Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-5473-01

Red Hat Security Advisory 2023-5473-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a denial of service vulnerability.

Packet Storm
#vulnerability#ios#linux#red_hat#dos#java#jira

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2023:5473-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5473
Issue date: 2023-10-05
CVE Names: CVE-2023-3341
====================================================================

  1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: stack exhaustion in control channel code may lead to DoS
    (CVE-2023-3341)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2239621 - CVE-2023-3341 bind: stack exhaustion in control channel code may lead to DoS

  1. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

aarch64:
bind-9.11.36-3.el8_6.5.aarch64.rpm
bind-chroot-9.11.36-3.el8_6.5.aarch64.rpm
bind-debuginfo-9.11.36-3.el8_6.5.aarch64.rpm
bind-debugsource-9.11.36-3.el8_6.5.aarch64.rpm
bind-devel-9.11.36-3.el8_6.5.aarch64.rpm
bind-export-libs-debuginfo-9.11.36-3.el8_6.5.aarch64.rpm
bind-libs-9.11.36-3.el8_6.5.aarch64.rpm
bind-libs-debuginfo-9.11.36-3.el8_6.5.aarch64.rpm
bind-libs-lite-9.11.36-3.el8_6.5.aarch64.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8_6.5.aarch64.rpm
bind-lite-devel-9.11.36-3.el8_6.5.aarch64.rpm
bind-pkcs11-9.11.36-3.el8_6.5.aarch64.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8_6.5.aarch64.rpm
bind-pkcs11-devel-9.11.36-3.el8_6.5.aarch64.rpm
bind-pkcs11-libs-9.11.36-3.el8_6.5.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8_6.5.aarch64.rpm
bind-pkcs11-utils-9.11.36-3.el8_6.5.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8_6.5.aarch64.rpm
bind-sdb-9.11.36-3.el8_6.5.aarch64.rpm
bind-sdb-chroot-9.11.36-3.el8_6.5.aarch64.rpm
bind-sdb-debuginfo-9.11.36-3.el8_6.5.aarch64.rpm
bind-utils-9.11.36-3.el8_6.5.aarch64.rpm
bind-utils-debuginfo-9.11.36-3.el8_6.5.aarch64.rpm

noarch:
bind-license-9.11.36-3.el8_6.5.noarch.rpm
python3-bind-9.11.36-3.el8_6.5.noarch.rpm

ppc64le:
bind-9.11.36-3.el8_6.5.ppc64le.rpm
bind-chroot-9.11.36-3.el8_6.5.ppc64le.rpm
bind-debuginfo-9.11.36-3.el8_6.5.ppc64le.rpm
bind-debugsource-9.11.36-3.el8_6.5.ppc64le.rpm
bind-devel-9.11.36-3.el8_6.5.ppc64le.rpm
bind-export-libs-debuginfo-9.11.36-3.el8_6.5.ppc64le.rpm
bind-libs-9.11.36-3.el8_6.5.ppc64le.rpm
bind-libs-debuginfo-9.11.36-3.el8_6.5.ppc64le.rpm
bind-libs-lite-9.11.36-3.el8_6.5.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8_6.5.ppc64le.rpm
bind-lite-devel-9.11.36-3.el8_6.5.ppc64le.rpm
bind-pkcs11-9.11.36-3.el8_6.5.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8_6.5.ppc64le.rpm
bind-pkcs11-devel-9.11.36-3.el8_6.5.ppc64le.rpm
bind-pkcs11-libs-9.11.36-3.el8_6.5.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8_6.5.ppc64le.rpm
bind-pkcs11-utils-9.11.36-3.el8_6.5.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8_6.5.ppc64le.rpm
bind-sdb-9.11.36-3.el8_6.5.ppc64le.rpm
bind-sdb-chroot-9.11.36-3.el8_6.5.ppc64le.rpm
bind-sdb-debuginfo-9.11.36-3.el8_6.5.ppc64le.rpm
bind-utils-9.11.36-3.el8_6.5.ppc64le.rpm
bind-utils-debuginfo-9.11.36-3.el8_6.5.ppc64le.rpm

