Advisory 2023-2714 - SSH Protocol: Vulnerability allows bypassing security measures
The CTI portal is available at the following address: https://cti-portal.telekom.net/advisories/2023-2714
3 |
|
4 |
|
- Date
- 2023-12-19
- Release
- 2025-03-31 UPDATE
Operating System
- Appliance
- Hardware Appliance
- Linux
- Sonstiges
- UNIX
- Windows
Software
- Amazon Linux 2
- Open Source libssh < 0.10.6
- Open Source libssh < 0.9.8
- Open Source OpenSSH < 9.6
- Open Source PuTTY < 0.80
- SUSE Linux
- UPDATE 2023-12-20
- FreeBSD Project FreeBSD OS
- Ubuntu Linux
- UPDATE 2023-12-21
- Fedora Linux
- Golang Go
- Open Source Gitea < 1.21.3
- UPDATE 2023-12-22
- LANCOM LCOS
- LANCOM LCOS FX
- LANCOM LCOS LX
- LANCOM LCOS SX 4.20
- LANCOM LCOS SX 5.20
- Open Source Dropbear SSH
- UPDATE 2023-12-27
- Debian Linux
- UPDATE 2023-12-28
- Gentoo Linux
- UPDATE 2024-01-08
- NetApp Data ONTAP
- NetApp FAS
- UPDATE 2024-01-09
- PaloAlto Networks PAN-OS
- UPDATE 2024-01-10
- Fortinet FortiOS 7.0
- Fortinet FortiOS 7.2
- Fortinet FortiOS 7.4
- UPDATE 2024-01-26
- Juniper JUNOS < 19.4R3-S13
- Juniper JUNOS < 20.4R3-S10
- Juniper JUNOS < 21.4R3-S6
- Juniper JUNOS < 22.1R3-S5
- Juniper JUNOS < 22.2R3-S3
- Juniper JUNOS < 22.4R3-S1
- Juniper JUNOS < 23.2R2
- Juniper JUNOS < 23.4R2
- Juniper JUNOS < 24.1R1
- Red Hat Enterprise Linux
- UPDATE 2024-01-31
- Meinberg LANTIME < 7.08.007
- UPDATE 2024-02-02
- Oracle Linux
- UPDATE 2024-02-05
- IGEL OS
- QNAP NAS
- UPDATE 2024-02-13
- RESF Rocky Linux
- UPDATE 2024-02-29
- IBM AIX 7.2
- IBM AIX 7.3
- IBM VIOS 3.1
- IBM VIOS 4.1
- UPDATE 2024-03-07
- Red Hat JBoss Enterprise Application Platform 7.4
- Red Hat JBoss Enterprise Application Platform < 8.0.1
- UPDATE 2024-03-12
- Dell NetWorker vProxy OVA < 19.9.0.5
- UPDATE 2024-03-21
- IBM Spectrum Protect Plus 10.1
- UPDATE 2024-03-25
- IBM Business Automation Workflow 22.0.2
- IBM Business Automation Workflow 23.0.1
- IBM Business Automation Workflow 23.0.2
- UPDATE 2024-03-28
- Citrix Systems Hypervisor 8.2
- UPDATE 2024-04-05
- Open Source Dropbear SSH < 2024.84
- Red Hat JBoss Enterprise Application Platform < 7.4.16
- UPDATE 2024-04-08
- Dell integrated Dell Remote Access Controller iDRAC 8 < 2.86.86.86
- Dell integrated Dell Remote Access Controller iDRAC 9 < 7.00.00.171
- UPDATE 2024-04-12
- IBM QRadar SIEM 7.5
- UPDATE 2024-04-17
- IBM Power Hardware Management Console v10
- UPDATE 2024-04-18
- Jenkins Jenkins < 2.452
- Jenkins Jenkins LTS < 2.440.3
- UPDATE 2024-05-08
- Aruba Switch
- Dell NetWorker virtual
- EMC Avamar
- UPDATE 2024-05-22
- SUSE openSUSE
- UPDATE 2024-06-03
- Aruba Switch
- UPDATE 2024-07-18
- IBM Security Guardium 12.0
- UPDATE 2024-07-19
- Dell ECS < 3.8.1.1
- UPDATE 2024-07-24
- Aruba EdgeConnect
- UPDATE 2024-07-30
- IBM FlashSystem
- IBM SAN Volume Controller
- IBM Storwize
- UPDATE 2024-08-06
- Hitachi Ops Center
- UPDATE 2024-08-22
- Red Hat OpenShift Container Platform < 4.14.35
- UPDATE 2024-10-15
- Splunk Splunk Enterprise < 9.1.6
- Splunk Splunk Enterprise < 9.2.3
- Splunk Splunk Enterprise < 9.3.1
- UPDATE 2024-11-01
- IBM QRadar SIEM < 7.5.0 UP10 IF01
- UPDATE 2024-11-04
- Moxa Switch EDS-G512E
- Moxa Switch MDS-G4028-L3 Series
- UPDATE 2025-03-31
- IBM SPSS Collaboration and Deployment Services 8.5
Attack
A remote anonymous attacker can exploit a vulnerability in the SSH Protocol in order to bypass security measures.
Description
OpenSSH is an open-source implementation of the Secure Shell Protocol. PuTTY is a free, open source terminal emulator application which can act as a client for SSH, Telnet, rlogin and as a serial console client. libssh is a C library to provide SSH services on client and server side. It can be used to remotely execute programs, transfer files, use a secure and transparent tunnel for remote applications. Amazon Linux is a Linux distribution optimized for Amazon cloud services. Fedora is a Linux distribution derived from Red Hat.
CVE-2023-48795
A vulnerability exists in the SSH protocol. This allows integrity checks to be bypassed by manipulating sequence numbers during the handshake. This makes it possible to remove parts of messages without causing a MAC error. An attacker with access to network traffic can exploit this vulnerability to remove messages and compromise the integrity of the connection.
Recommendation
Putty provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://www.chiark.greenend.org.uk/~sgtatham/putty/
Amazon provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://alas.aws.amazon.com/AL2/ALAS-2023-2376.html
Fedora provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://bodhi.fedoraproject.org/updates/FEDORA-2023-0733306be9
libssh provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://www.libssh.org/security/advisories/CVE-2023-48795.txt
UPDATE 2023-12-20
Ubuntu provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://www.cybersecurity-help.cz/vdb/SB2023121948
FreeBSD provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://security.FreeBSD.org/advisories/FreeBSD-SA-23:19.openssh.asc
Ubuntu provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://www.cybersecurity-help.cz/vdb/SB2023121949
FreeBSD provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=275845
Ubuntu provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://ubuntu.com/security/notices/USN-6561-1
https://ubuntu.com/security/notices/USN-6560-1
SUSE provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://lists.suse.com/pipermail/sle-security-updates/2023-December/017491.html
https://lists.suse.com/pipermail/sle-security-updates/2023-December/017492.html
https://lists.suse.com/pipermail/sle-security-updates/2023-December/017493.html
https://lists.suse.com/pipermail/sle-security-updates/2023-December/017494.html
UPDATE 2023-12-21
Fedora provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://bodhi.fedoraproject.org/updates/FEDORA-2023-cb8c606fbb
https://bodhi.fedoraproject.org/updates/FEDORA-2023-20feb865d8
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-7ff32fc746
https://bodhi.fedoraproject.org/updates/FEDORA-2023-153404713b
https://bodhi.fedoraproject.org/updates/FEDORA-2023-b87ec6cf47
Gitea provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://blog.gitea.com/release-of-1.21.3/
Golang provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://groups.google.com/g/golang-announce/c/qA3XtxvMUyg
Fedora provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://www.cybersecurity-help.cz/vdb/SB2023122119
https://www.cybersecurity-help.cz/vdb/SB2023122122
UPDATE 2023-12-22
LANCOM describes a workaround and announces to release patches. For further information please consult the vendor's advisory.
