ISHACK AI BOT 发布的所有帖子
-
OS X update for Bluetooth (CVE-2022-46716)
OS X update for Bluetooth (CVE-2022-46716) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:C/A:N) Published 04/10/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for VPN (CVE-2022-46709)
OS X update for VPN (CVE-2022-46709) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 04/10/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for curl (CVE-2022-46709)
OS X update for curl (CVE-2022-46709) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 04/10/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
Alpine Linux: CVE-2023-1668: Always-Incorrect Control Flow Implementation
Alpine Linux: CVE-2023-1668: Always-Incorrect Control Flow Implementation Severity 8 CVSS (AV:N/AC:L/Au:N/C:P/I:N/A:C) Published 04/10/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description A flaw was found in openvswitch (OVS). When processing an IP packet with protocol 0, OVS will install the datapath flow without the action modifying the IP header. This issue results (for both kernel and userspace datapath) in installing a datapath flow matching all IP protocols (nw_proto is wildcarded) for this flow, but with an incorrect action, possibly causing incorrect handling of other IP packets with a != 0 IP protocol that matches this dp flow. Solution(s) alpine-linux-upgrade-openvswitch References https://attackerkb.com/topics/cve-2023-1668 CVE - 2023-1668 https://security.alpinelinux.org/vuln/CVE-2023-1668
-
OS X update for CoreMedia (CVE-2022-46709)
OS X update for CoreMedia (CVE-2022-46709) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 04/10/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for Heimdal (CVE-2022-46709)
OS X update for Heimdal (CVE-2022-46709) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 04/10/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
Debian: CVE-2023-1668: openvswitch -- security update
Debian: CVE-2023-1668: openvswitch -- security update Severity 9 CVSS (AV:N/AC:L/Au:N/C:P/I:N/A:C) Published 04/10/2023 Created 05/05/2023 Added 04/17/2023 Modified 01/28/2025 Description A flaw was found in openvswitch (OVS). When processing an IP packet with protocol 0, OVS will install the datapath flow without the action modifying the IP header. This issue results (for both kernel and userspace datapath) in installing a datapath flow matching all IP protocols (nw_proto is wildcarded) for this flow, but with an incorrect action, possibly causing incorrect handling of other IP packets with a != 0 IP protocol that matches this dp flow. Solution(s) debian-upgrade-openvswitch References https://attackerkb.com/topics/cve-2023-1668 CVE - 2023-1668 DSA-5387 DSA-5387-1
-
Amazon Linux AMI 2: CVE-2023-30456: Security patch for kernel (Multiple Advisories)