s390x:
bind-9.11.36-3.el8_6.5.s390x.rpm
bind-chroot-9.11.36-3.el8_6.5.s390x.rpm
bind-debuginfo-9.11.36-3.el8_6.5.s390x.rpm
bind-debugsource-9.11.36-3.el8_6.5.s390x.rpm
bind-devel-9.11.36-3.el8_6.5.s390x.rpm
bind-export-libs-debuginfo-9.11.36-3.el8_6.5.s390x.rpm
bind-libs-9.11.36-3.el8_6.5.s390x.rpm
bind-libs-debuginfo-9.11.36-3.el8_6.5.s390x.rpm
bind-libs-lite-9.11.36-3.el8_6.5.s390x.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8_6.5.s390x.rpm
bind-lite-devel-9.11.36-3.el8_6.5.s390x.rpm
bind-pkcs11-9.11.36-3.el8_6.5.s390x.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8_6.5.s390x.rpm
bind-pkcs11-devel-9.11.36-3.el8_6.5.s390x.rpm
bind-pkcs11-libs-9.11.36-3.el8_6.5.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8_6.5.s390x.rpm
bind-pkcs11-utils-9.11.36-3.el8_6.5.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8_6.5.s390x.rpm
bind-sdb-9.11.36-3.el8_6.5.s390x.rpm
bind-sdb-chroot-9.11.36-3.el8_6.5.s390x.rpm
bind-sdb-debuginfo-9.11.36-3.el8_6.5.s390x.rpm
bind-utils-9.11.36-3.el8_6.5.s390x.rpm
bind-utils-debuginfo-9.11.36-3.el8_6.5.s390x.rpm

x86_64:
bind-9.11.36-3.el8_6.5.x86_64.rpm
bind-chroot-9.11.36-3.el8_6.5.x86_64.rpm
bind-debuginfo-9.11.36-3.el8_6.5.i686.rpm
bind-debuginfo-9.11.36-3.el8_6.5.x86_64.rpm
bind-debugsource-9.11.36-3.el8_6.5.i686.rpm
bind-debugsource-9.11.36-3.el8_6.5.x86_64.rpm
bind-devel-9.11.36-3.el8_6.5.i686.rpm
bind-devel-9.11.36-3.el8_6.5.x86_64.rpm
bind-export-libs-debuginfo-9.11.36-3.el8_6.5.i686.rpm
bind-export-libs-debuginfo-9.11.36-3.el8_6.5.x86_64.rpm
bind-libs-9.11.36-3.el8_6.5.i686.rpm
bind-libs-9.11.36-3.el8_6.5.x86_64.rpm
bind-libs-debuginfo-9.11.36-3.el8_6.5.i686.rpm
bind-libs-debuginfo-9.11.36-3.el8_6.5.x86_64.rpm
bind-libs-lite-9.11.36-3.el8_6.5.i686.rpm
bind-libs-lite-9.11.36-3.el8_6.5.x86_64.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8_6.5.i686.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8_6.5.x86_64.rpm
bind-lite-devel-9.11.36-3.el8_6.5.i686.rpm
bind-lite-devel-9.11.36-3.el8_6.5.x86_64.rpm
bind-pkcs11-9.11.36-3.el8_6.5.x86_64.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8_6.5.i686.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8_6.5.x86_64.rpm
bind-pkcs11-devel-9.11.36-3.el8_6.5.i686.rpm
bind-pkcs11-devel-9.11.36-3.el8_6.5.x86_64.rpm
bind-pkcs11-libs-9.11.36-3.el8_6.5.i686.rpm
bind-pkcs11-libs-9.11.36-3.el8_6.5.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8_6.5.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8_6.5.x86_64.rpm
bind-pkcs11-utils-9.11.36-3.el8_6.5.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8_6.5.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8_6.5.x86_64.rpm
bind-sdb-9.11.36-3.el8_6.5.x86_64.rpm
bind-sdb-chroot-9.11.36-3.el8_6.5.x86_64.rpm
bind-sdb-debuginfo-9.11.36-3.el8_6.5.i686.rpm
bind-sdb-debuginfo-9.11.36-3.el8_6.5.x86_64.rpm
bind-utils-9.11.36-3.el8_6.5.x86_64.rpm
bind-utils-debuginfo-9.11.36-3.el8_6.5.i686.rpm
bind-utils-debuginfo-9.11.36-3.el8_6.5.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v.8.6):

