[BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2025-06-30
Announcements for BES Administrators
besadmin-announcements at bigmail.bigfix.com
Mon Jun 30 09:32:27 PDT 2025
Total New Fixlets: 3
Total Updated Fixlets: 68
Total Fixlets in Site: 3075
Total CVEs Covered: 880
Release Date: 2025-06-30
New Fixlets:
38820 Erlang Erlang/OTP SSH Server Missing Authentication for
Critical Function Vulnerability - Any Version of Linux
38810 Erlang Erlang/OTP SSH Server Missing Authentication for
Critical Function Vulnerability - Any Version of Windows
38700 Wazuh Server Deserialization of Untrusted Data Vulnerability -
Any Version of Linux
Updated Fixlets:
26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability
- Any Version of Windows
14210 Microsoft Malware Protection Engine Improper Restriction of
Operations Vulnerability - Any Version of Windows
28930 Linux Kernel Use-After-Free Vulnerability - RHEL
38530 Linux Kernel Out-of-Bounds Read Vulnerability - RHEL
15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any
Version of Windows
16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability -
Any Version of Windows
25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free
Vulnerability - Any Version of Windows
30470 Linux Kernel Use-After-Free Vulnerability - RHEL
33530 Apple Multiple Products WebKit Out-of-Bounds Read
Vulnerability - Oracle Linux
19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability -
Any Version of MacOS
16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability -
Any Version of Windows
26640 RARLAB WinRAR Code Execution Vulnerability - Any Version of
Windows
36880 Apple Multiple Products WebKit Out-of-Bounds Write
Vulnerability - Oracle Linux
15890 Mozilla Firefox Information Disclosure Vulnerability - Any
Version of Windows
19730 Mozilla Firefox and Thunderbird Denial-of-Service
Vulnerability - Any Version of MacOS
19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability -
Any Version of MacOS
15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of
Windows
28950 Linux Kernel Privilege Escalation Vulnerability - RHEL
20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability -
Any Version of MacOS
33430 Apple Multiple Products WebKit Use-After-Free Vulnerability -
Oracle Linux
38650 Linux Kernel Improper Ownership Management Vulnerability -
RHEL
17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of
Linux
17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability -
Any Version of Linux
27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability
- Any Version of MacOS
18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability -
Any Version of Linux
14120 WinRAR Absolute Path Traversal Vulnerability - Any Version of
Windows
20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of
MacOS
33450 Apple Multiple Products WebKit Memory Corruption Vulnerability
- Oracle Linux
33840 Mozilla Firefox Use-After-Free Vulnerability - Any Version of
Windows
15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability -
Any Version of Windows
26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability -
Any Version of Windows
36020 Linux Kernel Out-of-Bounds Write Vulnerability - RHEL
33460 Apple Multiple Products WebKit Use-After-Free Vulnerability -
Oracle Linux
18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability -
Any Version of Linux
34870 Android Kernel Remote Code Execution Vulnerability - RHEL
25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free
Vulnerability - Any Version of Linux
17850 Mozilla Firefox Information Disclosure Vulnerability - Any
Version of Linux
33850 Mozilla Firefox Use-After-Free Vulnerability - Any Version of
Linux
37180 Linux Kernel Out-of-Bounds Access Vulnerability - RHEL
19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of
MacOS
31810 Linux Kernel Heap-Based Buffer Overflow Vulnerability - RHEL
19780 Mozilla Firefox Information Disclosure Vulnerability - Any
Version of MacOS
33860 Mozilla Firefox Use-After-Free Vulnerability - Any Version of
MacOS
17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability -
Any Version of Linux
16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability -
Any Version of Windows
27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability -
Any Version of MacOS
15820 Mozilla Firefox and Thunderbird Denial-of-Service
Vulnerability - Any Version of Windows
19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any
Version of MacOS
17740 Mozilla Firefox and Thunderbird Denial-of-Service
Vulnerability - Any Version of Linux
26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability
- Any Version of Linux
14930 WhatsApp Cross-Site Scripting Vulnerability - Any Version of
MacOS
20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability -
Any Version of MacOS
15700 TeamViewer Desktop Bypass Remote Login Vulnerability - Any
Version of Windows
33490 Apple Multiple Products WebKit Type Confusion Vulnerability -
Oracle Linux
33500 Apple Multiple Products WebKit Memory Corruption Vulnerability
- Oracle Linux
20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability -
Any Version of MacOS
18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of
Linux
37090 HTTP/2 Rapid Reset Attack Vulnerability - Debian
14180 Microsoft Defender Remote Code Execution Vulnerability - Any
Version of Windows
18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability -
Any Version of Linux
15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability -
Any Version of Windows
29420 ConnectWise ScreenConnect Authentication Bypass Vulnerability
- Any Version of Windows
26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability -
Any Version of Linux
33520 Apple Multiple Products WebKit Type Confusion Vulnerability -
Oracle Linux
17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any
Version of Linux
36850 Linux Kernel Use of Uninitialized Resource Vulnerability -
RHEL
37750 Apple iOS Type Confusion Vulnerability - Oracle Linux
16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of
Windows
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://bigmail.bigfix.com/pipermail/besadmin-announcements/attachments/20250630/ae09ea60/attachment.html>
More information about the Besadmin-announcements
mailing list