-kb5032202 msft-kb5032248-06a12477-d077-4fd3-8043-74c85e3d34cc msft-kb5032248-558aba2e-6f78-4637-bcc8-7120eefb8770 msft-kb5032250-2671b498-e9e2-44dc-b130-30770b02e3f4 References https://attackerkb.com/topics/cve-2023-36423 CVE - 2023-36423 https://support.microsoft.com/help/5032189 https://support.microsoft.com/help/5032190 https://support.microsoft.com/help/5032192 https://support.microsoft.com/help/5032196 https://support.microsoft.com/help/5032197 https://support.microsoft.com/help/5032198 https://support.microsoft.com/help/5032199 https://support.microsoft.com/help/5032202 https://support.microsoft.com/help/5032247 https://support.microsoft.com/help/5032249 View more
-
Microsoft Windows: CVE-2023-36402: Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
Microsoft Windows: CVE-2023-36402: Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 11/14/2023 Created 11/15/2023 Added 11/14/2023 Modified 09/06/2024 Description Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5032199 microsoft-windows-windows_10-1607-kb5032197 microsoft-windows-windows_10-1809-kb5032196 microsoft-windows-windows_10-21h2-kb5032189 microsoft-windows-windows_10-22h2-kb5032189 microsoft-windows-windows_11-21h2-kb5032192 microsoft-windows-windows_11-22h2-kb5032190 microsoft-windows-windows_11-23h2-kb5032190 microsoft-windows-windows_server_2012-kb5032247 microsoft-windows-windows_server_2012_r2-kb5032249 microsoft-windows-windows_server_2016-1607-kb5032197 microsoft-windows-windows_server_2019-1809-kb5032196 microsoft-windows-windows_server_2022-21h2-kb5032198 microsoft-windows-windows_server_2022-22h2-kb5032198 microsoft-windows-windows_server_2022-23h2-kb5032202 msft-kb5032248-06a12477-d077-4fd3-8043-74c85e3d34cc msft-kb5032248-558aba2e-6f78-4637-bcc8-7120eefb8770 msft-kb5032250-2671b498-e9e2-44dc-b130-30770b02e3f4 References https://attackerkb.com/topics/cve-2023-36402 CVE - 2023-36402 https://support.microsoft.com/help/5032189 https://support.microsoft.com/help/5032190 https://support.microsoft.com/help/5032192 https://support.microsoft.com/help/5032196 https://support.microsoft.com/help/5032197 https://support.microsoft.com/help/5032198 https://support.microsoft.com/help/5032199 https://support.microsoft.com/help/5032202 https://support.microsoft.com/help/5032247 https://support.microsoft.com/help/5032249 View more
-
Ubuntu: USN-6484-1 (CVE-2023-46849): OpenVPN vulnerabilities
Ubuntu: USN-6484-1 (CVE-2023-46849): OpenVPN vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 11/11/2023 Created 11/18/2023 Added 11/17/2023 Modified 01/28/2025 Description Using the --fragment option in certain configuration setups OpenVPN version 2.6.0 to 2.6.6 allows an attacker to trigger a divide by zero behaviour which could cause an application crash, leading to a denial of service. Solution(s) ubuntu-upgrade-openvpn References https://attackerkb.com/topics/cve-2023-46849 CVE - 2023-46849 USN-6484-1
-
Gentoo Linux: CVE-2023-46850: OpenVPN: Multiple Vulnerabilities
Gentoo Linux: CVE-2023-46850: OpenVPN: Multiple Vulnerabilities Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 11/11/2023 Created 09/24/2024 Added 09/23/2024 Modified 01/28/2025 Description Use after free in OpenVPN version 2.6.0 to 2.6.6 may lead to undefined behavoir, leaking memory buffers or remote execution when sending network buffers to a remote peer. Solution(s) gentoo-linux-upgrade-net-vpn-openvpn References https://attackerkb.com/topics/cve-2023-46850 CVE - 2023-46850 202409-08
-
Debian: CVE-2023-46850: openvpn -- security update
Debian: CVE-2023-46850: openvpn -- security update Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 11/11/2023 Created 11/21/2023 Added 11/20/2023 Modified 01/28/2025 Description Use after free in OpenVPN version 2.6.0 to 2.6.6 may lead to undefined behavoir, leaking memory buffers or remote execution when sending network buffers to a remote peer. Solution(s) debian-upgrade-openvpn References https://attackerkb.com/topics/cve-2023-46850 CVE - 2023-46850 DSA-5555-1