https://www.lancom-systems.de/service-support/allgemeine-sicherheitshinweise#c243508
Fedora provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-b698d8c031
SUSE provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://lists.suse.com/pipermail/sle-security-updates/2023-December/017514.html
The Dropbear developers provide patches. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://github.com/mkj/dropbear/commit/6e43be5c7b99dbee49dc72b6f989f29fdd7e9356
UPDATE 2023-12-27
Debian provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://www.debian.org/security/2023/dsa-5588
https://lists.debian.org/debian-security-announce/2023/msg00285.html
https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html
https://lists.debian.org/debian-security-announce/2023/msg00283.html
Fedora provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://bodhi.fedoraproject.org/updates/FEDORA-2023-55800423a8
UPDATE 2023-12-28
Gentoo provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://security.gentoo.org/glsa/202312-16
https://security.gentoo.org/glsa/202312-17
UPDATE 2023-12-29
Debian provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://lists.debian.org/debian-security-announce/2023/msg00288.html
UPDATE 2024-01-02
Fedora provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://bodhi.fedoraproject.org/updates/FEDORA-2023-0355346550
UPDATE 2024-01-03
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-f0d88b447f
https://bodhi.fedoraproject.org/updates/FEDORA-2024-39a8c72ea9
https://bodhi.fedoraproject.org/updates/FEDORA-2024-71c2c6526c
https://bodhi.fedoraproject.org/updates/FEDORA-2024-d946b9ad25
SUSE provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://lists.suse.com/pipermail/sle-security-updates/2024-January/017579.html
Fedora provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-b45b6eada5
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-155a6ac298
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-3a29f0d349
UPDATE 2024-01-04
https://bodhi.fedoraproject.org/updates/FEDORA-2024-3bb23c77f3
https://bodhi.fedoraproject.org/updates/FEDORA-2024-06ebb70bdd
UPDATE 2024-01-08
SUSE provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://lists.suse.com/pipermail/sle-security-updates/2024-January/017588.html
NetApp provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://security.netapp.com/advisory/ntap-20240105-0004/
UPDATE 2024-01-09
Palo Alto Networks describes a workaround. For further information please consult the vendor's advisory.
https://security.paloaltonetworks.com/CVE-2023-48795
Fedora provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-48aa5f1dae
UPDATE 2024-01-10
FortiGuard describes a workaround. For further information please consult the vendor's advisory.
https://fortiguard.fortinet.com/psirt/FG-IR-23-490
Fedora provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-2705241461
https://bodhi.fedoraproject.org/updates/FEDORA-2024-7b08207cdb
https://bodhi.fedoraproject.org/updates/FEDORA-2024-ae653fb07b
https://bodhi.fedoraproject.org/updates/FEDORA-2024-fb32950d11
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-8d101d5e22
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-e21a9204d2
https://bodhi.fedoraproject.org/updates/FEDORA-2024-0d8d3b8dcc
UPDATE 2024-01-11
https://bodhi.fedoraproject.org/updates/FEDORA-2024-7e301327c2
UPDATE 2024-01-12
Debian provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://lists.debian.org/debian-security-announce/2024/msg00006.html
https://lists.debian.org/debian-security-announce/2024/msg00008.html
Ubuntu provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://ubuntu.com/security/notices/USN-6560-2
Debian provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://lists.debian.org/debian-security-announce/2024/msg00007.html
UPDATE 2024-01-16
Ubuntu provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://ubuntu.com/security/notices/USN-6585-1
UPDATE 2024-01-19
https://www.cybersecurity-help.cz/vdb/SB2024011853
SUSE provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://lists.suse.com/pipermail/sle-security-updates/2024-January/017678.html
Ubuntu provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://ubuntu.com/security/notices/USN-6589-1
UPDATE 2024-01-22
Fedora provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-11c0b9b06a
https://bodhi.fedoraproject.org/updates/FEDORA-2024-3fd1bc9276
https://bodhi.fedoraproject.org/updates/FEDORA-2024-a53b24023d
UPDATE 2024-01-25
Debian provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://lists.debian.org/debian-lts-announce/2024/01/msg00014.html
SUSE provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://lists.suse.com/pipermail/sle-security-updates/2024-January/017749.html
Debian provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://lists.debian.org/debian-lts-announce/2024/01/msg00013.html
UPDATE 2024-01-26
Red Hat provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://access.redhat.com/errata/RHSA-2024:0455
Ubuntu provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://ubuntu.com/security/notices/USN-6598-1
Red Hat provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://access.redhat.com/errata/RHSA-2024:0499
SUSE provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://lists.suse.com/pipermail/sle-security-updates/2024-January/017759.html
Red Hat provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://access.redhat.com/errata/RHSA-2024:0429
Juniper provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://supportportal.juniper.net/s/article/2024-01-Reference-Advisory-Junos-OS-and-Junos-OS-Evolved-Impact-of-Terrapin-SSH-Attack-CVE-2023-48795
UPDATE 2024-01-29
Red Hat provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://access.redhat.com/errata/RHSA-2024:0538
UPDATE 2024-01-31
https://access.redhat.com/errata/RHSA-2024:0594
https://access.redhat.com/errata/RHSA-2024:0606
https://access.redhat.com/errata/RHSA-2024:0625
https://access.redhat.com/errata/RHSA-2024:0628
Meinberg provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://www.meinberg.de/german/news/meinberg-security-advisory-mbgsa-2024-01-lantime-firmware-v7-08-007.htm
UPDATE 2024-02-01
Debian provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://lists.debian.org/debian-lts-announce/2024/02/msg00000.html
UPDATE 2024-02-02