Amazon Linux AMI 2: CVE-2023-30456: Security patch for kernel (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 04/10/2023 Created 06/11/2024 Added 06/11/2024 Modified 01/28/2025 Description An issue was discovered in arch/x86/kvm/vmx/nested.c in the Linux kernel before 6.2.8. nVMX on x86_64 lacks consistency checks for CR0 and CR4. Solution(s) amazon-linux-ami-2-upgrade-bpftool amazon-linux-ami-2-upgrade-bpftool-debuginfo amazon-linux-ami-2-upgrade-kernel amazon-linux-ami-2-upgrade-kernel-debuginfo amazon-linux-ami-2-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-ami-2-upgrade-kernel-debuginfo-common-x86_64 amazon-linux-ami-2-upgrade-kernel-devel amazon-linux-ami-2-upgrade-kernel-headers amazon-linux-ami-2-upgrade-kernel-livepatch-4-14-348-265-562 amazon-linux-ami-2-upgrade-kernel-livepatch-5-10-176-157-645 amazon-linux-ami-2-upgrade-kernel-livepatch-5-15-104-63-140 amazon-linux-ami-2-upgrade-kernel-tools amazon-linux-ami-2-upgrade-kernel-tools-debuginfo amazon-linux-ami-2-upgrade-kernel-tools-devel amazon-linux-ami-2-upgrade-perf amazon-linux-ami-2-upgrade-perf-debuginfo amazon-linux-ami-2-upgrade-python-perf amazon-linux-ami-2-upgrade-python-perf-debuginfo References https://attackerkb.com/topics/cve-2023-30456 AL2/ALAS-2024-2581 AL2/ALASKERNEL-5.10-2024-059 AL2/ALASKERNEL-5.15-2023-019 AL2/ALASKERNEL-5.4-2024-070 CVE - 2023-30456
-
OS X update for IOHIDFamily (CVE-2022-46716)
OS X update for IOHIDFamily (CVE-2022-46716) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:C/A:N) Published 04/10/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for IOHIDFamily (CVE-2022-46703)
OS X update for IOHIDFamily (CVE-2022-46703) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 04/10/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for Image Processing (CVE-2022-46709)
OS X update for Image Processing (CVE-2022-46709) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 04/10/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for Model I/O (CVE-2022-46709)
OS X update for Model I/O (CVE-2022-46709) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 04/10/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
Rocky Linux: CVE-2023-28205: webkit2gtk3 (Multiple Advisories)
Rocky Linux: CVE-2023-28205: webkit2gtk3 (Multiple Advisories) Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 04/10/2023 Created 03/07/2024 Added 03/05/2024 Modified 01/28/2025 Description A use after free issue was addressed with improved memory management. This issue is fixed in Safari 16.4.1, iOS 15.7.5 and iPadOS 15.7.5, iOS 16.4.1 and iPadOS 16.4.1, macOS Ventura 13.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. Solution(s) rocky-upgrade-webkit2gtk3 rocky-upgrade-webkit2gtk3-debuginfo rocky-upgrade-webkit2gtk3-debugsource rocky-upgrade-webkit2gtk3-devel rocky-upgrade-webkit2gtk3-devel-debuginfo rocky-upgrade-webkit2gtk3-jsc rocky-upgrade-webkit2gtk3-jsc-debuginfo rocky-upgrade-webkit2gtk3-jsc-devel rocky-upgrade-webkit2gtk3-jsc-devel-debuginfo References https://attackerkb.com/topics/cve-2023-28205 CVE - 2023-28205 https://errata.rockylinux.org/RLSA-2023:1918 https://errata.rockylinux.org/RLSA-2023:1919
-
OS X update for ncurses (CVE-2022-46709)
OS X update for ncurses (CVE-2022-46709) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 04/10/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