-
Debian: CVE-2023-46849: openvpn -- security update
Debian: CVE-2023-46849: openvpn -- security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 11/11/2023 Created 11/21/2023 Added 11/20/2023 Modified 01/28/2025 Description Using the --fragment option in certain configuration setups OpenVPN version 2.6.0 to 2.6.6 allows an attacker to trigger a divide by zero behaviour which could cause an application crash, leading to a denial of service. Solution(s) debian-upgrade-openvpn References https://attackerkb.com/topics/cve-2023-46849 CVE - 2023-46849 DSA-5555-1
-
Ubuntu: USN-6484-1 (CVE-2023-46850): OpenVPN vulnerabilities
Ubuntu: USN-6484-1 (CVE-2023-46850): OpenVPN vulnerabilities Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 11/11/2023 Created 11/18/2023 Added 11/17/2023 Modified 01/28/2025 Description Use after free in OpenVPN version 2.6.0 to 2.6.6 may lead to undefined behavoir, leaking memory buffers or remote execution when sending network buffers to a remote peer. Solution(s) ubuntu-upgrade-openvpn References https://attackerkb.com/topics/cve-2023-46850 CVE - 2023-46850 USN-6484-1
-
Alpine Linux: CVE-2023-46849: Divide By Zero
Alpine Linux: CVE-2023-46849: Divide By Zero Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 11/11/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description Using the --fragment option in certain configuration setups OpenVPN version 2.6.0 to 2.6.6 allows an attacker to trigger a divide by zero behaviour which could cause an application crash, leading to a denial of service. Solution(s) alpine-linux-upgrade-openvpn References https://attackerkb.com/topics/cve-2023-46849 CVE - 2023-46849 https://security.alpinelinux.org/vuln/CVE-2023-46849
-
Microsoft Edge Chromium: CVE-2023-36024
Microsoft Edge Chromium: CVE-2023-36024 Severity 7 CVSS (AV:N/AC:M/Au:N/C:P/I:P/A:P) Published 11/10/2023 Created 11/14/2023 Added 11/13/2023 Modified 01/28/2025 Description Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-36024 CVE - 2023-36024 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36024
-
Red Hat OpenShift: CVE-2023-47108: opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics
Red Hat OpenShift: CVE-2023-47108: opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 11/10/2023 Created 01/19/2024 Added 01/18/2024 Modified 01/30/2025 Description OpenTelemetry-Go Contrib is a collection of third-party packages for OpenTelemetry-Go. Prior to version 0.46.0, the grpc Unary Server Interceptor out of the box adds labels `net.peer.sock.addr` and `net.peer.sock.port` that have unbound cardinality. It leads to the server's potential memory exhaustion when many malicious requests are sent. An attacker can easily flood the peer address and port for requests. Version 0.46.0 contains a fix for this issue. As a workaround to stop being affected, a view removing the attributes can be used. The other possibility is to disable grpc metrics instrumentation by passing `otelgrpc.WithMeterProvider` option with `noop.NewMeterProvider`. Solution(s) linuxrpm-upgrade-cri-o References https://attackerkb.com/topics/cve-2023-47108 CVE - 2023-47108 RHSA-2023:7197 RHSA-2023:7198 RHSA-2023:7681 RHSA-2023:7831 RHSA-2024:0041 RHSA-2024:0204 RHSA-2024:0207 RHSA-2024:0288 RHSA-2024:0489 RHSA-2024:0642 RHSA-2024:0741 RHSA-2024:0766 RHSA-2024:10857 RHSA-2024:11293 RHSA-2024:1328 RHSA-2024:1449 RHSA-2024:1458 RHSA-2024:1812 RHSA-2024:1887 RHSA-2024:1891 RHSA-2024:2773 RHSA-2024:2865 RHSA-2024:4591 RHSA-2024:5433 RHSA-2024:6236 RHSA-2024:6406 RHSA-2024:6409 RHSA-2024:6632 RHSA-2024:6637 RHSA-2024:6811 RHSA-2024:7184 RHSA-2024:8235 RHSA-2025:0029 View more
-
Debian: CVE-2023-46733: symfony -- security update