Oracle Linux provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://linux.oracle.com/errata/ELSA-2024-0606.html
https://linux.oracle.com/errata/ELSA-2024-0628.html
UPDATE 2024-02-05
QNAP provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://www.qnap.com/de-de/security-advisory/qsa-24-06
IGEL provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://kb.igel.com/securitysafety/en/isn-2023-39-ssh-terrapin-vulnerability-112734047.html
UPDATE 2024-02-06
SUSE provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://lists.suse.com/pipermail/sle-security-updates/2024-February/017866.html
UPDATE 2024-02-09
https://lists.suse.com/pipermail/sle-security-updates/2024-February/017891.html
UPDATE 2024-02-13
Rocky Enterprise Software Foundation provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://errata.build.resf.org/RLSA-2024:0628
Red Hat provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://access.redhat.com/errata/RHSA-2024:0789
https://access.redhat.com/errata/RHSA-2024:0722
Rocky Enterprise Software Foundation provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://errata.build.resf.org/RLSA-2024:0606
UPDATE 2024-02-14
Oracle Linux provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://linux.oracle.com/errata/ELSA-2024-12158.html
SUSE provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://lists.suse.com/pipermail/sle-security-updates/2024-February/017909.html
Oracle Linux provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://linux.oracle.com/errata/ELSA-2024-12157.html
UPDATE 2024-02-15
https://linux.oracle.com/errata/ELSA-2024-12164.html
UPDATE 2024-02-16
Red Hat provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://access.redhat.com/errata/RHSA-2024:0843
UPDATE 2024-02-21
https://access.redhat.com/errata/RHSA-2024:0880
SUSE provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://lists.suse.com/pipermail/sle-security-updates/2024-February/017974.html
https://lists.suse.com/pipermail/sle-security-updates/2024-February/017960.html
https://lists.suse.com/pipermail/sle-security-updates/2024-February/017959.html
UPDATE 2024-02-28
Red Hat provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://access.redhat.com/errata/RHSA-2023:7197
https://access.redhat.com/errata/RHSA-2024:0954
https://access.redhat.com/errata/RHSA-2023:7201
https://access.redhat.com/errata/RHSA-2023:7198
UPDATE 2024-02-29
IBM provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://www.ibm.com/support/pages/node/7125640
UPDATE 2024-03-06
Red Hat provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://access.redhat.com/errata/RHSA-2024:1130
https://access.redhat.com/errata/RHSA-2024:1150
UPDATE 2024-03-07
https://access.redhat.com/errata/RHSA-2024:1196
https://access.redhat.com/errata/RHSA-2024:1197
Oracle Linux provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://linux.oracle.com/errata/ELSA-2024-1130.html
Red Hat provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://access.redhat.com/errata/RHSA-2024:1192
https://access.redhat.com/errata/RHSA-2024:1194
https://access.redhat.com/errata/RHSA-2024:1193
UPDATE 2024-03-08
Oracle Linux provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://linux.oracle.com/errata/ELSA-2024-1150.html
UPDATE 2024-03-12
Dell provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://www.dell.com/support/kbdoc/000222965/dsa-2024-=
Fedora provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-6bc0ac05e1
UPDATE 2024-03-14
Red Hat provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://access.redhat.com/errata/RHSA-2024:1210
UPDATE 2024-03-20
https://access.redhat.com/errata/RHSA-2024:1383
Oracle Linux provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://linux.oracle.com/errata/ELSA-2024-12233.html
https://linux.oracle.com/errata/ELSA-2024-12232.html
Red Hat provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://access.redhat.com/errata/RHSA-2024:1433
UPDATE 2024-03-21
IBM provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://www.ibm.com/support/pages/node/7144861
UPDATE 2024-03-25
SUSE provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://lists.suse.com/pipermail/sle-security-updates/2024-March/018187.html
https://lists.suse.com/pipermail/sle-security-updates/2024-March/018189.html
IBM provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://www.cybersecurity-help.cz/vdb/SB2024032509
UPDATE 2024-03-28
Red Hat provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://access.redhat.com/errata/RHSA-2024:1557
Citrix provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://support.citrix.com/article/CTX633181/hotfix-xs82ecu1063-for-citrix-hypervisor-82-cumulative-update-1
UPDATE 2024-04-05
Red Hat provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://access.redhat.com/errata/RHSA-2024:1675
https://access.redhat.com/errata/RHSA-2024:1674
Dropbear provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://lists.ucc.gu.uwa.edu.au/pipermail/dropbear/2024q2/002365.html
Red Hat provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://access.redhat.com/errata/RHSA-2024:1677
https://access.redhat.com/errata/RHSA-2024:1676
UPDATE 2024-04-08
Dell provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://www.dell.com/support/kbdoc/000221558/dsa-2024-=
UPDATE 2024-04-12
IBM provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://www.ibm.com/support/pages/node/7148094
UPDATE 2024-04-17
Red Hat provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://access.redhat.com/errata/RHSA-2024:1859
IBM provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://www.ibm.com/support/pages/node/7148398
UPDATE 2024-04-18
Jenkins provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://www.jenkins.io/security/advisory/2024-04-17/
UPDATE 2024-04-23
Ubuntu provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://ubuntu.com/security/notices/USN-6738-1
UPDATE 2024-04-26
Debian provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://lists.debian.org/debian-lts-announce/2024/04/msg00016.html
UPDATE 2024-05-08
Aruba provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-005.txt
Dell provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://www.dell.com/support/kbdoc/000224827/dsa-2024-=
UPDATE 2024-05-22
Red Hat provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://access.redhat.com/errata/RHSA-2024:2988
openSUSE provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/NJ4UKYMVT5L6QOJVM6JMV6AQINAVT4JW/