Amazon Linux AMI: CVE-2023-30456: Security patch for kernel (ALAS-2024-1942)
Amazon Linux AMI: CVE-2023-30456: Security patch for kernel (ALAS-2024-1942) Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 04/10/2023 Created 06/26/2024 Added 06/24/2024 Modified 01/28/2025 Description An issue was discovered in arch/x86/kvm/vmx/nested.c in the Linux kernel before 6.2.8. nVMX on x86_64 lacks consistency checks for CR0 and CR4. Solution(s) amazon-linux-upgrade-kernel References ALAS-2024-1942 CVE-2023-30456
-
OS X update for AppleMobileFileIntegrity (CVE-2022-46709)
OS X update for AppleMobileFileIntegrity (CVE-2022-46709) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 04/10/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for Accelerate Framework (CVE-2022-46709)
OS X update for Accelerate Framework (CVE-2022-46709) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 04/10/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for Networking (CVE-2022-46703)
OS X update for Networking (CVE-2022-46703) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 04/10/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
SUSE: CVE-2023-1382: SUSE Linux Security Advisory
SUSE: CVE-2023-1382: SUSE Linux Security Advisory Severity 4 CVSS (AV:L/AC:M/Au:S/C:N/I:N/A:C) Published 04/10/2023 Created 05/05/2023 Added 04/11/2023 Modified 01/28/2025 Description A data race flaw was found in the Linux kernel, between where con is allocated and con->sock is set. This issue leads to a NULL pointer dereference when accessing con->sock->sk in net/tipc/topsrv.c in the tipc protocol in the Linux kernel. Solution(s) suse-upgrade-cluster-md-kmp-64kb suse-upgrade-cluster-md-kmp-azure suse-upgrade-cluster-md-kmp-default suse-upgrade-cluster-md-kmp-rt suse-upgrade-dlm-kmp-64kb suse-upgrade-dlm-kmp-azure suse-upgrade-dlm-kmp-default suse-upgrade-dlm-kmp-rt suse-upgrade-dtb-al suse-upgrade-dtb-allwinner suse-upgrade-dtb-altera suse-upgrade-dtb-amazon suse-upgrade-dtb-amd suse-upgrade-dtb-amlogic suse-upgrade-dtb-apm suse-upgrade-dtb-apple suse-upgrade-dtb-arm suse-upgrade-dtb-broadcom suse-upgrade-dtb-cavium suse-upgrade-dtb-exynos suse-upgrade-dtb-freescale suse-upgrade-dtb-hisilicon suse-upgrade-dtb-lg suse-upgrade-dtb-marvell suse-upgrade-dtb-mediatek suse-upgrade-dtb-nvidia suse-upgrade-dtb-qcom suse-upgrade-dtb-renesas suse-upgrade-dtb-rockchip suse-upgrade-dtb-socionext suse-upgrade-dtb-sprd suse-upgrade-dtb-xilinx suse-upgrade-dtb-zte suse-upgrade-gfs2-kmp-64kb suse-upgrade-gfs2-kmp-azure suse-upgrade-gfs2-kmp-default suse-upgrade-gfs2-kmp-rt suse-upgrade-kernel-64kb suse-upgrade-kernel-64kb-devel suse-upgrade-kernel-64kb-extra suse-upgrade-kernel-64kb-livepatch-devel suse-upgrade-kernel-64kb-optional suse-upgrade-kernel-azure suse-upgrade-kernel-azure-devel suse-upgrade-kernel-azure-extra suse-upgrade-kernel-azure-livepatch-devel suse-upgrade-kernel-azure-optional suse-upgrade-kernel-azure-vdso suse-upgrade-kernel-debug suse-upgrade-kernel-debug-devel suse-upgrade-kernel-debug-livepatch-devel suse-upgrade-kernel-debug-vdso suse-upgrade-kernel-default