Source:
bind-9.11.36-3.el8_6.5.src.rpm

aarch64:
bind-debuginfo-9.11.36-3.el8_6.5.aarch64.rpm
bind-debugsource-9.11.36-3.el8_6.5.aarch64.rpm
bind-export-devel-9.11.36-3.el8_6.5.aarch64.rpm
bind-export-libs-9.11.36-3.el8_6.5.aarch64.rpm
bind-export-libs-debuginfo-9.11.36-3.el8_6.5.aarch64.rpm
bind-libs-debuginfo-9.11.36-3.el8_6.5.aarch64.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8_6.5.aarch64.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8_6.5.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8_6.5.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8_6.5.aarch64.rpm
bind-sdb-debuginfo-9.11.36-3.el8_6.5.aarch64.rpm
bind-utils-debuginfo-9.11.36-3.el8_6.5.aarch64.rpm

ppc64le:
bind-debuginfo-9.11.36-3.el8_6.5.ppc64le.rpm
bind-debugsource-9.11.36-3.el8_6.5.ppc64le.rpm
bind-export-devel-9.11.36-3.el8_6.5.ppc64le.rpm
bind-export-libs-9.11.36-3.el8_6.5.ppc64le.rpm
bind-export-libs-debuginfo-9.11.36-3.el8_6.5.ppc64le.rpm
bind-libs-debuginfo-9.11.36-3.el8_6.5.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8_6.5.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8_6.5.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8_6.5.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8_6.5.ppc64le.rpm
bind-sdb-debuginfo-9.11.36-3.el8_6.5.ppc64le.rpm
bind-utils-debuginfo-9.11.36-3.el8_6.5.ppc64le.rpm

s390x:
bind-debuginfo-9.11.36-3.el8_6.5.s390x.rpm
bind-debugsource-9.11.36-3.el8_6.5.s390x.rpm
bind-export-devel-9.11.36-3.el8_6.5.s390x.rpm
bind-export-libs-9.11.36-3.el8_6.5.s390x.rpm
bind-export-libs-debuginfo-9.11.36-3.el8_6.5.s390x.rpm
bind-libs-debuginfo-9.11.36-3.el8_6.5.s390x.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8_6.5.s390x.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8_6.5.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8_6.5.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8_6.5.s390x.rpm
bind-sdb-debuginfo-9.11.36-3.el8_6.5.s390x.rpm
bind-utils-debuginfo-9.11.36-3.el8_6.5.s390x.rpm

