[BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-07-02

Announcements for BES Administrators besadmin-announcements at bigmail.bigfix.com
Tue Jul 2 09:30:05 PDT 2024


Total New Fixlets:      40
Total Updated Fixlets:  349
Total Fixlets in Site:  2407
Total CVEs Covered:     708
Release Date:           2024-07-02

New Fixlets:
    30720    Microsoft Silverlight Information Disclosure Vulnerability -
Silverlight 5
    30470    Linux Kernel Use-After-Free Vulnerability - RHEL
    30600    Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code
Execution Vulnerability - Windows Server 2008 R2
    30730    Microsoft Silverlight Double Dereference Vulnerability -
Silverlight 5
    21390    Microsoft .NET Framework Remote Code Execution Vulnerability -
Windows Server 2012
    30480    Microsoft Windows CLFS Driver Privilege Escalation
Vulnerability - Windows Server 2008 R2
    30610    Microsoft Windows COM+ Event System Service Privilege
Escalation Vulnerability - Windows Server 2008 R2
    30740    Microsoft Silverlight Runtime Remote Code Execution
Vulnerability - Silverlight 5
    30490    Microsoft Windows User Profile Service Privilege Escalation
Vulnerability - Windows Server 2008 R2
    30620    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows Server 2008 R2
    30500    Microsoft Windows Mark of the Web (MOTW) Security Feature
Bypass Vulnerability - Windows Server 2008 R2
    30630    Microsoft Windows CNG Key Isolation Service Privilege
Escalation Vulnerability - Windows Server 2008 R2
    21160    Microsoft .NET Framework Remote Code Execution Vulnerability -
Windows 7 SP1
    30760    Microsoft Skype for Business Privilege Escalation
Vulnerability - Skype for Business Server
    30510    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows Server 2008 R2
    30640    Microsoft Windows Scripting Languages Remote Code Execution
Vulnerability - Windows Server 2008 R2
    30520    Microsoft WordPad Information Disclosure Vulnerability -
Windows Server 2008 R2
    21050    Microsoft .NET Framework Remote Code Execution Vulnerability -
Windows Server 2008 SP2
    30650    Microsoft Win32k Privilege Escalation Vulnerability - Windows
Server 2008 R2
    30400    GeoSolutionsGroup JAI-EXT Code Injection Vulnerability - Any
Operating System
    30530    Microsoft Windows SmartScreen Security Feature Bypass
Vulnerability - Windows Server 2008 R2
    30660    Microsoft Windows Error Reporting Service Privilege Escalation
Vulnerability - Windows Server 2008 R2
    30410    Microsoft Office OLE DLL Side Loading Vulnerability - Visio
    30540    Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code
Execution Vulnerability - Windows Server 2008 R2
    30670    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows Server 2008 R2
    21200    Microsoft .NET Framework Remote Code Execution Vulnerability -
Windows 8.1
    21330    Microsoft .NET Framework Remote Code Execution Vulnerability -
Windows Server 2012 R2
    30420    Microsoft Office OLE DLL Side Loading Vulnerability - Visio
Viewer
    30550    Microsoft Windows LSA Spoofing Vulnerability - Windows Server
2008 R2
    30680    Microsoft Windows Search Remote Code Execution Vulnerability -
Windows Server 2008 R2
    30430    Microsoft MSCOMCTL.OCX Remote Code Execution Vulnerability -
Commerce Server
    30560    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows Server 2008 R2
    30690    Microsoft Windows Client Server Runtime Subsystem (CSRSS)
Privilege Escalation Vulnerability - Windows Server 2008 R2
    30440    Microsoft MSCOMCTL.OCX Remote Code Execution Vulnerability -
SQL Server
    30570    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows Server 2008 R2
    21100    Microsoft .NET Framework Remote Code Execution Vulnerability -
Windows Server 2008 R2 SP1
    30700    Microsoft Windows Graphic Component Privilege Escalation
Vulnerability - Windows Server 2008 R2
    30580    Microsoft Windows Cloud Files Mini Filter Driver Privilege
Escalation Vulnerability - Windows Server 2008 R2
    30710    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows Server 2008 R2
    30590    Microsoft Windows MSHTML Platform Privilege Escalation
Vulnerability - Windows Server 2008 R2


Updated Fixlets:
    4100    Microsoft Windows Remote Code Execution Vulnerability - Windows
Vista SP2
    18440    Google Chromium V8 Memory Corruption Vulnerability - Any
Version of Linux
    12300    Microsoft Windows Remote Code Execution Vulnerability -
Windows Server 2008 R2 SP1
    26640    RARLAB WinRAR Code Execution Vulnerability - Any Version of
Windows
    20500    Google Chromium Network Service Use-After-Free Vulnerability -
Any Version of MacOS