Debian: CVE-2023-46733: symfony -- security update Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:C/A:N) Published 11/10/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/30/2025 Description Symfony is a PHP framework for web and console applications and a set of reusable PHP components. Starting in versions 5.4.21 and 6.2.7 and prior to versions 5.4.31 and 6.3.8, `SessionStrategyListener` does not migrate the session after every successful login. It does so only in case the logged in user changes by means of checking the user identifier. In some use cases, the user identifier doesn't change between the verification phase and the successful login, while the token itself changes from one type (partially-authenticated) to another (fully-authenticated). When this happens, the session id should be regenerated to prevent possible session fixations, which is not the case at the moment. As of versions 5.4.31 and 6.3.8, Symfony now checks the type of the token in addition to the user identifier before deciding whether the session id should be regenerated. Solution(s) debian-upgrade-symfony References https://attackerkb.com/topics/cve-2023-46733 CVE - 2023-46733
-
Amazon Linux 2023: CVE-2023-47108: Important priority package update for amazon-cloudwatch-agent
Amazon Linux 2023: CVE-2023-47108: Important priority package update for amazon-cloudwatch-agent Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 11/10/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description OpenTelemetry-Go Contrib is a collection of third-party packages for OpenTelemetry-Go. Prior to version 0.46.0, the grpc Unary Server Interceptor out of the box adds labels `net.peer.sock.addr` and `net.peer.sock.port` that have unbound cardinality. It leads to the server's potential memory exhaustion when many malicious requests are sent. An attacker can easily flood the peer address and port for requests. Version 0.46.0 contains a fix for this issue. As a workaround to stop being affected, a view removing the attributes can be used. The other possibility is to disable grpc metrics instrumentation by passing `otelgrpc.WithMeterProvider` option with `noop.NewMeterProvider`. A memory exhaustion flaw was found in the otelgrpc handler of open-telemetry. This flaw may allow a remote unauthenticated attacker to flood the peer address and port and exhaust the server's memory by sending multiple malicious requests, affecting the availability of the system. Solution(s) amazon-linux-2023-upgrade-amazon-cloudwatch-agent References https://attackerkb.com/topics/cve-2023-47108 CVE - 2023-47108 https://alas.aws.amazon.com/AL2023/ALAS-2024-498.html
-
Microsoft Edge Chromium: CVE-2023-36014
Microsoft Edge Chromium: CVE-2023-36014 Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:P) Published 11/10/2023 Created 11/14/2023 Added 11/13/2023 Modified 01/28/2025 Description Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability Solution(s) microsoft-edge-upgrade-latest References https://attackerkb.com/topics/cve-2023-36014 CVE - 2023-36014 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36014
-
Amazon Linux AMI: CVE-2023-23583: Security patch for microcode_ctl (ALAS-2023-1890)
Amazon Linux AMI: CVE-2023-23583: Security patch for microcode_ctl (ALAS-2023-1890) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 11/10/2023 Created 12/07/2023 Added 12/05/2023 Modified 01/28/2025 Description Sequence of processor instructions leads to unexpected behavior for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege and/or information disclosure and/or denial of service via local access. Solution(s) amazon-linux-upgrade-microcode_ctl References ALAS-2023-1890 CVE-2023-23583
-
SUSE: CVE-2023-34049: SUSE Linux Security Advisory
SUSE: CVE-2023-34049: SUSE Linux Security Advisory Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 11/10/2023 Created 11/14/2023 Added 11/13/2023 Modified 12/19/2023 Description This CVE is addressed in the SUSE advisories SUSE-SU-2023:4386-1, SUSE-SU-2023:4387-1, SUSE-SU-2023:4388-1, SUSE-SU-2023:4389-1, SUSE-SU-2023:4390-1, SUSE-SU-2023:4412-1, SUSE-SU-2023:4742-1, SUSE-SU-2023:4748-1, SUSE-SU-2023:4749-1, SUSE-SU-2023:4752-1, SUSE-SU-2023:4753-1, SUSE-SU-2023:4754-1, SUSE-SU-2023:4757-1, CVE-2023-34049. Solution(s) suse-upgrade-python3-salt suse-upgrade-python3-simplejson suse-upgrade-salt suse-upgrade-salt-api suse-upgrade-salt-bash-completion suse-upgrade-salt-cloud suse-upgrade-salt-doc suse-upgrade-salt-fish-completion suse-upgrade-salt-master suse-upgrade-salt-minion suse-upgrade-salt-proxy suse-upgrade-salt-ssh suse-upgrade-salt-standalone-formulas-configuration suse-upgrade-salt-syndic suse-upgrade-salt-transactional-update suse-upgrade-salt-zsh-completion References https://attackerkb.com/topics/cve-2023-34049 CVE - 2023-34049 SUSE-SU-2023:4386-1 SUSE-SU-2023:4387-1 SUSE-SU-2023:4388-1 SUSE-SU-2023:4389-1 SUSE-SU-2023:4390-1 SUSE-SU-2023:4412-1 SUSE-SU-2023:4742-1 SUSE-SU-2023:4748-1 SUSE-SU-2023:4749-1 SUSE-SU-2023:4752-1 SUSE-SU-2023:4753-1 SUSE-SU-2023:4754-1 SUSE-SU-2023:4757-1 View more
-
FreeBSD: VID-6A851DC0-CFD2-11EE-AC09-6C3BE5272ACD (CVE-2023-6152): Grafana -- Email verification is not required after email change
FreeBSD: VID-6A851DC0-CFD2-11EE-AC09-6C3BE5272ACD (CVE-2023-6152): Grafana -- Email verification is not required after email change Severity 6 CVSS (AV:N/AC:L/Au:S/C:N/I:P/A:P) Published 11/10/2023 Created 02/27/2024 Added 02/25/2024 Modified 01/28/2025 Description A user changing their email after signing up and verifying it can change it without verification in profile settings. The configuration option "verify_email_enabled" will only validate email only on sign up. Solution(s) freebsd-upgrade-package-grafana freebsd-upgrade-package-grafana10 freebsd-upgrade-package-grafana9 References CVE-2023-6152
-
Debian: CVE-2023-46734: symfony -- security update
Debian: CVE-2023-46734: symfony -- security update Severity 6 CVSS (AV:N/AC:M/Au:N/C:P/I:P/A:N) Published 11/10/2023 Created 11/28/2023 Added 11/27/2023 Modified 01/30/2025 Description Symfony is a PHP framework for web and console applications and a set of reusable PHP components. Starting in versions 2.0.0, 5.0.0, and 6.0.0 and prior to versions 4.4.51, 5.4.31, and 6.3.8, some Twig filters in CodeExtension use `is_safe=html` but don't actually ensure their input is safe. As of versions 4.4.51, 5.4.31, and 6.3.8, Symfony now escapes the output of the affected filters. Solution(s) debian-upgrade-symfony References https://attackerkb.com/topics/cve-2023-46734 CVE - 2023-46734 DLA-3664-1
-
Amazon Linux AMI 2: CVE-2023-47108: Security patch for amazon-cloudwatch-agent (ALAS-2024-2424)
Amazon Linux AMI 2: CVE-2023-47108: Security patch for amazon-cloudwatch-agent (ALAS-2024-2424) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 11/10/2023 Created 02/22/2024 Added 02/21/2024 Modified 01/30/2025 Description OpenTelemetry-Go Contrib is a collection of third-party packages for OpenTelemetry-Go. Prior to version 0.46.0, the grpc Unary Server Interceptor out of the box adds labels `net.peer.sock.addr` and `net.peer.sock.port` that have unbound cardinality. It leads to the server's potential memory exhaustion when many malicious requests are sent. An attacker can easily flood the peer address and port for requests. Version 0.46.0 contains a fix for this issue. As a workaround to stop being affected, a view removing the attributes can be used. The other possibility is to disable grpc metrics instrumentation by passing `otelgrpc.WithMeterProvider` option with `noop.NewMeterProvider`. Solution(s) amazon-linux-ami-2-upgrade-amazon-cloudwatch-agent References https://attackerkb.com/topics/cve-2023-47108 AL2/ALAS-2024-2424 CVE - 2023-47108