跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. VMware Photon OS: CVE-2023-23455 Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 01/12/2023 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results). Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2023-23455 CVE - 2023-23455
  2. OS X update for AVEVideoEncoder (CVE-2022-3437) Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 01/12/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  3. Debian: CVE-2023-23454: linux -- security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 01/12/2023 Created 01/25/2023 Added 01/25/2023 Modified 01/28/2025 Description cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results). Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2023-23454 CVE - 2023-23454 DSA-5324 DSA-5324-1
  4. OS X update for Accelerate Framework (CVE-2022-3437) Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 01/12/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  5. Debian: CVE-2022-40983: qt6-declarative, qtdeclarative-opensource-src, qtdeclarative-opensource-src-gles -- security update Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 01/12/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description An integer overflow vulnerability exists in the QML QtScript Reflect API of Qt Project Qt 6.3.2. A specially-crafted javascript code can trigger an integer overflow during memory allocation, which can lead to arbitrary code execution. Target application would need to access a malicious web page to trigger this vulnerability. Solution(s) debian-upgrade-qt6-declarative debian-upgrade-qtdeclarative-opensource-src debian-upgrade-qtdeclarative-opensource-src-gles References https://attackerkb.com/topics/cve-2022-40983 CVE - 2022-40983
  6. Debian: CVE-2022-3341: ffmpeg -- security update Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:P) Published 01/12/2023 Created 06/15/2023 Added 06/15/2023 Modified 01/30/2025 Description A null pointer dereference issue was discovered in 'FFmpeg' in decode_main_header() function of libavformat/nutdec.c file. The flaw occurs because the function lacks check of the return value of avformat_new_stream() and triggers the null pointer dereference error, causing an application to crash. Solution(s) debian-upgrade-ffmpeg References https://attackerkb.com/topics/cve-2022-3341 CVE - 2022-3341 DLA-3454-1
  7. Debian: CVE-2022-3977: linux -- security update Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 01/12/2023 Created 07/31/2024 Added 07/30/2024 Modified 01/28/2025 Description A use-after-free flaw was found in the Linux kernel MCTP (Management Component Transport Protocol) functionality. This issue occurs when a user simultaneously calls DROPTAG ioctl and socket close happens, which could allow a local user to crash the system or potentially escalate their privileges on the system. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2022-3977 CVE - 2022-3977
  8. OS X update for BOM (CVE-2022-3437) Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 01/12/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  9. Ubuntu: USN-5958-1 (CVE-2022-3341): FFmpeg vulnerabilities Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:P) Published 01/12/2023 Created 03/29/2023 Added 03/22/2023 Modified 01/30/2025 Description A null pointer dereference issue was discovered in 'FFmpeg' in decode_main_header() function of libavformat/nutdec.c file. The flaw occurs because the function lacks check of the return value of avformat_new_stream() and triggers the null pointer dereference error, causing an application to crash. Solution(s) ubuntu-pro-upgrade-ffmpeg