    10260    Microsoft Windows Client Server Runtime Subsystem (CSRSS)
Privilege Escalation Vulnerability - Windows Server 2012
    4130    Microsoft Windows Remote Code Execution Vulnerability - Windows
Vista SP2
    20520    Google Chromium V8 Out-of-Bounds Read Vulnerability - Any
Version of MacOS
    22570    Zoho ManageEngine Multiple Products Remote Code Execution
Vulnerability - Any Version of Windows
    4140    Microsoft Windows Authenticode Signature Verification Remote
Code Execution Vulnerability - Windows Vista SP2
    20530    Google Chromium GPU Heap Buffer Overflow Vulnerability - Any
Version of MacOS
    16440    Adobe Acrobat and Reader Buffer Overflow Vulnerability - Any
Version of Windows
    6200    Microsoft Windows CNG Key Isolation Service Privilege
Escalation Vulnerability - Windows 10
    2110    Microsoft Windows Remote Code Execution Vulnerability - Windows
8.1
    8260    Microsoft Windows CNG Key Isolation Service Privilege
Escalation Vulnerability - Windows Server 2016
    4170    Microsoft Internet Explorer Privilege Escalation Vulnerability
- Windows Server 2008 SP2
    18510    Adobe Flash Player Integer Overflow Vulnerability - Any
Version of Linux
    16480    Google Chromium V8 Memory Corruption Vulnerability - Any
Version of Windows
    2150    Microsoft Windows Advanced Local Procedure Call (ALPC)
Privilege Escalation Vulnerability - Windows 8.1
    14440    Telerik UI for ASP.NET AJAX Insecure Direct Object Reference
Vulnerability - Any Version of Windows
    8330    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows Server 2016
    18570    Oracle JRE Unspecified Vulnerability - Any Version of Linux
    22670    PaperCut MF/NG Improper Access Control Vulnerability - Any
Version of Windows
    16530    Adobe Flash Player Integer Overflow Vulnerability - Any
Version of Windows
    6290    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows 10
    20630    Adobe Flash Player Memory Corruption Vulnerability - Any
Version of MacOS
    4270    Microsoft Internet Explorer Privilege Escalation Vulnerability
- Windows Server 2008 SP2
    24750    Microsoft Office Object Record Corruption Vulnerability -
Excel Viewer
    14520    Microsoft XML Core Services Memory Corruption Vulnerability -
Windows Vista SP2
    22720    Zoho ManageEngine Multiple Products Remote Code Execution
Vulnerability - Any Version of Linux
    14530    Microsoft XML Core Services Memory Corruption Vulnerability -
Windows Server 2008 SP2
    16580    Oracle JRE Unspecified Vulnerability - Any Version of Windows
    18640    Apple iOS and macOS Out-of-Bounds Write Vulnerability - Any
Version of Linux
    24790    Microsoft PowerPoint Buffer Overflow Vulnerability -
PowerPoint
    2270    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows 8.1
    14570    Microsoft XML Core Services Memory Corruption Vulnerability -
Windows 7
    18670    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Linux
    28910    Red Hat Polkit Out-of-Bounds Read and Write Vulnerability -
RHEL
    20720    Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any
Version of MacOS
    14580    Microsoft XML Core Services Memory Corruption Vulnerability -
Windows Server 2008 R2
    26880    Google Chromium WebP Heap-Based Buffer Overflow Vulnerability
- Any Version of Windows
    18690    Google Chromium PopupBlocker Security Bypass Vulnerability -
Any Version of Linux
    24840    Oracle Java SE and JRockit Unspecified Vulnerability - Any
Version of Windows
    22800    MinIO Information Disclosure Vulnerability - Any Version of
Linux
    16660    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Windows
    8470    Microsoft Windows Mark of the Web (MOTW) Security Feature
Bypass Vulnerability - Windows Server 2016
    4380    Microsoft Windows Client Server Runtime Subsystem (CSRSS)
Privilege Escalation Vulnerability - Windows Server 2008 SP2
    24860    Oracle Java SE and JRockit Unspecified Vulnerability - Any
Version of Linux
    22820    PaperCut MF/NG Improper Access Control Vulnerability - Any
Version of Linux
    24870    Oracle Java SE and JRockit Unspecified Vulnerability - Any
Version of MacOS
    16680    Google Chromium PopupBlocker Security Bypass Vulnerability -
Any Version of Windows
    6440    Microsoft Windows Mark of the Web (MOTW) Security Feature
Bypass Vulnerability - Windows 10
    18740    Google Chromium Network Service Use-After-Free Vulnerability -
Any Version of Linux
    2360    Microsoft Internet Explorer Privilege Escalation Vulnerability
- Windows 7 SP1
    26950    MinIO Security Feature Bypass Vulnerability - Any Version of
Linux
    8520    Microsoft Windows Advanced Local Procedure Call (ALPC)
