A vulnerability in Microsoft Support Diagnostic Tool (MSDT) could allow for arbitrary code execution. MSDT collects information from hosts running Microsoft Windows and Windows Server to send to Microsoft Support. Successful exploitation of this vulnerability could result in arbitrary code execution. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.
Category Archives: Advisories
USN-5457-1: WebKitGTK vulnerabilities
A large number of security issues were discovered in the WebKitGTK Web and
JavaScript engines. If a user were tricked into viewing a malicious
website, a remote attacker could exploit a variety of issues related to web
browser security, including cross-site scripting attacks, denial of service
attacks, and arbitrary code execution.
thunderbird-91.10.0-1.fc35
FEDORA-2022-3482bd98e6
Packages in this update:
thunderbird-91.10.0-1.fc35
Update description:
Update to 91.10.0
See https://www.mozilla.org/en-US/security/advisories/mfsa2022-22/
Update to 91.9.1
mutt-2.2.5-1.fc36
FEDORA-2022-f1a8f72bb8
Packages in this update:
mutt-2.2.5-1.fc36
Update description:
Upgrade to 2.3.5
Upgrade to 2.2.3
thunderbird-91.10.0-1.fc36
FEDORA-2022-a5d22b5dd8
Packages in this update:
thunderbird-91.10.0-1.fc36
Update description:
Update to 91.10.0
See https://www.mozilla.org/en-US/security/advisories/mfsa2022-22/
CVE-2022-1285
Server-Side Request Forgery (SSRF) in GitHub repository gogs/gogs prior to 0.12.8.
ZDI-22-810: Microsoft Windows Installer Service Link Following Local Privilege Escalation Vulnerability
This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
ZDI-22-809: Microsoft Excel XLS File Parsing Use-After-Free Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Excel. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
ZDI-22-808: Microsoft Windows DiagTrack Service Link Following Privilege Escalation Vulnerability
This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
ZDI-22-807: Microsoft Visual Studio VSIX Auto Update Deserialization of Untrusted Data Privilege Escalation Vulnerability
This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Visual Studio. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.