ubuntu-pro-upgrade-libav-tools ubuntu-pro-upgrade-libavcodec-extra ubuntu-pro-upgrade-libavcodec-extra57 ubuntu-pro-upgrade-libavcodec-extra58 ubuntu-pro-upgrade-libavcodec-extra59 ubuntu-pro-upgrade-libavcodec-ffmpeg-extra56 ubuntu-pro-upgrade-libavcodec-ffmpeg56 ubuntu-pro-upgrade-libavcodec57 ubuntu-pro-upgrade-libavcodec58 ubuntu-pro-upgrade-libavcodec59 ubuntu-pro-upgrade-libavdevice-ffmpeg56 ubuntu-pro-upgrade-libavdevice57 ubuntu-pro-upgrade-libavdevice58 ubuntu-pro-upgrade-libavdevice59 ubuntu-pro-upgrade-libavfilter-extra ubuntu-pro-upgrade-libavfilter-extra6 ubuntu-pro-upgrade-libavfilter-extra7 ubuntu-pro-upgrade-libavfilter-extra8 ubuntu-pro-upgrade-libavfilter-ffmpeg5 ubuntu-pro-upgrade-libavfilter6 ubuntu-pro-upgrade-libavfilter7 ubuntu-pro-upgrade-libavfilter8 ubuntu-pro-upgrade-libavformat-extra ubuntu-pro-upgrade-libavformat-extra58 ubuntu-pro-upgrade-libavformat-extra59 ubuntu-pro-upgrade-libavformat-ffmpeg56 ubuntu-pro-upgrade-libavformat57 ubuntu-pro-upgrade-libavformat58 ubuntu-pro-upgrade-libavformat59 ubuntu-pro-upgrade-libavresample-ffmpeg2 ubuntu-pro-upgrade-libavresample3 ubuntu-pro-upgrade-libavresample4 ubuntu-pro-upgrade-libavutil-ffmpeg54 ubuntu-pro-upgrade-libavutil55 ubuntu-pro-upgrade-libavutil56 ubuntu-pro-upgrade-libavutil57 ubuntu-pro-upgrade-libpostproc-ffmpeg53 ubuntu-pro-upgrade-libpostproc54 ubuntu-pro-upgrade-libpostproc55 ubuntu-pro-upgrade-libpostproc56 ubuntu-pro-upgrade-libswresample-ffmpeg1 ubuntu-pro-upgrade-libswresample2 ubuntu-pro-upgrade-libswresample3 ubuntu-pro-upgrade-libswresample4 ubuntu-pro-upgrade-libswscale-ffmpeg3 ubuntu-pro-upgrade-libswscale4 ubuntu-pro-upgrade-libswscale5 ubuntu-pro-upgrade-libswscale6 References https://attackerkb.com/topics/cve-2022-3341 CVE - 2022-3341 USN-5958-1
  10. Huawei EulerOS: CVE-2023-23454: kernel security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 01/12/2023 Created 03/10/2023 Added 03/09/2023 Modified 01/28/2025 Description cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results). Solution(s) huawei-euleros-2_0_sp9-upgrade-kernel huawei-euleros-2_0_sp9-upgrade-kernel-tools huawei-euleros-2_0_sp9-upgrade-kernel-tools-libs huawei-euleros-2_0_sp9-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-23454 CVE - 2023-23454 EulerOS-SA-2023-1469
  11. Huawei EulerOS: CVE-2023-23455: kernel security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 01/12/2023 Created 03/10/2023 Added 03/09/2023 Modified 01/28/2025 Description atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results). Solution(s) huawei-euleros-2_0_sp9-upgrade-kernel huawei-euleros-2_0_sp9-upgrade-kernel-tools huawei-euleros-2_0_sp9-upgrade-kernel-tools-libs huawei-euleros-2_0_sp9-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-23455 CVE - 2023-23455 EulerOS-SA-2023-1469
  12. Amazon Linux 2023: CVE-2022-4344: Important priority package update for wireshark (Multiple Advisories) Severity 7 CVSS (AV:N/AC:L/Au:N/C:P/I:P/A:P) Published 01/12/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Memory exhaustion in the Kafka protocol dissector in Wireshark 4.0.0 to 4.0.1 and 3.6.0 to 3.6.9 allows denial of service via packet injection or crafted capture file Solution(s) amazon-linux-2023-upgrade-wireshark-cli amazon-linux-2023-upgrade-wireshark-cli-debuginfo amazon-linux-2023-upgrade-wireshark-debugsource amazon-linux-2023-upgrade-wireshark-devel References https://attackerkb.com/topics/cve-2022-4344 CVE - 2022-4344 https://alas.aws.amazon.com/AL2023/ALAS-2023-120.html https://alas.aws.amazon.com/AL2023/ALAS-2023-199.html