Privilege Escalation Vulnerability - Windows Server 2016
    18760    Google Chromium V8 Out-of-Bounds Read Vulnerability - Any
Version of Linux
    22860    Microsoft Office Buffer Overflow Vulnerability - Any Version
of MacOS
    26960    Google Chromium WebP Heap-Based Buffer Overflow Vulnerability
- Any Version of Linux
    18780    Google Chromium GPU Heap Buffer Overflow Vulnerability - Any
Version of Linux
    20830    Apple Multiple Products WebKit Type Confusion Vulnerability -
Any Version of MacOS
    10590    Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code
Execution Vulnerability - Windows Server 2012
    6500    Microsoft Windows Advanced Local Procedure Call (ALPC)
Privilege Escalation Vulnerability - Windows 10
    10600    Microsoft Windows Remote Code Execution Vulnerability -
Windows Server 2012
    22890    Microsoft Silverlight Information Disclosure Vulnerability -
Any Version of MacOS
    22900    MinIO Information Disclosure Vulnerability - Any Version of
MacOS
    16760    Google Chromium Network Service Use-After-Free Vulnerability -
Any Version of Windows
    27000    MinIO Security Feature Bypass Vulnerability - Any Version of
MacOS
    22910    PaperCut MF/NG Improper Access Control Vulnerability - Any
Version of MacOS
    16770    Google Chromium V8 Out-of-Bounds Read Vulnerability - Any
Version of Windows
    16790    Google Chromium GPU Heap Buffer Overflow Vulnerability - Any
Version of Windows
    27040    Google Chromium WebP Heap-Based Buffer Overflow Vulnerability
- Any Version of MacOS
    20900    Microsoft Silverlight Double Dereference Vulnerability - Any
Version of MacOS
    2480    Microsoft Internet Explorer Privilege Escalation Vulnerability
- Windows 7 SP1
    8630    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows Server 2016
    2490    Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code
Execution Vulnerability - Windows 7 SP1
    14780    GIGABYTE Multiple Products Code Execution Vulnerability - Any
Version of Windows
    18880    Adobe Flash Player Memory Corruption Vulnerability - Any
Version of Linux
    2500    Microsoft Windows Scripting Languages Remote Code Execution
Vulnerability - Windows 7 SP1
    25030    Progress MOVEit Transfer SQL Injection Vulnerability - Any
Version of Windows
    25040    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Windows
    12760    Adobe Acrobat and Reader Sandbox Bypass Vulnerability - Any
Version of Windows
    14810    GIGABYTE Multiple Products Privilege Escalation Vulnerability
- Any Version of Windows
    14820    GIGABYTE Multiple Products Privilege Escalation Vulnerability
- Any Version of Windows
    25060    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Linux
    16870    Adobe Flash Player Memory Corruption Vulnerability - Any
Version of Windows
    6630    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows 10
    20970    Google Chromium V8 Type Confusion Vulnerability - Any Version
of MacOS
    10730    Microsoft Internet Explorer Memory Corruption Vulnerability -
Windows Server 2012
    14830    GIGABYTE Multiple Products Unspecified Vulnerability - Any
Version of Windows
    25080    Apple Multiple Products WebKit Use-After-Free Vulnerability -
Any Version of MacOS
    8700    Microsoft Internet Explorer Privilege Escalation Vulnerability
- Windows Server 2012 R2
    25090    Apple Multiple Products WebKit Out-of-Bounds Read
Vulnerability - Any Version of MacOS
    25100    Google Chromium V8 Type Confusion Vulnerability - Any Version
of MacOS
    21010    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows 10
    10770    Microsoft Windows CNG Key Isolation Service Privilege
Escalation Vulnerability - Windows Server 2012
    2590    Microsoft Windows Client Server Runtime Subsystem (CSRSS)
Privilege Escalation Vulnerability - Windows 7 SP1
    25120    Apple Multiple Products WebKit Sandbox Escape Vulnerability -
Any Version of MacOS
    6710    Microsoft Defender SmartScreen Security Feature Bypass
Vulnerability - Windows Server 2019
    19010    Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any
Version of Linux
    21060    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows Server 2008 SP2
    10850    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows Server 2012
    4710    Microsoft Windows Remote Code Execution Vulnerability - Windows
Server 2008 SP2
    17000    Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any
Version of Windows
    8810    Microsoft Internet Explorer Privilege Escalation Vulnerability
- Windows Server 2012 R2
    8820    Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code
Execution Vulnerability - Windows Server 2012 R2