suse-upgrade-kernel-default-base suse-upgrade-kernel-default-base-rebuild suse-upgrade-kernel-default-devel suse-upgrade-kernel-default-extra suse-upgrade-kernel-default-livepatch suse-upgrade-kernel-default-livepatch-devel suse-upgrade-kernel-default-optional suse-upgrade-kernel-default-vdso suse-upgrade-kernel-devel suse-upgrade-kernel-devel-azure suse-upgrade-kernel-devel-rt suse-upgrade-kernel-docs suse-upgrade-kernel-docs-html suse-upgrade-kernel-kvmsmall suse-upgrade-kernel-kvmsmall-devel suse-upgrade-kernel-kvmsmall-livepatch-devel suse-upgrade-kernel-kvmsmall-vdso suse-upgrade-kernel-macros suse-upgrade-kernel-obs-build suse-upgrade-kernel-obs-qa suse-upgrade-kernel-preempt suse-upgrade-kernel-preempt-devel suse-upgrade-kernel-rt suse-upgrade-kernel-rt-devel suse-upgrade-kernel-rt-extra suse-upgrade-kernel-rt-livepatch suse-upgrade-kernel-rt-livepatch-devel suse-upgrade-kernel-rt-optional suse-upgrade-kernel-rt-vdso suse-upgrade-kernel-rt_debug suse-upgrade-kernel-rt_debug-devel suse-upgrade-kernel-rt_debug-livepatch-devel suse-upgrade-kernel-rt_debug-vdso suse-upgrade-kernel-source suse-upgrade-kernel-source-azure suse-upgrade-kernel-source-rt suse-upgrade-kernel-source-vanilla suse-upgrade-kernel-syms suse-upgrade-kernel-syms-azure suse-upgrade-kernel-syms-rt suse-upgrade-kernel-zfcpdump suse-upgrade-kselftests-kmp-64kb suse-upgrade-kselftests-kmp-azure suse-upgrade-kselftests-kmp-default suse-upgrade-kselftests-kmp-rt suse-upgrade-ocfs2-kmp-64kb suse-upgrade-ocfs2-kmp-azure suse-upgrade-ocfs2-kmp-default suse-upgrade-ocfs2-kmp-rt suse-upgrade-reiserfs-kmp-64kb suse-upgrade-reiserfs-kmp-azure suse-upgrade-reiserfs-kmp-default suse-upgrade-reiserfs-kmp-rt References https://attackerkb.com/topics/cve-2023-1382 CVE - 2023-1382
-
Ubuntu: USN-6061-1 (CVE-2023-28205): WebKitGTK vulnerabilities
Ubuntu: USN-6061-1 (CVE-2023-28205): WebKitGTK vulnerabilities Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 04/10/2023 Created 05/10/2023 Added 05/09/2023 Modified 01/28/2025 Description A use after free issue was addressed with improved memory management. This issue is fixed in Safari 16.4.1, iOS 15.7.5 and iPadOS 15.7.5, iOS 16.4.1 and iPadOS 16.4.1, macOS Ventura 13.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. Solution(s) ubuntu-upgrade-libjavascriptcoregtk-4-0-18 ubuntu-upgrade-libjavascriptcoregtk-4-1-0 ubuntu-upgrade-libjavascriptcoregtk-5-0-0 ubuntu-upgrade-libjavascriptcoregtk-6-0-1 ubuntu-upgrade-libwebkit2gtk-4-0-37 ubuntu-upgrade-libwebkit2gtk-4-1-0 ubuntu-upgrade-libwebkit2gtk-5-0-0 ubuntu-upgrade-libwebkitgtk-6-0-4 References https://attackerkb.com/topics/cve-2023-28205 CVE - 2023-28205 DSA-5396 DSA-5397 USN-6061-1
-
Ubuntu: (Multiple Advisories) (CVE-2023-30456): Linux kernel (OEM) vulnerabilities