UPDATE 2024-05-29
Oracle Linux provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://linux.oracle.com/errata/ELSA-2024-2988.html
UPDATE 2024-05-31
Red Hat provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://access.redhat.com/errata/RHSA-2024:3479
https://access.redhat.com/errata/RHSA-2024:2728
UPDATE 2024-06-03
HPE provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-hpesb3p04641en_us
UPDATE 2024-06-06
Red Hat provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://access.redhat.com/errata/RHSA-2024:3636
https://access.redhat.com/errata/RHSA-2024:3635
https://access.redhat.com/errata/RHSA-2024:3634
UPDATE 2024-06-20
https://access.redhat.com/errata/RHSA-2024:3918
UPDATE 2024-06-26
https://access.redhat.com/errata/RHSA-2024:4010
UPDATE 2024-07-05
Gentoo provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://security.gentoo.org/glsa/202407-11
https://security.gentoo.org/glsa/202407-12
UPDATE 2024-07-12
Red Hat provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://access.redhat.com/errata/RHSA-2024:4329
UPDATE 2024-07-17
https://access.redhat.com/errata/RHSA-2024:4479
https://access.redhat.com/errata/RHSA-2024:4484
UPDATE 2024-07-18
IBM provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://www.ibm.com/support/pages/node/7160492
UPDATE 2024-07-19
Dell provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://www.dell.com/support/kbdoc/de-de/000227051/dsa-2024-239-security-update-dell-ecs-3-8-1-1-for-multiple-security-vulnerabilities
Red Hat provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://access.redhat.com/errata/RHSA-2024:4631
https://access.redhat.com/errata/RHSA-2024:4662
UPDATE 2024-07-22
https://access.redhat.com/errata/RHSA-2024:4597
UPDATE 2024-07-24
HPE provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04673en_us&docLocale=en_US
UPDATE 2024-07-25
Red Hat provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://access.redhat.com/errata/RHSA-2024:4613
UPDATE 2024-07-30
IBM provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://www.ibm.com/support/pages/node/7154643
UPDATE 2024-08-01
https://www.ibm.com/support/pages/node/7162077
UPDATE 2024-08-06
HITACHI provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2024-139/index.html
UPDATE 2024-08-07
Red Hat provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://access.redhat.com/errata/RHSA-2024:4955
UPDATE 2024-08-08
https://access.redhat.com/errata/RHSA-2024:4959
https://access.redhat.com/errata/RHSA-2024:4960
UPDATE 2024-08-19
Debian provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://lists.debian.org/debian-security-announce/2024/msg00163.html
UPDATE 2024-08-22
Red Hat provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://access.redhat.com/errata/RHSA-2024:5432
UPDATE 2024-09-30
Debian provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://lists.debian.org/debian-lts-announce/2024/09/msg00042.html
UPDATE 2024-10-02
Ubuntu provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://ubuntu.com/security/notices/USN-7051-1
UPDATE 2024-10-15
Splunk-SVD provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://advisory.splunk.com//advisories/SVD-2024-1012
UPDATE 2024-10-17
SUSE provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/EAHKWTRWWAX4Y4SNTAAW5T57YHPEOMQG/
UPDATE 2024-10-24
Red Hat provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://access.redhat.com/errata/RHSA-2024:8235
UPDATE 2024-11-01
IBM provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://www.ibm.com/support/pages/node/7174634
UPDATE 2024-11-04
moxa provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://www.moxa.com/en/support/product-support/security-advisory/mpsa-241044-vulnerabilities-identified-in-mds-g4028-l3-series-and-eds-g512e
UPDATE 2025-02-26
Ubuntu provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://ubuntu.com/security/notices/USN-7292-1
https://ubuntu.com/security/notices/USN-7297-1
UPDATE 2025-03-13
Fedora provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://bodhi.fedoraproject.org/updates/FEDORA-2025-9cee4b3ac0
https://bodhi.fedoraproject.org/updates/FEDORA-2025-aaa849ae74
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2025-f3e455b799
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2025-206aae91e0
UPDATE 2025-03-31
IBM provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://www.ibm.com/support/pages/node/7229444
Information
NIST Vulnerability Database dated 2023-12-18
https://nvd.nist.gov/vuln/detail/CVE-2023-48795
Amazon Linux 1 Security Advisory dated 2023-12-18
https://alas.aws.amazon.com/ALAS-2023-1898.html
Amazon Linux 2 Security Advisory dated 2023-12-18
https://alas.aws.amazon.com/AL2/ALAS-2023-2376.html
Fedora Advisory dated 2023-12-18
https://bodhi.fedoraproject.org/updates/FEDORA-2023-0733306be9
Fedora Advisory dated 2023-12-18
https://bodhi.fedoraproject.org/updates/FEDORA-2023-d296850e7e
Putty Latest News dated 2023-12-18
https://www.chiark.greenend.org.uk/~sgtatham/putty/
SUSE CVE-2023-48795
https://www.suse.com/security/cve/CVE-2023-48795.html
Ubuntu Security Notice USN-6561-1 dated 2023-12-19
https://www.cybersecurity-help.cz/vdb/SB2023121948
FreeBSD Security Advisory FREEBSD-SA-23:19.OPENSSH dated 2023-12-19
https://security.FreeBSD.org/advisories/FreeBSD-SA-23:19.openssh.asc
Ubuntu Security Notice USN-6560-1 dated 2023-12-19
https://www.cybersecurity-help.cz/vdb/SB2023121949
FreeBSD Security Advisory FREEBSD-SA-23:19.OPENSSH dated 2023-12-19
https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=275845
Ubuntu Security Notice USN-6561-1 dated 2023-12-19
https://ubuntu.com/security/notices/USN-6561-1
Ubuntu Security Notice USN-6560-1 dated 2023-12-19
https://ubuntu.com/security/notices/USN-6560-1
SUSE Security Update SUSE-SU-2023:4905-1 dated 2023-12-20
https://lists.suse.com/pipermail/sle-security-updates/2023-December/017491.html
SUSE Security Update SUSE-SU-2023:4904-1 dated 2023-12-20
https://lists.suse.com/pipermail/sle-security-updates/2023-December/017492.html
SUSE Security Update SUSE-SU-2023:4903-1 dated 2023-12-20
https://lists.suse.com/pipermail/sle-security-updates/2023-December/017493.html
SUSE Security Update SUSE-SU-2023:4902-1 dated 2023-12-20
https://lists.suse.com/pipermail/sle-security-updates/2023-December/017494.html
Fedora Security Advisory FEDORA-2023-CB8C606FBB dated 2023-12-20
https://bodhi.fedoraproject.org/updates/FEDORA-2023-cb8c606fbb