    6780    Microsoft Windows Runtime Remote Code Execution Vulnerability -
Windows Server 2019
    6790    Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code
Execution Vulnerability - Windows Server 2019
    8840    Microsoft Windows Scripting Languages Remote Code Execution
Vulnerability - Windows Server 2012 R2
    14990    Apple iOS Type Confusion Vulnerability - Any Version of MacOS
    6810    Microsoft Windows Scripting Languages Remote Code Execution
Vulnerability - Windows Server 2019
    29340    Red Hat Polkit Incorrect Authorization Vulnerability - RHEL
    27330    Android OS Privilege Escalation Vulnerability - Any Version of
Android
    15050    Microsoft Office Buffer Overflow Vulnerability - Any Version
of MacOS
    19150    IBM InfoSphere BigInsights Invalid Input Vulnerability - Any
Version of Linux
    19160    Apple Multiple Products WebKit Type Confusion Vulnerability -
Any Version of Linux
    25310    Roundcube Webmail SQL Injection Vulnerability - Any Operating
System
    4840    Microsoft IME Japanese Privilege Escalation Vulnerability -
Windows Server 2008 SP2
    17130    Adobe ColdFusion Deserialization of Untrusted Data
Vulnerability - Any Version of Windows
    25330    Roundcube Webmail Cross-Site Scripting (XSS) Vulnerability -
Any Operating System
    6900    Microsoft Windows Client Server Runtime Subsystem (CSRSS)
Privilege Escalation Vulnerability - Windows Server 2019
    21240    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows Server 2019
    4860    Microsoft Internet Explorer Memory Corruption Vulnerability -
Windows Server 2008 SP2
    11010    Microsoft Windows Remote Code Execution Vulnerability -
Windows Server 2012
    8970    Microsoft Windows Client Server Runtime Subsystem (CSRSS)
Privilege Escalation Vulnerability - Windows Server 2012 R2
    15130    Microsoft Internet Explorer Use-After-Free Vulnerability -
Windows Server 2008 R2
    19240    Linux Kernel Integer Overflow Vulnerability - Any Version of
Linux
    21290    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows Server 2016
    15150    Microsoft Office Object Record Corruption Vulnerability - Any
Version of MacOS
    25390    Apple Multiple Products WebKit Use-After-Free Vulnerability -
Any Version of Linux
    17210    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Windows
    27470    CWP Control Web Panel OS Command Injection Vulnerability - Any
Version of CentOS
    2900    Microsoft Windows Remote Code Execution Vulnerability - Windows
7 SP1
    25430    Apple Multiple Products WebKit Code Execution Vulnerability -
Any Version of Linux
    17240    Adobe Flash Player Integer Overflow Vulnerability - Any
Version of Linux
    21340    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows Server 2012 R2
    13160    Apple iOS, macOS, watchOS Sandbox Bypass Vulnerability - Any
Version of MacOS
    4970    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows Server 2008 SP2
    15220    PEAR Archive_Tar Improper Link Resolution Vulnerability - Any
Operating System
    19330    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Linux
    25490    Apple Multiple Products Integer Overflow Vulnerability - Any
Version of MacOS
    21400    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows Server 2012
    25510    Apple Multiple Products WebKit Code Execution Vulnerability -
Any Version of MacOS
    19370    Adobe Acrobat and Reader Unspecified Vulnerability - Any
Version of MacOS
    11190    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows Server 2012
    7100    Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code
Execution Vulnerability - Windows Server 2019
    25540    Microsoft Windows Error Reporting Service Privilege Escalation
Vulnerability - Windows 10
    21450    Microsoft Exchange Server Remote Code Execution Vulnerability
- Exchange Server 2016
    25560    Microsoft Win32k Privilege Escalation Vulnerability - Windows
10
    7130    Microsoft Windows Mark of the Web (MOTW) Security Feature
Bypass Vulnerability - Windows Server 2019
    3040    Microsoft IME Japanese Privilege Escalation Vulnerability -
Windows 7 SP1
    19430    Microsoft Silverlight Runtime Remote Code Execution
Vulnerability - Any Version of MacOS
    25580    Microsoft Windows Error Reporting Service Privilege Escalation
Vulnerability - Windows Server 2008 SP2
    3060    Microsoft Internet Explorer Memory Corruption Vulnerability -
Windows 7 SP1
    15350    Oracle Fusion Middleware Unspecified Vulnerability - Any
Operating System
    25590    Microsoft Win32k Privilege Escalation Vulnerability - Windows
Server 2008 SP2