  13. Amazon Linux 2023: CVE-2022-4345: Important priority package update for wireshark (Multiple Advisories) Severity 7 CVSS (AV:N/AC:L/Au:N/C:P/I:P/A:P) Published 01/12/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Infinite loops in the BPv6, OpenFlow, and Kafka protocol dissectors in Wireshark 4.0.0 to 4.0.1 and 3.6.0 to 3.6.9 allows denial of service via packet injection or crafted capture file Solution(s) amazon-linux-2023-upgrade-wireshark-cli amazon-linux-2023-upgrade-wireshark-cli-debuginfo amazon-linux-2023-upgrade-wireshark-debugsource amazon-linux-2023-upgrade-wireshark-devel References https://attackerkb.com/topics/cve-2022-4345 CVE - 2022-4345 https://alas.aws.amazon.com/AL2023/ALAS-2023-120.html https://alas.aws.amazon.com/AL2023/ALAS-2023-199.html
  14. SUSE: CVE-2023-23456: SUSE Linux Security Advisory Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 01/12/2023 Created 05/05/2023 Added 04/12/2023 Modified 01/28/2025 Description A heap-based buffer overflow issue was discovered in UPX in PackTmt::pack() in p_tmt.cpp file. The flow allows an attacker to cause a denial of service (abort) via a crafted file. Solution(s) suse-upgrade-upx References https://attackerkb.com/topics/cve-2023-23456 CVE - 2023-23456
  15. SUSE: CVE-2023-23455: SUSE Linux Security Advisory Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 01/12/2023 Created 01/27/2023 Added 01/27/2023 Modified 01/28/2025 Description atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results). Solution(s) suse-upgrade-cluster-md-kmp-64kb suse-upgrade-cluster-md-kmp-azure suse-upgrade-cluster-md-kmp-default suse-upgrade-cluster-md-kmp-rt suse-upgrade-dlm-kmp-64kb suse-upgrade-dlm-kmp-azure suse-upgrade-dlm-kmp-default suse-upgrade-dlm-kmp-rt suse-upgrade-dtb-al suse-upgrade-dtb-allwinner suse-upgrade-dtb-altera suse-upgrade-dtb-amazon suse-upgrade-dtb-amd suse-upgrade-dtb-amlogic suse-upgrade-dtb-apm suse-upgrade-dtb-apple suse-upgrade-dtb-arm suse-upgrade-dtb-broadcom suse-upgrade-dtb-cavium suse-upgrade-dtb-exynos suse-upgrade-dtb-freescale suse-upgrade-dtb-hisilicon suse-upgrade-dtb-lg suse-upgrade-dtb-marvell suse-upgrade-dtb-mediatek suse-upgrade-dtb-nvidia suse-upgrade-dtb-qcom suse-upgrade-dtb-renesas suse-upgrade-dtb-rockchip suse-upgrade-dtb-socionext suse-upgrade-dtb-sprd suse-upgrade-dtb-xilinx suse-upgrade-dtb-zte suse-upgrade-gfs2-kmp-64kb suse-upgrade-gfs2-kmp-azure suse-upgrade-gfs2-kmp-default suse-upgrade-gfs2-kmp-rt suse-upgrade-kernel-64kb suse-upgrade-kernel-64kb-devel suse-upgrade-kernel-64kb-extra suse-upgrade-kernel-64kb-livepatch-devel suse-upgrade-kernel-64kb-optional suse-upgrade-kernel-azure suse-upgrade-kernel-azure-base suse-upgrade-kernel-azure-devel suse-upgrade-kernel-azure-extra suse-upgrade-kernel-azure-livepatch-devel suse-upgrade-kernel-azure-optional suse-upgrade-kernel-debug suse-upgrade-kernel-debug-base suse-upgrade-kernel-debug-devel suse-upgrade-kernel-debug-livepatch-devel suse-upgrade-kernel-default suse-upgrade-kernel-default-base suse-upgrade-kernel-default-base-rebuild suse-upgrade-kernel-default-devel suse-upgrade-kernel-default-extra suse-upgrade-kernel-default-livepatch suse-upgrade-kernel-default-livepatch-devel suse-upgrade-kernel-default-man suse-upgrade-kernel-default-optional suse-upgrade-kernel-devel suse-upgrade-kernel-devel-azure suse-upgrade-kernel-devel-rt suse-upgrade-kernel-docs suse-upgrade-kernel-docs-html suse-upgrade-kernel-ec2 suse-upgrade-kernel-ec2-base suse-upgrade-kernel-ec2-devel suse-upgrade-kernel-kvmsmall suse-upgrade-kernel-kvmsmall-base suse-upgrade-kernel-kvmsmall-devel suse-upgrade-kernel-kvmsmall-livepatch-devel suse-upgrade-kernel-macros suse-upgrade-kernel-obs-build suse-upgrade-kernel-obs-qa suse-upgrade-kernel-preempt