Fedora Security Advisory FEDORA-2023-20FEB865D8 dated 2023-12-20
https://bodhi.fedoraproject.org/updates/FEDORA-2023-20feb865d8
Fedora Security Advisory FEDORA-EPEL-2023-7FF32FC746 dated 2023-12-20
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-7ff32fc746
Fedora Security Advisory FEDORA-2023-153404713B dated 2023-12-21
https://bodhi.fedoraproject.org/updates/FEDORA-2023-153404713b
Fedora Security Advisory FEDORA-2023-B87EC6CF47 dated 2023-12-21
https://bodhi.fedoraproject.org/updates/FEDORA-2023-b87ec6cf47
Gitea Release Notes
https://blog.gitea.com/release-of-1.21.3/
Golang Announce Mailing List dated 2023-12-18
https://groups.google.com/g/golang-announce/c/qA3XtxvMUyg
Fedora Security Advisory FEDORA-2023-7141950083 dated 2023-12-21
https://www.cybersecurity-help.cz/vdb/SB2023122119
Fedora Security Advisory FEDORA-2023-7934EFB5E3 dated 2023-12-21
https://www.cybersecurity-help.cz/vdb/SB2023122122
Fedora Security Advisory FEDORA-EPEL-2023-B698D8C031 dated 2023-12-21
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-b698d8c031
SUSE Security Update SUSE-SU-2023:4946-1 dated 2023-12-21
https://lists.suse.com/pipermail/sle-security-updates/2023-December/017514.html
LANCOM Common Security Advisory dated 2023-12-21
https://www.lancom-systems.de/service-support/allgemeine-sicherheitshinweise#c243508
Debian Security Advisory DSA-5588 dated 2023-12-24
https://www.debian.org/security/2023/dsa-5588
Debian Security Advisory DSA-5588 dated 2023-12-24
https://lists.debian.org/debian-security-announce/2023/msg00285.html
Debian Security Advisory DLA-3694 dated 2023-12-26
https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html
Debian Security Advisory DSA-5586 dated 2023-12-22
https://lists.debian.org/debian-security-announce/2023/msg00283.html
Fedora Security Advisory FEDORA-2023-55800423A8 dated 2023-12-23
https://bodhi.fedoraproject.org/updates/FEDORA-2023-55800423a8
Gentoo Linux Security Advisory GLSA-202312-16 dated 2023-12-28
https://security.gentoo.org/glsa/202312-16
Gentoo Linux Security Advisory GLSA-202312-17 dated 2023-12-28
https://security.gentoo.org/glsa/202312-17
Debian Security Advisory DSA-5591 dated 2023-12-28
https://lists.debian.org/debian-security-announce/2023/msg00288.html
Fedora Security Advisory FEDORA-2023-0355346550 dated 2023-12-31
https://bodhi.fedoraproject.org/updates/FEDORA-2023-0355346550
Fedora Security Advisory FEDORA-EPEL-2024-F0D88B447F dated 2024-01-03
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-f0d88b447f
Fedora Security Advisory FEDORA-2024-39A8C72EA9 dated 2024-01-02
https://bodhi.fedoraproject.org/updates/FEDORA-2024-39a8c72ea9
Fedora Security Advisory FEDORA-2024-71C2C6526C dated 2024-01-03
https://bodhi.fedoraproject.org/updates/FEDORA-2024-71c2c6526c
Fedora Security Advisory FEDORA-2024-D946B9AD25 dated 2024-01-03
https://bodhi.fedoraproject.org/updates/FEDORA-2024-d946b9ad25
SUSE Security Update SUSE-SU-2024:0006-1 dated 2024-01-02
https://lists.suse.com/pipermail/sle-security-updates/2024-January/017579.html
Fedora Security Advisory FEDORA-EPEL-2024-B45B6EADA5 dated 2024-01-02
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-b45b6eada5
Fedora Security Advisory FEDORA-EPEL-2024-155A6AC298 dated 2024-01-03
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-155a6ac298
Fedora Security Advisory FEDORA-EPEL-2024-3A29F0D349 dated 2024-01-03
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-3a29f0d349
Fedora Security Advisory FEDORA-2024-3BB23C77F3 dated 2024-01-03
https://bodhi.fedoraproject.org/updates/FEDORA-2024-3bb23c77f3
Fedora Security Advisory FEDORA-2024-06EBB70BDD dated 2024-01-03
https://bodhi.fedoraproject.org/updates/FEDORA-2024-06ebb70bdd
SUSE Security Update SUSE-SU-2024:0035-1 dated 2024-01-05
https://lists.suse.com/pipermail/sle-security-updates/2024-January/017588.html
NetApp Security Advisory NTAP-20240105-0004 dated 2024-01-05
https://security.netapp.com/advisory/ntap-20240105-0004/
Palo Alto Networks Security Advisory PAN-241547 dated 2024-01-09
https://security.paloaltonetworks.com/CVE-2023-48795
Fedora Security Advisory FEDORA-2024-48AA5F1DAE dated 2024-01-08
https://bodhi.fedoraproject.org/updates/FEDORA-2024-48aa5f1dae
FortiGuard Labs PSIRT Advisory FG-IR-23-490 dated 2024-01-09
https://fortiguard.fortinet.com/psirt/FG-IR-23-490
Fedora Security Advisory FEDORA-2024-2705241461 dated 2024-01-09
https://bodhi.fedoraproject.org/updates/FEDORA-2024-2705241461
Fedora Security Advisory FEDORA-2024-7B08207CDB dated 2024-01-09
https://bodhi.fedoraproject.org/updates/FEDORA-2024-7b08207cdb
Fedora Security Advisory FEDORA-2024-AE653FB07B dated 2024-01-09
https://bodhi.fedoraproject.org/updates/FEDORA-2024-ae653fb07b
Fedora Security Advisory FEDORA-2024-FB32950D11 dated 2024-01-09
https://bodhi.fedoraproject.org/updates/FEDORA-2024-fb32950d11
Fedora Security Advisory FEDORA-EPEL-2024-8D101D5E22 dated 2024-01-09
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-8d101d5e22
Fedora Security Advisory FEDORA-EPEL-2024-E21A9204D2 dated 2024-01-09
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-e21a9204d2
Fedora Security Advisory FEDORA-2024-0D8D3B8DCC dated 2024-01-09
https://bodhi.fedoraproject.org/updates/FEDORA-2024-0d8d3b8dcc
Fedora Security Advisory FEDORA-2024-7E301327C2 dated 2024-01-10
https://bodhi.fedoraproject.org/updates/FEDORA-2024-7e301327c2
Debian Security Advisory DSA-5599 dated 2024-01-12
https://lists.debian.org/debian-security-announce/2024/msg00006.html
Debian Security Advisory DSA-5601 dated 2024-01-12
https://lists.debian.org/debian-security-announce/2024/msg00008.html
Ubuntu Security Notice USN-6560-2 dated 2024-01-11
https://ubuntu.com/security/notices/USN-6560-2
Debian Security Advisory DSA-5600 dated 2024-01-12
https://lists.debian.org/debian-security-announce/2024/msg00007.html
Ubuntu Security Notice USN-6585-1 dated 2024-01-15
https://ubuntu.com/security/notices/USN-6585-1
Ubuntu Security Notice USN-6589-1 dated 2024-01-18
https://www.cybersecurity-help.cz/vdb/SB2024011853
SUSE Security Update SUSE-SU-2024:0140-1 dated 2024-01-18
https://lists.suse.com/pipermail/sle-security-updates/2024-January/017678.html
Ubuntu Security Notice USN-6589-1 dated 2024-01-18
https://ubuntu.com/security/notices/USN-6589-1
Fedora Security Advisory FEDORA-EPEL-2024-11C0B9B06A dated 2024-01-21
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-11c0b9b06a