    5110    Microsoft Windows Remote Code Execution Vulnerability - Windows
Server 2008 SP2
    23550    Microsoft Windows Authenticode Signature Verification Remote
Code Execution Vulnerability - Windows Server 2008 R2
    5120    Microsoft Windows Authenticode Signature Verification Remote
Code Execution Vulnerability - Windows Server 2008 SP2
    21510    Microsoft Exchange Server Server-Side Request Forgery
Vulnerability - Exchange Server 2016
    11280    Microsoft Internet Explorer Privilege Escalation Vulnerability
- Windows Server 2008 R2 SP1
    21520    Microsoft Exchange Server Privilege Escalation Vulnerability -
Exchange Server 2016
    25620    Microsoft Win32k Privilege Escalation Vulnerability - Windows
Server 2008 R2 SP1
    25630    Microsoft Win32k Privilege Escalation Vulnerability - Windows
7 SP1
    21540    Microsoft Exchange Server Remote Code Execution Vulnerability
- Exchange Server 2019
    25640    Microsoft Win32k Privilege Escalation Vulnerability - Windows
8.1
    25660    Microsoft Windows Error Reporting Service Privilege Escalation
Vulnerability - Windows Server 2019
    13380    Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code
Execution Vulnerability - Windows 7
    15440    Adobe Acrobat and Reader Unspecified Vulnerability - Any
Version of Windows
    1110    Microsoft Internet Explorer Privilege Escalation Vulnerability
- Windows 8.1
    3160    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows 7 SP1
    25690    Microsoft Windows Error Reporting Service Privilege Escalation
Vulnerability - Windows Server 2016
    7260    Microsoft Windows CNG Key Isolation Service Privilege
Escalation Vulnerability - Windows Server 2019
    9310    Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code
Execution Vulnerability - Windows Server 2012 R2
    21600    Microsoft Exchange Server Server-Side Request Forgery
Vulnerability - Exchange Server 2019
    13410    Microsoft Windows Client Server Runtime Subsystem (CSRSS)
Privilege Escalation Vulnerability - Windows Server 2022
    15460    Adobe Flash Player Integer Overflow Vulnerability - Any
Version of Windows
    19560    Apache CouchDB Insecure Default Initialization of Resource
Vulnerability - Any Version of MacOS
    9320    Microsoft Windows Remote Code Execution Vulnerability - Windows
Server 2012 R2
    21610    Microsoft Exchange Server Privilege Escalation Vulnerability -
Exchange Server 2019
    13420    Microsoft Defender SmartScreen Security Feature Bypass
Vulnerability - Windows Server 2022
    17520    Apache CouchDB Insecure Default Initialization of Resource
Vulnerability - Any Version of Linux
    19570    Google Chromium V8 Out-of-Bounds Write Vulnerability - Any
Version of MacOS
    25720    Microsoft Windows Error Reporting Service Privilege Escalation
Vulnerability - Windows Server 2012 R2
    21630    Microsoft Exchange Server Remote Code Execution Vulnerability
- Exchange Server 2013
    13440    Microsoft Windows Advanced Local Procedure Call (ALPC)
Privilege Escalation Vulnerability - Windows Server 2022
    25730    Microsoft Win32k Privilege Escalation Vulnerability - Windows
Server 2012 R2
    7300    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows Server 2019
    17540    Google Chromium V8 Out-of-Bounds Write Vulnerability - Any
Version of Linux
    11400    Microsoft Internet Explorer Privilege Escalation Vulnerability
- Windows Server 2008 R2 SP1
    19600    Google Chromium Mojo Insufficient Data Validation
Vulnerability - Any Version of MacOS
    25750    Microsoft Windows Error Reporting Service Privilege Escalation
Vulnerability - Windows Server 2012
    25760    Microsoft Win32k Privilege Escalation Vulnerability - Windows
Server 2012
    25770    Microsoft Win32k Privilege Escalation Vulnerability - Windows
Vista SP2
    21680    Microsoft Exchange Server Server-Side Request Forgery
Vulnerability - Exchange Server 2013
    13490    Microsoft Windows CNG Key Isolation Service Privilege
Escalation Vulnerability - Windows Server 2022
    5300    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows Server 2008 SP2
    17590    Google Chromium Mojo Insufficient Data Validation
Vulnerability - Any Version of Linux
    19640    Adobe Flash Player Unspecified Vulnerability - Any Version of
MacOS
    21690    Microsoft Exchange Server Privilege Escalation Vulnerability -
Exchange Server 2013
    13500    Microsoft Windows Runtime Remote Code Execution Vulnerability
- Windows Server 2022
    25790    Apple Multiple Products WebKit Sandbox Escape Vulnerability -
Apple iOS
    1220    Microsoft Internet Explorer Privilege Escalation Vulnerability
- Windows 8.1
    19660    Mozilla Firefox Security Feature Bypass Vulnerability - Any