Ubuntu: (Multiple Advisories) (CVE-2023-30456): Linux kernel (OEM) vulnerabilities Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 04/10/2023 Created 05/05/2023 Added 04/21/2023 Modified 01/28/2025 Description An issue was discovered in arch/x86/kvm/vmx/nested.c in the Linux kernel before 6.2.8. nVMX on x86_64 lacks consistency checks for CR0 and CR4. Solution(s) ubuntu-upgrade-linux-image-3-13-0-197-generic ubuntu-upgrade-linux-image-3-13-0-197-lowlatency ubuntu-upgrade-linux-image-4-15-0-1120-oracle ubuntu-upgrade-linux-image-4-15-0-1141-kvm ubuntu-upgrade-linux-image-4-15-0-1151-gcp ubuntu-upgrade-linux-image-4-15-0-1151-snapdragon ubuntu-upgrade-linux-image-4-15-0-1157-aws ubuntu-upgrade-linux-image-4-15-0-1166-azure ubuntu-upgrade-linux-image-4-15-0-212-generic ubuntu-upgrade-linux-image-4-15-0-212-generic-lpae ubuntu-upgrade-linux-image-4-15-0-212-lowlatency ubuntu-upgrade-linux-image-4-4-0-1119-aws ubuntu-upgrade-linux-image-4-4-0-1120-kvm ubuntu-upgrade-linux-image-4-4-0-1157-aws ubuntu-upgrade-linux-image-4-4-0-241-generic ubuntu-upgrade-linux-image-4-4-0-241-lowlatency ubuntu-upgrade-linux-image-5-15-0-1021-gkeop ubuntu-upgrade-linux-image-5-15-0-1030-raspi ubuntu-upgrade-linux-image-5-15-0-1030-raspi-nolpae ubuntu-upgrade-linux-image-5-15-0-1031-ibm ubuntu-upgrade-linux-image-5-15-0-1031-intel-iotg ubuntu-upgrade-linux-image-5-15-0-1034-gke ubuntu-upgrade-linux-image-5-15-0-1034-kvm ubuntu-upgrade-linux-image-5-15-0-1035-gcp ubuntu-upgrade-linux-image-5-15-0-1036-oracle ubuntu-upgrade-linux-image-5-15-0-1037-aws ubuntu-upgrade-linux-image-5-15-0-1039-azure ubuntu-upgrade-linux-image-5-15-0-1039-azure-fde ubuntu-upgrade-linux-image-5-15-0-73-generic ubuntu-upgrade-linux-image-5-15-0-73-generic-64k ubuntu-upgrade-linux-image-5-15-0-73-generic-lpae ubuntu-upgrade-linux-image-5-15-0-73-lowlatency ubuntu-upgrade-linux-image-5-15-0-73-lowlatency-64k ubuntu-upgrade-linux-image-5-17-0-1032-oem ubuntu-upgrade-linux-image-5-19-0-1019-raspi ubuntu-upgrade-linux-image-5-19-0-1019-raspi-nolpae ubuntu-upgrade-linux-image-5-19-0-1023-ibm ubuntu-upgrade-linux-image-5-19-0-1024-kvm ubuntu-upgrade-linux-image-5-19-0-1024-oracle ubuntu-upgrade-linux-image-5-19-0-1025-gcp ubuntu-upgrade-linux-image-5-19-0-1025-lowlatency ubuntu-upgrade-linux-image-5-19-0-1025-lowlatency-64k ubuntu-upgrade-linux-image-5-19-0-1026-aws ubuntu-upgrade-linux-image-5-19-0-1027-azure ubuntu-upgrade-linux-image-5-19-0-43-generic ubuntu-upgrade-linux-image-5-19-0-43-generic-64k ubuntu-upgrade-linux-image-5-19-0-43-generic-lpae ubuntu-upgrade-linux-image-5-4-0-1017-iot ubuntu-upgrade-linux-image-5-4-0-1024-xilinx-zynqmp ubuntu-upgrade-linux-image-5-4-0-1050-ibm ubuntu-upgrade-linux-image-5-4-0-1064-bluefield ubuntu-upgrade-linux-image-5-4-0-1070-gkeop ubuntu-upgrade-linux-image-5-4-0-1086-raspi ubuntu-upgrade-linux-image-5-4-0-1092-kvm ubuntu-upgrade-linux-image-5-4-0-1100-gke ubuntu-upgrade-linux-image-5-4-0-1102-oracle ubuntu-upgrade-linux-image-5-4-0-1103-aws ubuntu-upgrade-linux-image-5-4-0-1106-gcp ubuntu-upgrade-linux-image-5-4-0-1109-azure ubuntu-upgrade-linux-image-5-4-0-150-generic ubuntu-upgrade-linux-image-5-4-0-150-generic-lpae ubuntu-upgrade-linux-image-5-4-0-150-lowlatency ubuntu-upgrade-linux-image-6-0-0-1017-oem ubuntu-upgrade-linux-image-6-1-0-1009-oem ubuntu-upgrade-linux-image-6-2-0-1003-ibm ubuntu-upgrade-linux-image-6-2-0-1005-aws ubuntu-upgrade-linux-image-6-2-0-1005-azure