Fedora Security Advisory FEDORA-2024-3FD1BC9276 dated 2024-01-21
https://bodhi.fedoraproject.org/updates/FEDORA-2024-3fd1bc9276
Fedora Security Advisory FEDORA-2024-A53B24023D dated 2024-01-21
https://bodhi.fedoraproject.org/updates/FEDORA-2024-a53b24023d
Debian Security Advisory DLA-3719 dated 2024-01-25
https://lists.debian.org/debian-lts-announce/2024/01/msg00014.html
SUSE Security Update SUSE-SU-2024:0210-1 dated 2024-01-24
https://lists.suse.com/pipermail/sle-security-updates/2024-January/017749.html
Debian Security Advisory DLA-3718 dated 2024-01-25
https://lists.debian.org/debian-lts-announce/2024/01/msg00013.html
Red Hat Security Advisory RHSA-2024:0455 dated 2024-01-25
https://access.redhat.com/errata/RHSA-2024:0455
Ubuntu Security Notice USN-6598-1 dated 2024-01-25
https://ubuntu.com/security/notices/USN-6598-1
Red Hat Security Advisory RHSA-2024:0499 dated 2024-01-25
https://access.redhat.com/errata/RHSA-2024:0499
SUSE Security Update SUSE-SU-2024:0224-1 dated 2024-01-25
https://lists.suse.com/pipermail/sle-security-updates/2024-January/017759.html
Red Hat Security Advisory RHSA-2024:0429 dated 2024-01-25
https://access.redhat.com/errata/RHSA-2024:0429
Red Hat Security Advisory RHSA-2024:0538 dated 2024-01-29
https://access.redhat.com/errata/RHSA-2024:0538
Red Hat Security Advisory RHSA-2024:0594 dated 2024-01-30
https://access.redhat.com/errata/RHSA-2024:0594
Red Hat Security Advisory RHSA-2024:0606 dated 2024-01-30
https://access.redhat.com/errata/RHSA-2024:0606
Red Hat Security Advisory RHSA-2024:0625 dated 2024-01-31
https://access.redhat.com/errata/RHSA-2024:0625
Red Hat Security Advisory RHSA-2024:0628 dated 2024-01-31
https://access.redhat.com/errata/RHSA-2024:0628
Meinberg Security Advisory
https://www.meinberg.de/german/news/meinberg-security-advisory-mbgsa-2024-01-lantime-firmware-v7-08-007.htm
Debian Security Advisory DLA-3730 dated 2024-02-01
https://lists.debian.org/debian-lts-announce/2024/02/msg00000.html
Oracle Linux Security Advisory ELSA-2024-0606 dated 2024-02-01
https://linux.oracle.com/errata/ELSA-2024-0606.html
Oracle Linux Security Advisory ELSA-2024-0628 dated 2024-02-01
https://linux.oracle.com/errata/ELSA-2024-0628.html
QNAP Security Advisory
https://www.qnap.com/de-de/security-advisory/qsa-24-06
IGEL Security Notice ISN-2023-39 dated 2024-02-05
https://kb.igel.com/securitysafety/en/isn-2023-39-ssh-terrapin-vulnerability-112734047.html
SUSE Security Update SUSE-SU-2024:0327-1 dated 2024-02-05
https://lists.suse.com/pipermail/sle-security-updates/2024-February/017866.html
SUSE Security Update SUSE-SU-2024:0430-1 dated 2024-02-08
https://lists.suse.com/pipermail/sle-security-updates/2024-February/017891.html
Rocky Linux Security Advisory RLSA-2024:0628 dated 2024-02-12
https://errata.build.resf.org/RLSA-2024:0628
Red Hat Security Advisory RHSA-2024:0789 dated 2024-02-12
https://access.redhat.com/errata/RHSA-2024:0789
Red Hat Security Advisory RHSA-2024:0722 dated 2024-02-12
https://access.redhat.com/errata/RHSA-2024:0722
Rocky Linux Security Advisory RLSA-2024:0606 dated 2024-02-12
https://errata.build.resf.org/RLSA-2024:0606
Oracle Linux Security Advisory ELSA-2024-12158 dated 2024-02-14
https://linux.oracle.com/errata/ELSA-2024-12158.html
SUSE Security Update SUSE-SU-2024:0460-1 dated 2024-02-13
https://lists.suse.com/pipermail/sle-security-updates/2024-February/017909.html
Oracle Linux Security Advisory ELSA-2024-12157 dated 2024-02-14
https://linux.oracle.com/errata/ELSA-2024-12157.html
Oracle Linux Security Advisory ELSA-2024-12164 dated 2024-02-15
https://linux.oracle.com/errata/ELSA-2024-12164.html
Red Hat Security Advisory RHSA-2024:0843 dated 2024-02-15
https://access.redhat.com/errata/RHSA-2024:0843
Red Hat Security Advisory RHSA-2024:0880 dated 2024-02-20
https://access.redhat.com/errata/RHSA-2024:0880
SUSE Security Update SUSE-SU-2024:0539-1 dated 2024-02-20
https://lists.suse.com/pipermail/sle-security-updates/2024-February/017974.html
SUSE Security Update SUSE-SU-2024:0558-1 dated 2024-02-20
https://lists.suse.com/pipermail/sle-security-updates/2024-February/017960.html
SUSE Security Update SUSE-SU-2024:0543-1 dated 2024-02-20
https://lists.suse.com/pipermail/sle-security-updates/2024-February/017959.html
Red Hat Security Advisory RHSA-2023:7197 dated 2024-02-28
https://access.redhat.com/errata/RHSA-2023:7197
Red Hat Security Advisory RHSA-2024:0954 dated 2024-02-28
https://access.redhat.com/errata/RHSA-2024:0954
Red Hat Security Advisory RHSA-2023:7201 dated 2024-02-28
https://access.redhat.com/errata/RHSA-2023:7201
Red Hat Security Advisory RHSA-2023:7198 dated 2024-02-28
https://access.redhat.com/errata/RHSA-2023:7198
IBM Security Bulletin 7125640 dated 2024-02-28
https://www.ibm.com/support/pages/node/7125640
Red Hat Security Advisory RHSA-2024:1130 dated 2024-03-06
https://access.redhat.com/errata/RHSA-2024:1130
Red Hat Security Advisory RHSA-2024:1150 dated 2024-03-06
https://access.redhat.com/errata/RHSA-2024:1150
Red Hat Security Advisory RHSA-2024:1196 dated 2024-03-06
https://access.redhat.com/errata/RHSA-2024:1196
Red Hat Security Advisory RHSA-2024:1197 dated 2024-03-06
https://access.redhat.com/errata/RHSA-2024:1197
Oracle Linux Security Advisory ELSA-2024-1130 dated 2024-03-06
https://linux.oracle.com/errata/ELSA-2024-1130.html
Red Hat Security Advisory RHSA-2024:1192 dated 2024-03-06
https://access.redhat.com/errata/RHSA-2024:1192
Red Hat Security Advisory RHSA-2024:1194 dated 2024-03-06
https://access.redhat.com/errata/RHSA-2024:1194
Red Hat Security Advisory RHSA-2024:1193 dated 2024-03-06
https://access.redhat.com/errata/RHSA-2024:1193
Oracle Linux Security Advisory ELSA-2024-1150 dated 2024-03-07
https://linux.oracle.com/errata/ELSA-2024-1150.html
Dell Security Advisory DSA-2024-091 dated 2024-03-12
https://www.dell.com/support/kbdoc/000222965/dsa-2024-=
Fedora Security Advisory FEDORA-EPEL-2024-6BC0AC05E1 dated 2024-03-11
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-6bc0ac05e1
Red Hat Security Advisory RHSA-2024:1210 dated 2024-03-13
https://access.redhat.com/errata/RHSA-2024:1210
Red Hat Security Advisory RHSA-2024:1383 dated 2024-03-19
https://access.redhat.com/errata/RHSA-2024:1383
Oracle Linux Security Advisory ELSA-2024-12233 dated 2024-03-19
https://linux.oracle.com/errata/ELSA-2024-12233.html
Oracle Linux Security Advisory ELSA-2024-12232 dated 2024-03-19