Version of MacOS
    1230    Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code
Execution Vulnerability - Windows 8.1
    19670    Google Chromium V8 Type Confusion Vulnerability - Any Version
of MacOS
    13530    Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code
Execution Vulnerability - Windows Server 2022
    25820    Apple iOS Type Confusion Vulnerability - Apple iOS
    17630    Adobe Flash Player Unspecified Vulnerability - Any Version of
Linux
    1250    Microsoft Windows Scripting Languages Remote Code Execution
Vulnerability - Windows 8.1
    19690    TIBCO JasperReports Server Information Disclosure
Vulnerability - Any Version of MacOS
    9450    Microsoft Internet Explorer Memory Corruption Vulnerability -
Windows Server 2012 R2
    3310    Microsoft Windows Remote Code Execution Vulnerability - Windows
7 SP1
    13550    Microsoft Windows Scripting Languages Remote Code Execution
Vulnerability - Windows Server 2022
    25840    Apple Multiple Products Integer Overflow Vulnerability - Apple
iOS
    7410    Microsoft Windows Mark of the Web (MOTW) Security Feature
Bypass Vulnerability - Windows Server 2019
    17650    Mozilla Firefox Security Feature Bypass Vulnerability - Any
Version of Linux
    13570    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows Server 2022
    17670    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Linux
    25870    Apple Multiple Products WebKit Code Execution Vulnerability -
Apple iOS
    17680    TIBCO JasperReports Server Information Disclosure
Vulnerability - Any Version of Linux
    15640    Apache CouchDB Insecure Default Initialization of Resource
Vulnerability - Any Version of Windows
    5400    Microsoft Defender SmartScreen Security Feature Bypass
Vulnerability - Windows 10
    25880    Apple Multiple Products WebKit Use-After-Free Vulnerability -
Apple iOS
    19740    Adobe Acrobat and Reader Universal 3D Memory Corruption
Vulnerability - Any Version of MacOS
    9500    Microsoft Windows CNG Key Isolation Service Privilege
Escalation Vulnerability - Windows Server 2012 R2
    13600    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows Server 2022
    7460    Microsoft Windows Advanced Local Procedure Call (ALPC)
Privilege Escalation Vulnerability - Windows Server 2019
    15660    Google Chromium V8 Out-of-Bounds Write Vulnerability - Any
Version of Windows
    23860    PEAR Archive_Tar Deserialization of Untrusted Data
Vulnerability - Any Operating System
    15690    Google Chromium Mojo Insufficient Data Validation
Vulnerability - Any Version of Windows
    19790    Adobe Acrobat and Reader Stack-Based Buffer Overflow
Vulnerability - Any Version of MacOS
    15700    TeamViewer Desktop Bypass Remote Login Vulnerability - Any
Version of Windows
    1370    Microsoft Windows Client Server Runtime Subsystem (CSRSS)
Privilege Escalation Vulnerability - Windows 8.1
    17760    Adobe Acrobat and Reader Universal 3D Memory Corruption
Vulnerability - Any Version of Linux
    13670    Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code
Execution Vulnerability - Windows Server 2022
    5480    Microsoft Windows Runtime Remote Code Execution Vulnerability -
Windows 10
    25960    Apple iOS and iPadOS Buffer Overflow Vulnerability - Apple iOS
    9580    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows Server 2012 R2
    15730    Adobe Flash Player Unspecified Vulnerability - Any Version of
Windows
    13690    Microsoft Windows Mark of the Web (MOTW) Security Feature
Bypass Vulnerability - Windows Server 2022
    7550    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows Server 2019
    19840    Apple iOS, iPadOS, and macOS Out-of-Bounds Write Vulnerability
- Any Version of MacOS
    13700    Microsoft Windows Mark of the Web (MOTW) Security Feature
Bypass Vulnerability - Windows Server 2022
    15750    Mozilla Firefox Security Feature Bypass Vulnerability - Any
Version of Windows
    3470    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows 7 SP1
    15760    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Windows
    5520    Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code
Execution Vulnerability - Windows 10
    26000    Apple iOS, macOS, watchOS Sandbox Bypass Vulnerability - Apple
iOS
    15770    TIBCO JasperReports Server Information Disclosure
Vulnerability - Any Version of Windows
    5540    Microsoft Windows Scripting Languages Remote Code Execution
Vulnerability - Windows 10
    17840    Atlassian Bitbucket Server and Data Center Command Injection
Vulnerability - Any Version of Linux
    7620    Microsoft Defender SmartScreen Security Feature Bypass
Vulnerability - Windows Server 2016