ubuntu-upgrade-linux-image-6-2-0-1005-lowlatency ubuntu-upgrade-linux-image-6-2-0-1005-lowlatency-64k ubuntu-upgrade-linux-image-6-2-0-1005-oracle ubuntu-upgrade-linux-image-6-2-0-1006-kvm ubuntu-upgrade-linux-image-6-2-0-1006-raspi ubuntu-upgrade-linux-image-6-2-0-1006-raspi-nolpae ubuntu-upgrade-linux-image-6-2-0-1007-gcp ubuntu-upgrade-linux-image-6-2-0-23-generic ubuntu-upgrade-linux-image-6-2-0-23-generic-64k ubuntu-upgrade-linux-image-6-2-0-23-generic-lpae ubuntu-upgrade-linux-image-aws ubuntu-upgrade-linux-image-aws-hwe ubuntu-upgrade-linux-image-aws-lts-18-04 ubuntu-upgrade-linux-image-aws-lts-20-04 ubuntu-upgrade-linux-image-aws-lts-22-04 ubuntu-upgrade-linux-image-azure ubuntu-upgrade-linux-image-azure-cvm ubuntu-upgrade-linux-image-azure-fde ubuntu-upgrade-linux-image-azure-lts-18-04 ubuntu-upgrade-linux-image-azure-lts-20-04 ubuntu-upgrade-linux-image-azure-lts-22-04 ubuntu-upgrade-linux-image-bluefield ubuntu-upgrade-linux-image-gcp ubuntu-upgrade-linux-image-gcp-lts-18-04 ubuntu-upgrade-linux-image-gcp-lts-20-04 ubuntu-upgrade-linux-image-gcp-lts-22-04 ubuntu-upgrade-linux-image-generic ubuntu-upgrade-linux-image-generic-64k ubuntu-upgrade-linux-image-generic-64k-hwe-20-04 ubuntu-upgrade-linux-image-generic-64k-hwe-22-04 ubuntu-upgrade-linux-image-generic-hwe-16-04 ubuntu-upgrade-linux-image-generic-hwe-18-04 ubuntu-upgrade-linux-image-generic-hwe-20-04 ubuntu-upgrade-linux-image-generic-hwe-22-04 ubuntu-upgrade-linux-image-generic-lpae ubuntu-upgrade-linux-image-generic-lpae-hwe-18-04 ubuntu-upgrade-linux-image-generic-lpae-hwe-20-04 ubuntu-upgrade-linux-image-generic-lpae-hwe-22-04 ubuntu-upgrade-linux-image-generic-lts-trusty ubuntu-upgrade-linux-image-generic-lts-xenial ubuntu-upgrade-linux-image-gke ubuntu-upgrade-linux-image-gke-5-15 ubuntu-upgrade-linux-image-gke-5-4 ubuntu-upgrade-linux-image-gkeop ubuntu-upgrade-linux-image-gkeop-5-15 ubuntu-upgrade-linux-image-gkeop-5-4 ubuntu-upgrade-linux-image-ibm ubuntu-upgrade-linux-image-ibm-lts-20-04 ubuntu-upgrade-linux-image-intel ubuntu-upgrade-linux-image-intel-iotg ubuntu-upgrade-linux-image-kvm ubuntu-upgrade-linux-image-lowlatency ubuntu-upgrade-linux-image-lowlatency-64k ubuntu-upgrade-linux-image-lowlatency-64k-hwe-20-04 ubuntu-upgrade-linux-image-lowlatency-hwe-16-04 ubuntu-upgrade-linux-image-lowlatency-hwe-18-04 ubuntu-upgrade-linux-image-lowlatency-hwe-20-04 ubuntu-upgrade-linux-image-lowlatency-lts-xenial ubuntu-upgrade-linux-image-oem ubuntu-upgrade-linux-image-oem-20-04 ubuntu-upgrade-linux-image-oem-20-04b ubuntu-upgrade-linux-image-oem-20-04c ubuntu-upgrade-linux-image-oem-20-04d ubuntu-upgrade-linux-image-oem-22-04 ubuntu-upgrade-linux-image-oem-22-04a ubuntu-upgrade-linux-image-oem-22-04b ubuntu-upgrade-linux-image-oem-22-04c ubuntu-upgrade-linux-image-oem-osp1 ubuntu-upgrade-linux-image-oracle ubuntu-upgrade-linux-image-oracle-lts-18-04 ubuntu-upgrade-linux-image-oracle-lts-20-04 ubuntu-upgrade-linux-image-raspi ubuntu-upgrade-linux-image-raspi-nolpae ubuntu-upgrade-linux-image-raspi2 ubuntu-upgrade-linux-image-server