x86_64:
bind-debuginfo-9.11.36-3.el8_6.5.i686.rpm
bind-debuginfo-9.11.36-3.el8_6.5.x86_64.rpm
bind-debugsource-9.11.36-3.el8_6.5.i686.rpm
bind-debugsource-9.11.36-3.el8_6.5.x86_64.rpm
bind-export-devel-9.11.36-3.el8_6.5.i686.rpm
bind-export-devel-9.11.36-3.el8_6.5.x86_64.rpm
bind-export-libs-9.11.36-3.el8_6.5.i686.rpm
bind-export-libs-9.11.36-3.el8_6.5.x86_64.rpm
bind-export-libs-debuginfo-9.11.36-3.el8_6.5.i686.rpm
bind-export-libs-debuginfo-9.11.36-3.el8_6.5.x86_64.rpm
bind-libs-debuginfo-9.11.36-3.el8_6.5.i686.rpm
bind-libs-debuginfo-9.11.36-3.el8_6.5.x86_64.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8_6.5.i686.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8_6.5.x86_64.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8_6.5.i686.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8_6.5.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8_6.5.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8_6.5.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8_6.5.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8_6.5.x86_64.rpm
bind-sdb-debuginfo-9.11.36-3.el8_6.5.i686.rpm
bind-sdb-debuginfo-9.11.36-3.el8_6.5.x86_64.rpm
bind-utils-debuginfo-9.11.36-3.el8_6.5.i686.rpm
bind-utils-debuginfo-9.11.36-3.el8_6.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-3341
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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57i
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2023-43057: Security Bulletin: IBM QRadar SIEM contains multiple vulnerabilities

IBM QRadar SIEM 7.5.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 267484.

Red Hat Security Advisory 2023-5691-01

Red Hat Security Advisory 2023-5691-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5690-01

Red Hat Security Advisory 2023-5690-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5689-01

Red Hat Security Advisory 2023-5689-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5527-01

Red Hat Security Advisory 2023-5527-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5529-01

Red Hat Security Advisory 2023-5529-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5526-01

Red Hat Security Advisory 2023-5526-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a denial of service vulnerability.

Ubuntu Security Notice USN-6421-1

Ubuntu Security Notice 6421-1 - It was discovered that Bind incorrectly handled certain control channel messages. A remote attacker with access to the control channel could possibly use this issue to cause Bind to crash, resulting in a denial of service.

RHSA-2023:5526: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3341: A flaw was found in the Bind package. The code that processes control channel messages sent to named calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size. Depending on the environment, this may cause the packet-parsing code to run out of ava...

RHSA-2023:5527: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3341: A flaw was found in the Bind package. The code that processes control channel messages sent to named calls certain functions recursively during packet parsing. Recursion depth is only limited b...

RHSA-2023:5529: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3341: A flaw was found in the Bind package. The code that processes control channel messages sent to named calls certain functions recursively during packet parsing. Recursion depth ...

Red Hat Security Advisory 2023-5474-01

Red Hat Security Advisory 2023-5474-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a denial of service vulnerability.

Debian Security Advisory 5504-1

Debian Linux Security Advisory 5504-1 - Several vulnerabilities were discovered in BIND, a DNS server implementation.

High-Severity Flaws Uncovered in Atlassian Products and ISC BIND Server

Atlassian and the Internet Systems Consortium (ISC) have disclosed several security flaws impacting their products that could be exploited to achieve denial-of-service (DoS) and remote code execution. The Australian software services provider said that the four high-severity flaws were fixed in new versions shipped last month. This includes - CVE-2022-25647 (CVSS score: 7.5) - A deserialization

Ubuntu Security Notice USN-6390-1

Ubuntu Security Notice 6390-1 - It was discovered that Bind incorrectly handled certain control channel messages. A remote attacker with access to the control channel could possibly use this issue to cause Bind to crash, resulting in a denial of service. Robert Story discovered that Bind incorrectly handled certain DNS-over-TLS queries. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS, and Ubuntu 23.04.

CVE-2023-3341: CVE-2023-3341

The code that processes control channel messages sent to `named` calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size; depending on the environment, this may cause the packet-parsing code to run out of available stack memory, causing `named` to terminate unexpectedly. Since each incoming control channel message is fully parsed before its contents are authenticated, exploiting this flaw does not require the attacker to hold a valid RNDC key; only network access to the control channel's configured TCP port is necessary. This issue affects BIND 9 versions 9.2.0 through 9.16.43, 9.18.0 through 9.18.18, 9.19.0 through 9.19.16, 9.9.3-S1 through 9.16.43-S1, and 9.18.0-S1 through 9.18.18-S1.

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation