Security
Headlines
HeadlinesLatestCVEs

Tag

#microsoft

CVE-2023-36777

Microsoft Exchange Server Information Disclosure Vulnerability

CVE
#vulnerability#microsoft
CVE-2023-36762

Microsoft Word Remote Code Execution Vulnerability

CVE-2023-29332

Microsoft Azure Kubernetes Service Elevation of Privilege Vulnerability

CVE-2023-36767

Microsoft Office Security Feature Bypass Vulnerability

CVE-2023-36766

Microsoft Excel Information Disclosure Vulnerability

CVE-2023-36765

Microsoft Office Elevation of Privilege Vulnerability

CVE-2023-36764

Microsoft SharePoint Server Elevation of Privilege Vulnerability

CVE-2023-36757

Microsoft Exchange Server Spoofing Vulnerability

Ubuntu Security Notice USN-6339-3

Ubuntu Security Notice 6339-3 - It was discovered that the NTFS file system implementation in the Linux kernel did not properly validate MFT flags in certain situations. An attacker could use this to construct a malicious NTFS image that, when mounted and operated on, could cause a denial of service. Zi Fan Tan discovered that the binder IPC implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

CVE-2023-4863: Chromium: CVE-2023-4863 Heap buffer overflow in WebP

**Why is this Chrome CVE included in the Security Update Guide?** The vulnerability assigned to this CVE is in Chromium Open Source Software (OSS) which is consumed by Microsoft Edge (Chromium-based). It is being documented in the Security Update Guide to announce that the latest version of Microsoft Edge (Chromium-based) is no longer vulnerable. Please see Security Update Guide Supports CVEs Assigned by Industry Partners for more information. **How can I see the version of the browser?** 1. In your Microsoft Edge browser, click on the 3 dots (...) on the very right-hand side of the window 2. Click on **Help and Feedback** 3. Click on **About Microsoft Edge**