    19910    Google Chromium Intents Insufficient Input Validation
Vulnerability - Any Version of MacOS
    17870    Adobe Acrobat and Reader Stack-Based Buffer Overflow
Vulnerability - Any Version of Linux
    13780    Microsoft Windows Client Server Runtime Subsystem (CSRSS)
Privilege Escalation Vulnerability - Windows 11
    15830    Adobe Acrobat and Reader Universal 3D Memory Corruption
Vulnerability - Any Version of Windows
    26070    Apple Multiple Products WebKit Type Confusion Vulnerability -
Apple iOS
    13790    Microsoft Defender SmartScreen Security Feature Bypass
Vulnerability - Windows 11
    26080    Apple iOS and macOS Out-of-Bounds Write Vulnerability - Apple
iOS
    13810    Microsoft Windows Advanced Local Procedure Call (ALPC)
Privilege Escalation Vulnerability - Windows 11
    19960    Adobe Acrobat and Reader Universal 3D Remote Code Execution
Vulnerability - Any Version of MacOS
    3590    Microsoft Internet Explorer Privilege Escalation Vulnerability
- Windows Vista SP2
    9740    Microsoft Windows Remote Code Execution Vulnerability - Windows
Server 2012 R2
    7700    Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code
Execution Vulnerability - Windows Server 2016
    19990    Google Chromium V8 Integer Overflow Vulnerability - Any
Version of MacOS
    24090    Apple iOS Type Confusion Vulnerability - Any Version of Linux
    5660    Microsoft Windows Client Server Runtime Subsystem (CSRSS)
Privilege Escalation Vulnerability - Windows 10
    30240    Linux Kernel Use-After-Free Vulnerability - RHEL
    13860    Microsoft Windows CNG Key Isolation Service Privilege
Escalation Vulnerability - Windows 11
    15910    Adobe Acrobat and Reader Stack-Based Buffer Overflow
Vulnerability - Any Version of Windows
    26150    Apple iOS, iPadOS, and macOS Out-of-Bounds Write Vulnerability
- Apple iOS
    7720    Microsoft Windows Scripting Languages Remote Code Execution
Vulnerability - Windows Server 2016
    20010    Grafana Authentication Bypass Vulnerability - Any Version of
MacOS
    13870    Microsoft Windows Runtime Remote Code Execution Vulnerability
- Windows 11
    22070    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows Server 2022
    15930    Microsoft Internet Explorer Memory Corruption Vulnerability -
Any Version of Windows
    17980    Google Chromium Intents Insufficient Input Validation
Vulnerability - Any Version of Linux
    9790    Microsoft Windows Advanced Local Procedure Call (ALPC)
Privilege Escalation Vulnerability - Windows Server 2012 R2
    13890    Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code
Execution Vulnerability - Windows 11
    13910    Microsoft Windows Scripting Languages Remote Code Execution
Vulnerability - Windows 11
    13930    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows 11
    5740    Microsoft Windows Kernel Privilege Escalation Vulnerability -
Windows 10
    11890    Microsoft Windows Remote Code Execution Vulnerability -
Windows Server 2008 R2 SP1
    18050    Adobe Acrobat and Reader Universal 3D Remote Code Execution
Vulnerability - Any Version of Linux
    13960    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows 11
    30350    Roundcube Webmail Cross-Site Scripting (XSS) Vulnerability -
Any Operating System
    20110    Adobe Acrobat and Reader Use-After-Free Vulnerability - Any
Version of MacOS
    1680    Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code
Execution Vulnerability - Windows 8.1
    3730    Microsoft IME Japanese Privilege Escalation Vulnerability -
Windows Vista SP2
    7830    Microsoft Windows Client Server Runtime Subsystem (CSRSS)
Privilege Escalation Vulnerability - Windows Server 2016
    30360    Microsoft Word Malformed Object Pointer Vulnerability - Word
2003 Viewer
    1690    Microsoft Windows Remote Code Execution Vulnerability - Windows
8.1
    16030    Google Chromium Intents Insufficient Input Validation
Vulnerability - Any Version of Windows
    26280    Microsoft Windows Error Reporting Service Privilege Escalation
Vulnerability - Windows Server 2022
    18090    Google Chromium V8 Integer Overflow Vulnerability - Any
Version of Linux
    3770    Microsoft Internet Explorer Memory Corruption Vulnerability -
Windows Vista SP2
    18110    Grafana Authentication Bypass Vulnerability - Any Version of
Linux
    20160    Adobe Acrobat and Reader, Flash Player Unspecified
Vulnerability - Any Version of MacOS
    9920    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows Server 2012 R2
    14020    Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code
Execution Vulnerability - Windows 11
    26310    Microsoft Windows Error Reporting Service Privilege Escalation
