[BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2025-05-27
Announcements for BES Administrators
besadmin-announcements at bigmail.bigfix.com
Tue May 27 09:27:25 PDT 2025
Total New Fixlets: 3
Total Updated Fixlets: 70
Total Fixlets in Site: 3048
Total CVEs Covered: 870
Release Date: 2025-05-26
New Fixlets:
38520 Apple Multiple Products WebKit Out-of-Bounds Write
Vulnerability - Ubuntu
38530 Linux Kernel Out-of-Bounds Read Vulnerability - RHEL
38510 VMware ESXi and Horizon DaaS OpenSLP Heap-Based Buffer
Overflow Vulnerability - Ubuntu
Updated Fixlets:
14210 Microsoft Malware Protection Engine Improper Restriction of
Operations Vulnerability - Any Version of Windows
28930 Linux Kernel Use-After-Free Vulnerability - RHEL
30470 Linux Kernel Use-After-Free Vulnerability - RHEL
33290 Apple Multiple Products WebKit Memory Corruption Vulnerability
- RHEL
33420 Apple iOS, iPadOS, and macOS Webkit Use-After-Free
Vulnerability - Oracle Linux
22800 MinIO Information Disclosure Vulnerability - Any Version of
Linux
36880 Apple Multiple Products WebKit Out-of-Bounds Write
Vulnerability - Oracle Linux
12690 Docker Desktop Community Edition Privilege Escalation
Vulnerability - Any Version of Windows
31890 Linux Kernel Heap-Based Buffer Overflow Vulnerability - Oracle
Linux
38420 ZKTeco BioTime Path Traversal Vulnerability - Any Version of
Windows
33300 Apple Multiple Products WebKit Use-After-Free Vulnerability -
RHEL
14230 Citrix Workspace Application and Receiver for Windows Remote
Code Execution Vulnerability - Any Version of Windows
28950 Linux Kernel Privilege Escalation Vulnerability - RHEL
8600 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege
Escalation Vulnerability - Windows Server 2016
31000 Microsoft XML Core Services Memory Corruption Vulnerability -
XML Core Services 5.0
33430 Apple Multiple Products WebKit Use-After-Free Vulnerability -
Oracle Linux
30840 Microsoft Office Remote Code Execution Vulnerability -
SharePoint
37660 Apple iOS, iPadOS, macOS Use-After-Free Vulnerability - Debian
33310 Apple Multiple Products WebKit Code Execution Vulnerability -
RHEL
31900 Linux Kernel Integer Overflow Vulnerability - Oracle Linux
31910 Linux Kernel Use-After-Free Vulnerability - Oracle Linux
30760 Microsoft Skype for Business Privilege Escalation
Vulnerability - Skype for Business Server
33450 Apple Multiple Products WebKit Memory Corruption Vulnerability
- Oracle Linux
6060 Microsoft Task Scheduler Privilege Escalation Vulnerability -
Windows 10
24370 Microsoft Office Object Record Corruption Vulnerability -
Office
36020 Linux Kernel Out-of-Bounds Write Vulnerability - RHEL
33460 Apple Multiple Products WebKit Use-After-Free Vulnerability -
Oracle Linux
34870 Android Kernel Remote Code Execution Vulnerability - RHEL
31930 GNU Bourne-Again Shell (Bash) Arbitrary Code Execution
Vulnerability - Oracle Linux
38460 Srimax Output Messenger Directory Traversal Vulnerability -
Any Version of Windows
33340 Apple Multiple Products WebKit Type Confusion Vulnerability -
RHEL
18110 Grafana Authentication Bypass Vulnerability - Any Version of
Linux
37180 Linux Kernel Out-of-Bounds Access Vulnerability - RHEL
30780 Microsoft .NET Framework, SharePoint, and Visual Studio Remote
Code Execution Vulnerability - SharePoint
37440 HTTP/2 Rapid Reset Attack Vulnerability - Oracle Linux
31810 Linux Kernel Heap-Based Buffer Overflow Vulnerability - RHEL
26950 MinIO Security Feature Bypass Vulnerability - Any Version of
Linux
38470 Synacor Zimbra Collaboration Suite (ZCS) Cross-Site Scripting
(XSS) Vulnerability - Any Version of Linux
6600 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege
Escalation Vulnerability - Windows 10
33350 Apple Multiple Products WebKit Memory Corruption Vulnerability
- RHEL
30790 Microsoft SharePoint Remote Code Execution Vulnerability -
SharePoint
37190 Linux Kernel Out-of-Bounds Read Vulnerability - Oracle Linux
8140 Microsoft Task Scheduler Privilege Escalation Vulnerability -
Windows Server 2016
31820 Linux Kernel Privilege Escalation Vulnerability - Oracle Linux
33490 Apple Multiple Products WebKit Type Confusion Vulnerability -
Oracle Linux
31830 Linux Kernel Race Condition Vulnerability - Oracle Linux
33240 Apple Multiple Products WebKit Type Confusion Vulnerability -
RHEL
37720 Apple iOS Type Confusion Vulnerability - RHEL
33370 Apple Multiple Products WebKit Code Execution Vulnerability -
RHEL
31960 Linux Kernel Race Condition Vulnerability - Oracle Linux
33500 Apple Multiple Products WebKit Memory Corruption Vulnerability
- Oracle Linux
31840 Linux Kernel Privilege Escalation Vulnerability - Oracle Linux
31970 Linux Kernel Privilege Escalation Vulnerability - Oracle Linux
14180 Microsoft Defender Remote Code Execution Vulnerability - Any
Version of Windows
7140 Microsoft Task Scheduler Privilege Escalation Vulnerability -
Windows Server 2019
7530 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege
Escalation Vulnerability - Windows Server 2019
29420 ConnectWise ScreenConnect Authentication Bypass Vulnerability
- Any Version of Windows
33260 Apple iOS, iPadOS, and macOS Webkit Use-After-Free
Vulnerability - RHEL
33390 Apple Multiple Products WebKit Type Confusion Vulnerability -
RHEL
33400 Apple Multiple Products WebKit Out-of-Bounds Read
Vulnerability - RHEL
33520 Apple Multiple Products WebKit Type Confusion Vulnerability -
Oracle Linux
36850 Linux Kernel Use of Uninitialized Resource Vulnerability -
RHEL
22900 MinIO Information Disclosure Vulnerability - Any Version of
MacOS
33270 Apple Multiple Products WebKit Use-After-Free Vulnerability -
RHEL
31990 Linux Kernel Use-After-Free Vulnerability - Oracle Linux
27000 MinIO Security Feature Bypass Vulnerability - Any Version of
MacOS
37750 Apple iOS Type Confusion Vulnerability - Oracle Linux
33530 Apple Multiple Products WebKit Out-of-Bounds Read
Vulnerability - Oracle Linux
36860 Apple Multiple Products WebKit Out-of-Bounds Write
Vulnerability - RHEL
31870 Red Hat Polkit Out-of-Bounds Read and Write Vulnerability -
Oracle Linux
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://bigmail.bigfix.com/pipermail/besadmin-announcements/attachments/20250527/a527795e/attachment.html>
More information about the Besadmin-announcements
mailing list