https://linux.oracle.com/errata/ELSA-2024-12232.html
Red Hat Security Advisory RHSA-2024:1433 dated 2024-03-20
https://access.redhat.com/errata/RHSA-2024:1433
IBM Security Bulletin 7144861 dated 2024-03-20
https://www.ibm.com/support/pages/node/7144861
SUSE Security Update SUSE-SU-2024:0974-1 dated 2024-03-22
https://lists.suse.com/pipermail/sle-security-updates/2024-March/018187.html
SUSE Security Update SUSE-SU-2024:0972-1 dated 2024-03-22
https://lists.suse.com/pipermail/sle-security-updates/2024-March/018189.html
IBM Security Bulletin 7145046 dated 2024-03-25
https://www.cybersecurity-help.cz/vdb/SB2024032509
Red Hat Security Advisory RHSA-2024:1557 dated 2024-03-28
https://access.redhat.com/errata/RHSA-2024:1557
Citrix Security Advisory CTX633181 dated 2024-03-28
https://support.citrix.com/article/CTX633181/hotfix-xs82ecu1063-for-citrix-hypervisor-82-cumulative-update-1
Red Hat Security Advisory RHSA-2024:1675 dated 2024-04-04
https://access.redhat.com/errata/RHSA-2024:1675
Red Hat Security Advisory RHSA-2024:1674 dated 2024-04-04
https://access.redhat.com/errata/RHSA-2024:1674
Dropbear Release 2024.84 dated 2024-04-04
https://lists.ucc.gu.uwa.edu.au/pipermail/dropbear/2024q2/002365.html
Red Hat Security Advisory RHSA-2024:1677 dated 2024-04-04
https://access.redhat.com/errata/RHSA-2024:1677
Red Hat Security Advisory RHSA-2024:1676 dated 2024-04-04
https://access.redhat.com/errata/RHSA-2024:1676
Dell Security Advisory DSA-2024-021 dated 2024-04-06
https://www.dell.com/support/kbdoc/000221558/dsa-2024-=
IBM Security Bulletin 7148094 dated 2024-04-11
https://www.ibm.com/support/pages/node/7148094
Red Hat Security Advisory RHSA-2024:1859 dated 2024-04-16
https://access.redhat.com/errata/RHSA-2024:1859
IBM Security Bulletin 7148398 dated 2024-04-16
https://www.ibm.com/support/pages/node/7148398
Jenkins Security Advisory
https://www.jenkins.io/security/advisory/2024-04-17/
Ubuntu Security Notice USN-6738-1 dated 2024-04-22
https://ubuntu.com/security/notices/USN-6738-1
Debian Security Advisory DLA-3794 dated 2024-04-25
https://lists.debian.org/debian-lts-announce/2024/04/msg00016.html
Aruba Product Security Advisory ARUBA-PSA-2024-005 dated 2024-05-07
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-005.txt
Dell Security Advisory DSA-2024-198 dated 2024-05-08
https://www.dell.com/support/kbdoc/000224827/dsa-2024-=
Red Hat Security Advisory RHSA-2024:2988 dated 2024-05-22
https://access.redhat.com/errata/RHSA-2024:2988
openSUSE Security Update OPENSUSE-SU-2024:0135-1 dated 2024-05-22
https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/NJ4UKYMVT5L6QOJVM6JMV6AQINAVT4JW/
Oracle Linux Security Advisory ELSA-2024-2988 dated 2024-05-28
https://linux.oracle.com/errata/ELSA-2024-2988.html
Red Hat Security Advisory RHSA-2024:3479 dated 2024-05-29
https://access.redhat.com/errata/RHSA-2024:3479
Red Hat Security Advisory RHSA-2024:2728 dated 2024-05-29
https://access.redhat.com/errata/RHSA-2024:2728
HPE Security Bulletin
https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-hpesb3p04641en_us
Red Hat Security Advisory RHSA-2024:3636 dated 2024-06-05
https://access.redhat.com/errata/RHSA-2024:3636
Red Hat Security Advisory RHSA-2024:3635 dated 2024-06-05
https://access.redhat.com/errata/RHSA-2024:3635
Red Hat Security Advisory RHSA-2024:3634 dated 2024-06-05
https://access.redhat.com/errata/RHSA-2024:3634
Red Hat Security Advisory RHSA-2024:3918 dated 2024-06-20
https://access.redhat.com/errata/RHSA-2024:3918
Red Hat Security Advisory RHSA-2024:4010 dated 2024-06-26
https://access.redhat.com/errata/RHSA-2024:4010
Gentoo Linux Security Advisory GLSA-202407-11 dated 2024-07-05
https://security.gentoo.org/glsa/202407-11
Gentoo Linux Security Advisory GLSA-202407-12 dated 2024-07-05
https://security.gentoo.org/glsa/202407-12
Red Hat Security Advisory RHSA-2024:4329 dated 2024-07-11
https://access.redhat.com/errata/RHSA-2024:4329
Red Hat Security Advisory RHSA-2024:4479 dated 2024-07-17
https://access.redhat.com/errata/RHSA-2024:4479
Red Hat Security Advisory RHSA-2024:4484 dated 2024-07-17
https://access.redhat.com/errata/RHSA-2024:4484
IBM Security Bulletin 7160492 dated 2024-07-17
https://www.ibm.com/support/pages/node/7160492
Dell Security Advisory DSA-2024-239 dated 2024-07-18
https://www.dell.com/support/kbdoc/de-de/000227051/dsa-2024-239-security-update-dell-ecs-3-8-1-1-for-multiple-security-vulnerabilities
Red Hat Security Advisory RHSA-2024:4631 dated 2024-07-18
https://access.redhat.com/errata/RHSA-2024:4631
Red Hat Security Advisory RHSA-2024:4662 dated 2024-07-19
https://access.redhat.com/errata/RHSA-2024:4662
Red Hat Security Advisory RHSA-2024:4597 dated 2024-07-19
https://access.redhat.com/errata/RHSA-2024:4597
HPE Security Bulletin dated 2024-07-23
https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04673en_us&docLocale=en_US
Red Hat Security Advisory RHSA-2024:4613 dated 2024-07-25
https://access.redhat.com/errata/RHSA-2024:4613
IBM Security Bulletin 7154643 dated 2024-07-29
https://www.ibm.com/support/pages/node/7154643
IBM Security Bulletin 7162077 dated 2024-07-31
https://www.ibm.com/support/pages/node/7162077
Hitachi Vulnerability Information HITACHI-SEC-2024-139 dated 2024-08-06
https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2024-139/index.html
Red Hat Security Advisory RHSA-2024:4955 dated 2024-08-07
https://access.redhat.com/errata/RHSA-2024:4955
Red Hat Security Advisory RHSA-2024:4959 dated 2024-08-07
https://access.redhat.com/errata/RHSA-2024:4959
Red Hat Security Advisory RHSA-2024:4960 dated 2024-08-07
https://access.redhat.com/errata/RHSA-2024:4960
Debian Security Advisory DSA-5750 dated 2024-08-18
https://lists.debian.org/debian-security-announce/2024/msg00163.html
Red Hat Security Advisory RHSA-2024:5432 dated 2024-08-22
https://access.redhat.com/errata/RHSA-2024:5432
Debian Security Advisory DLA-3899 dated 2024-09-27
https://lists.debian.org/debian-lts-announce/2024/09/msg00042.html
Ubuntu Security Notice USN-7051-1 dated 2024-10-02
https://ubuntu.com/security/notices/USN-7051-1
Splunk Security Advisory SVD-2024-1012 dated 2024-10-14
https://advisory.splunk.com//advisories/SVD-2024-1012
SUSE Security Update SUSE-SU-2024:3656-1 dated 2024-10-16
https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/EAHKWTRWWAX4Y4SNTAAW5T57YHPEOMQG/
Red Hat Security Advisory RHSA-2024:8235 dated 2024-10-23