Vulnerability - Windows 11
    14030    Microsoft Windows Mark of the Web (MOTW) Security Feature
Bypass Vulnerability - Windows 11
    20180    Google Chromium V8 Remote Code Execution Vulnerability - Any
Version of MacOS
    14040    Microsoft Windows Mark of the Web (MOTW) Security Feature
Bypass Vulnerability - Windows 11
    24280    Microsoft Office Buffer Overflow Vulnerability - Office
    16100    Adobe Acrobat and Reader Universal 3D Remote Code Execution
Vulnerability - Any Version of Windows
    24300    Microsoft Office Buffer Overflow Vulnerability - Office
    12030    Microsoft IME Japanese Privilege Escalation Vulnerability -
Windows Server 2008 R2 SP1
    22270    Microsoft Internet Explorer Privilege Escalation Vulnerability
- Windows 8 Gold
    20230    Adobe Acrobat and Reader Buffer Overflow Vulnerability - Any
Version of MacOS
    16140    Google Chromium V8 Integer Overflow Vulnerability - Any
Version of Windows
    10000    Microsoft Internet Explorer Privilege Escalation Vulnerability
- Windows Server 2012
    12050    Microsoft Internet Explorer Memory Corruption Vulnerability -
Windows Server 2008 R2 SP1
    22290    Microsoft Internet Explorer Privilege Escalation Vulnerability
- Windows 8 Gold
    1820    Microsoft Internet Explorer Memory Corruption Vulnerability -
Windows 8.1
    16160    Grafana Authentication Bypass Vulnerability - Any Version of
Windows
    20260    Google Chromium V8 Memory Corruption Vulnerability - Any
Version of MacOS
    18220    Adobe Acrobat and Reader Use-After-Free Vulnerability - Any
Version of Linux
    3890    Microsoft Internet Explorer Privilege Escalation Vulnerability
- Windows Vista SP2
    24370    Microsoft Office Object Record Corruption Vulnerability -
Office
    26420    Microsoft .NET Core and Visual Studio Denial-of-Service
Vulnerability - Any Version of Windows
    22330    Microsoft Windows Remote Code Execution Vulnerability -
Windows 8 Gold
    26440    Apple Multiple Products WebKit Out-of-Bounds Read
Vulnerability - Any Version of Linux
    20300    Adobe Flash Player Integer Overflow Vulnerability - Any
Version of MacOS
    1870    Microsoft Windows CNG Key Isolation Service Privilege
Escalation Vulnerability - Windows 8.1
    22370    Microsoft Internet Explorer Memory Corruption Vulnerability -
Windows 8 Gold
    14180    Microsoft Defender Remote Code Execution Vulnerability - Any
Version of Windows
    20340    Oracle JRE Unspecified Vulnerability - Any Version of MacOS
    10110    Microsoft Internet Explorer Privilege Escalation Vulnerability
- Windows Server 2012
    14210    Microsoft Malware Protection Engine Improper Restriction of
Operations Vulnerability - Any Version of Windows
    16260    Adobe Acrobat and Reader Use-After-Free Vulnerability - Any
Version of Windows
    6020    Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code
Execution Vulnerability - Windows 10
    18310    RARLAB UnRAR Directory Traversal Vulnerability - Any Version
of Linux
    10120    Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code
Execution Vulnerability - Windows Server 2012
    18320    Google Chromium V8 Remote Code Execution Vulnerability - Any
Version of Linux
    10130    Microsoft Windows Scripting Languages Remote Code Execution
Vulnerability - Windows Server 2012
    20380    Apple iOS and macOS Out-of-Bounds Write Vulnerability - Any
Version of MacOS
    1950    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows 8.1
    6050    Microsoft Windows Mark of the Web (MOTW) Security Feature
Bypass Vulnerability - Windows 10
    8110    Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code
Execution Vulnerability - Windows Server 2016
    14270    Atlassian Confluence Server and Data Center Remote Code
Execution Vulnerability - Any Operating System
    8130    Microsoft Windows Mark of the Web (MOTW) Security Feature
Bypass Vulnerability - Windows Server 2016
    20420    Google Chromium V8 Type Confusion Vulnerability - Any Version
of MacOS
    22480    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows 11
    16340    Adobe Acrobat and Reader, Flash Player Unspecified
Vulnerability - Any Version of Windows
    26580    Apple Multiple Products WebKit Out-of-Bounds Read
Vulnerability - Apple iOS
    20440    Google Chromium PopupBlocker Security Bypass Vulnerability -
Any Version of MacOS
    16370    Google Chromium V8 Remote Code Execution Vulnerability - Any
Version of Windows
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://bigmail.bigfix.com/pipermail/besadmin-announcements/attachments/20240702/6758b371/attachment.html>


More information about the Besadmin-announcements mailing list