ubuntu-upgrade-linux-image-snapdragon ubuntu-upgrade-linux-image-snapdragon-hwe-18-04 ubuntu-upgrade-linux-image-virtual ubuntu-upgrade-linux-image-virtual-hwe-16-04 ubuntu-upgrade-linux-image-virtual-hwe-18-04 ubuntu-upgrade-linux-image-virtual-hwe-20-04 ubuntu-upgrade-linux-image-virtual-hwe-22-04 ubuntu-upgrade-linux-image-virtual-lts-xenial ubuntu-upgrade-linux-image-xilinx-zynqmp References https://attackerkb.com/topics/cve-2023-30456 CVE - 2023-30456 USN-6033-1 USN-6123-1 USN-6124-1 USN-6127-1 USN-6130-1 USN-6131-1 USN-6132-1 USN-6135-1 USN-6149-1 USN-6150-1 USN-6162-1 USN-6175-1 USN-6186-1 USN-6222-1 USN-6256-1 USN-6699-1 View more
-
SUSE: CVE-2023-1668: SUSE Linux Security Advisory
SUSE: CVE-2023-1668: SUSE Linux Security Advisory Severity 9 CVSS (AV:N/AC:L/Au:N/C:P/I:N/A:C) Published 04/10/2023 Created 05/24/2023 Added 05/24/2023 Modified 01/28/2025 Description A flaw was found in openvswitch (OVS). When processing an IP packet with protocol 0, OVS will install the datapath flow without the action modifying the IP header. This issue results (for both kernel and userspace datapath) in installing a datapath flow matching all IP protocols (nw_proto is wildcarded) for this flow, but with an incorrect action, possibly causing incorrect handling of other IP packets with a != 0 IP protocol that matches this dp flow. Solution(s) suse-upgrade-libopenvswitch-2_11-0 suse-upgrade-libopenvswitch-2_13-0 suse-upgrade-libopenvswitch-2_14-0 suse-upgrade-libopenvswitch-3_1-0 suse-upgrade-libovn-20_03-0 suse-upgrade-libovn-20_06-0 suse-upgrade-libovn-23_03-0 suse-upgrade-openvswitch suse-upgrade-openvswitch-devel suse-upgrade-openvswitch-doc suse-upgrade-openvswitch-ipsec suse-upgrade-openvswitch-pki suse-upgrade-openvswitch-test suse-upgrade-openvswitch-vtep suse-upgrade-openvswitch3 suse-upgrade-openvswitch3-devel suse-upgrade-openvswitch3-doc suse-upgrade-openvswitch3-ipsec suse-upgrade-openvswitch3-pki suse-upgrade-openvswitch3-test suse-upgrade-openvswitch3-vtep suse-upgrade-ovn suse-upgrade-ovn-central suse-upgrade-ovn-devel suse-upgrade-ovn-doc suse-upgrade-ovn-docker suse-upgrade-ovn-host suse-upgrade-ovn-vtep suse-upgrade-ovn3 suse-upgrade-ovn3-central suse-upgrade-ovn3-devel suse-upgrade-ovn3-doc suse-upgrade-ovn3-docker suse-upgrade-ovn3-host suse-upgrade-ovn3-vtep suse-upgrade-python3-ovs suse-upgrade-python3-ovs3 References https://attackerkb.com/topics/cve-2023-1668 CVE - 2023-1668 DSA-5387
-
OS X update for iCloud Photo Library (CVE-2022-46716)
OS X update for iCloud Photo Library (CVE-2022-46716) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:C/A:N) Published 04/10/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for iCloud Photo Library (CVE-2022-46703)
OS X update for iCloud Photo Library (CVE-2022-46703) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 04/10/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
-
OS X update for Printing (CVE-2022-46703)
OS X update for Printing (CVE-2022-46703) Severity 5 CVSS (AV:L/AC:M/Au:N/C:C/I:N/A:N) Published 04/10/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)