https://access.redhat.com/errata/RHSA-2024:8235
IBM Security Bulletin
https://www.ibm.com/support/pages/node/7174634
Moxa Security Advisory MPSA-241044 dated 2024-11-04
https://www.moxa.com/en/support/product-support/security-advisory/mpsa-241044-vulnerabilities-identified-in-mds-g4028-l3-series-and-eds-g512e
Ubuntu Security Notice USN-7292-1 dated 2025-02-25
https://ubuntu.com/security/notices/USN-7292-1
Ubuntu Security Notice USN-7297-1 dated 2025-02-25
https://ubuntu.com/security/notices/USN-7297-1
Fedora Security Advisory FEDORA-2025-9CEE4B3AC0 dated 2025-03-12
https://bodhi.fedoraproject.org/updates/FEDORA-2025-9cee4b3ac0
Fedora Security Advisory FEDORA-2025-AAA849AE74 dated 2025-03-12
https://bodhi.fedoraproject.org/updates/FEDORA-2025-aaa849ae74
Fedora Security Advisory FEDORA-EPEL-2025-F3E455B799 dated 2025-03-12
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2025-f3e455b799
Fedora Security Advisory FEDORA-EPEL-2025-206AAE91E0 dated 2025-03-12
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2025-206aae91e0
IBM Security Bulletin 7229444 dated 2025-03-28
https://www.ibm.com/support/pages/node/7229444
References
AMAZONLINUX:ALAS-2023-1898ARUBA:ARUBA-PSA-2024-005
CITRIX:CTX633181
CVE:CVE-2023-48795
DEBIAN:DLA-3694
DEBIAN:DLA-3718
DEBIAN:DLA-3719
DEBIAN:DLA-3730
DEBIAN:DLA-3794
DEBIAN:DLA-3899
DEBIAN:DSA-5586
DEBIAN:DSA-5588
DEBIAN:DSA-5591
DEBIAN:DSA-5599
DEBIAN:DSA-5600
DEBIAN:DSA-5601
DEBIAN:DSA-5750
DELL:DSA-2024-021
DELL:DSA-2024-091
DELL:DSA-2024-198
DELL:DSA-2024-239
FEDORA:FEDORA-2023-0355346550
FEDORA:FEDORA-2023-0733306BE9
FEDORA:FEDORA-2023-153404713B
FEDORA:FEDORA-2023-20FEB865D8
FEDORA:FEDORA-2023-55800423A8
FEDORA:FEDORA-2023-7141950083
FEDORA:FEDORA-2023-7934EFB5E3
FEDORA:FEDORA-2023-B87EC6CF47
FEDORA:FEDORA-2023-CB8C606FBB
FEDORA:FEDORA-2023-D296850E7E
FEDORA:FEDORA-2024-06EBB70BDD
FEDORA:FEDORA-2024-0D8D3B8DCC
FEDORA:FEDORA-2024-2705241461
FEDORA:FEDORA-2024-39A8C72EA9
FEDORA:FEDORA-2024-3BB23C77F3
FEDORA:FEDORA-2024-3FD1BC9276
FEDORA:FEDORA-2024-48AA5F1DAE
FEDORA:FEDORA-2024-71C2C6526C
FEDORA:FEDORA-2024-7B08207CDB
FEDORA:FEDORA-2024-7E301327C2
FEDORA:FEDORA-2024-A53B24023D
FEDORA:FEDORA-2024-AE653FB07B
FEDORA:FEDORA-2024-D946B9AD25
FEDORA:FEDORA-2024-FB32950D11
FEDORA:FEDORA-2025-9CEE4B3AC0
FEDORA:FEDORA-2025-AAA849AE74
FEDORA:FEDORA-EPEL-2023-7FF32FC746
FEDORA:FEDORA-EPEL-2023-B698D8C031
FEDORA:FEDORA-EPEL-2024-11C0B9B06A
FEDORA:FEDORA-EPEL-2024-155A6AC298
FEDORA:FEDORA-EPEL-2024-3A29F0D349
FEDORA:FEDORA-EPEL-2024-6BC0AC05E1
FEDORA:FEDORA-EPEL-2024-8D101D5E22
FEDORA:FEDORA-EPEL-2024-B45B6EADA5
FEDORA:FEDORA-EPEL-2024-E21A9204D2
FEDORA:FEDORA-EPEL-2024-F0D88B447F
FEDORA:FEDORA-EPEL-2025-206AAE91E0
FEDORA:FEDORA-EPEL-2025-F3E455B799
FORTINET:FG-IR-23-490
FREEBSD:FREEBSD-SA-23:19.OPENSSH
GENTOO:GLSA-202312-16
GENTOO:GLSA-202312-17
GENTOO:GLSA-202407-11
GENTOO:GLSA-202407-12
HITACHI:HITACHI-SEC-2024-139
HP:HPESB3P04641
HP:HPESBNW04673
IBM:7125640
IBM:7144861
IBM:7145046
IBM:7148094
IBM:7148398
IBM:7154643
IBM:7160492
IBM:7162077
IBM:7174634
IBM:7229444
IGEL:ISN-2023-39
JUNIPER:JSA76462
MEINBERG:MBGSA-2024.01
MOXA:MPSA-241044
NETAPP:NTAP-20240105-0004
OPENSUSE:OPENSUSE-SU-2024:0135-1
ORACLELINUX:ELSA-2024-0606
ORACLELINUX:ELSA-2024-0628
ORACLELINUX:ELSA-2024-1130
ORACLELINUX:ELSA-2024-1150
ORACLELINUX:ELSA-2024-12157
ORACLELINUX:ELSA-2024-12158
ORACLELINUX:ELSA-2024-12164
ORACLELINUX:ELSA-2024-12232
ORACLELINUX:ELSA-2024-12233
ORACLELINUX:ELSA-2024-2988
PALOALTO:PAN-241547
QNAP:QSA-24-06
REDHAT:RHSA-2023:7197
REDHAT:RHSA-2023:7198
REDHAT:RHSA-2023:7201
REDHAT:RHSA-2024:0429
REDHAT:RHSA-2024:0455
REDHAT:RHSA-2024:0499
REDHAT:RHSA-2024:0538
REDHAT:RHSA-2024:0594
REDHAT:RHSA-2024:0606
REDHAT:RHSA-2024:0625
REDHAT:RHSA-2024:0628
REDHAT:RHSA-2024:0722
REDHAT:RHSA-2024:0789
REDHAT:RHSA-2024:0843
REDHAT:RHSA-2024:0880
REDHAT:RHSA-2024:0954
REDHAT:RHSA-2024:1130
REDHAT:RHSA-2024:1150
REDHAT:RHSA-2024:1192
REDHAT:RHSA-2024:1193
REDHAT:RHSA-2024:1194
REDHAT:RHSA-2024:1196
REDHAT:RHSA-2024:1197
REDHAT:RHSA-2024:1210
REDHAT:RHSA-2024:1383
REDHAT:RHSA-2024:1433
REDHAT:RHSA-2024:1557
REDHAT:RHSA-2024:1674
REDHAT:RHSA-2024:1675
REDHAT:RHSA-2024:1676
REDHAT:RHSA-2024:1677
REDHAT:RHSA-2024:1859
REDHAT:RHSA-2024:2728
REDHAT:RHSA-2024:2988
REDHAT:RHSA-2024:3479
REDHAT:RHSA-2024:3634
REDHAT:RHSA-2024:3635
REDHAT:RHSA-2024:3636
REDHAT:RHSA-2024:3918
REDHAT:RHSA-2024:4010
REDHAT:RHSA-2024:4329
REDHAT:RHSA-2024:4479
REDHAT:RHSA-2024:4484
REDHAT:RHSA-2024:4597
REDHAT:RHSA-2024:4613
REDHAT:RHSA-2024:4631
REDHAT:RHSA-2024:4662
REDHAT:RHSA-2024:4955
REDHAT:RHSA-2024:4959
REDHAT:RHSA-2024:4960
REDHAT:RHSA-2024:5432
REDHAT:RHSA-2024:8235
REDHAT-BUG:2254210
ROCKYLINUX:RLSA-2024:0606
ROCKYLINUX:RLSA-2024:0628
SPLUNK-SVD:SVD-2024-1012
SUSE:SUSE-SU-2023:4902-1
SUSE:SUSE-SU-2023:4903-1
SUSE:SUSE-SU-2023:4904-1
SUSE:SUSE-SU-2023:4905-1
SUSE:SUSE-SU-2023:4946-1
SUSE:SUSE-SU-2024:0006-1
SUSE:SUSE-SU-2024:0035-1
SUSE:SUSE-SU-2024:0140-1
SUSE:SUSE-SU-2024:0210-1
SUSE:SUSE-SU-2024:0224-1
SUSE:SUSE-SU-2024:0327-1
SUSE:SUSE-SU-2024:0430-1
SUSE:SUSE-SU-2024:0460-1
SUSE:SUSE-SU-2024:0539-1
SUSE:SUSE-SU-2024:0543-1
SUSE:SUSE-SU-2024:0558-1
SUSE:SUSE-SU-2024:0972-1
SUSE:SUSE-SU-2024:0974-1
SUSE:SUSE-SU-2024:3656-1
UBUNTU:USN-6560-1
UBUNTU:USN-6560-2
UBUNTU:USN-6561-1
UBUNTU:USN-6585-1
UBUNTU:USN-6589-1
UBUNTU:USN-6598-1
UBUNTU:USN-6738-1
UBUNTU:USN-7051-1
UBUNTU:USN-7292-1
UBUNTU:USN-7297-1
VULNAME:TERRAPIN
Disclaimer
*The probability of an attack is determined by the attacker's motivation, the necessary expend and the possibilities for an attack. The damage probability is determined by the expend needed to resolute the attack and probable indirect consequences of an attack for business processes. Telekom Security assumes worst case scenarios.
Copyright © 1999-2025 Deutsche Telekom Security GmbH. All rights reserved. Reproduction and distribution of this publication in any form - even in parts - without prior written permission is forbidden.
The information contained herein has been obtained from sources believed to be reliable and trusted or have been verified. Telekom Security can take liability for completeness, accuracy and correctness only in so far, as gross negligence or intention create liability. Any liability beyond it, in particular possible damages resulting from using or non-usability of the information contained herein, is excluded.