suse-upgrade-kernel-preempt-devel suse-upgrade-kernel-rt suse-upgrade-kernel-rt-devel suse-upgrade-kernel-rt-extra suse-upgrade-kernel-rt-livepatch suse-upgrade-kernel-rt-livepatch-devel suse-upgrade-kernel-rt-optional suse-upgrade-kernel-rt-vdso suse-upgrade-kernel-rt_debug suse-upgrade-kernel-rt_debug-devel suse-upgrade-kernel-rt_debug-livepatch-devel suse-upgrade-kernel-rt_debug-vdso suse-upgrade-kernel-source suse-upgrade-kernel-source-azure suse-upgrade-kernel-source-rt suse-upgrade-kernel-source-vanilla suse-upgrade-kernel-syms suse-upgrade-kernel-syms-azure suse-upgrade-kernel-syms-rt suse-upgrade-kernel-trace suse-upgrade-kernel-trace-base suse-upgrade-kernel-trace-devel suse-upgrade-kernel-vanilla suse-upgrade-kernel-vanilla-base suse-upgrade-kernel-vanilla-devel suse-upgrade-kernel-vanilla-livepatch-devel suse-upgrade-kernel-xen suse-upgrade-kernel-xen-base suse-upgrade-kernel-xen-devel suse-upgrade-kernel-zfcpdump suse-upgrade-kernel-zfcpdump-man suse-upgrade-kselftests-kmp-64kb suse-upgrade-kselftests-kmp-azure suse-upgrade-kselftests-kmp-default suse-upgrade-kselftests-kmp-rt suse-upgrade-ocfs2-kmp-64kb suse-upgrade-ocfs2-kmp-azure suse-upgrade-ocfs2-kmp-default suse-upgrade-ocfs2-kmp-rt suse-upgrade-reiserfs-kmp-64kb suse-upgrade-reiserfs-kmp-azure suse-upgrade-reiserfs-kmp-default suse-upgrade-reiserfs-kmp-rt References https://attackerkb.com/topics/cve-2023-23455 CVE - 2023-23455 DSA-5324
  16. Amazon Linux 2023: CVE-2023-0288: Important priority package update for vim Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 01/12/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1189. Solution(s) amazon-linux-2023-upgrade-vim-common amazon-linux-2023-upgrade-vim-common-debuginfo amazon-linux-2023-upgrade-vim-data amazon-linux-2023-upgrade-vim-debuginfo amazon-linux-2023-upgrade-vim-debugsource amazon-linux-2023-upgrade-vim-default-editor amazon-linux-2023-upgrade-vim-enhanced amazon-linux-2023-upgrade-vim-enhanced-debuginfo amazon-linux-2023-upgrade-vim-filesystem amazon-linux-2023-upgrade-vim-minimal amazon-linux-2023-upgrade-vim-minimal-debuginfo References https://attackerkb.com/topics/cve-2023-0288 CVE - 2023-0288 https://alas.aws.amazon.com/AL2023/ALAS-2023-117.html
  17. OS X update for CFNetwork (CVE-2022-3437) Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 01/12/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  18. Red Hat: CVE-2022-3628: USB-accessible buffer overflow in brcmfmac (Multiple Advisories) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 01/12/2023 Created 05/15/2023 Added 05/15/2023 Modified 01/28/2025 Description A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC Wi-Fi driver. This issue occurs when a user connects to a malicious USB device. This can allow a local user to crash the system or escalate their privileges. Solution(s) redhat-upgrade-kernel redhat-upgrade-kernel-rt References CVE-2022-3628 RHSA-2023:2148 RHSA-2023:2458 RHSA-2023:2736 RHSA-2023:2951 RHSA-2024:0412
  19. Wordpress Paid Membership Pro code Unauthenticated SQLi Disclosed 01/12/2023 Created 01/19/2023 Description Paid Membership Pro, a WordPress plugin, prior to 2.9.8 is affected by an unauthenticated SQL injection via the `code` parameter. Remote attackers can exploit this vulnerability to dump usernames and password hashes from the `wp_users` table of the affected WordPress installation. These password hashes can then be cracked offline using tools such as Hashcat to obtain valid login credentials for the affected WordPress installation. Author(s) h00die Joshua Martinelle Development Source Code History
  20. Amazon Linux AMI 2: CVE-2023-23454: Security patch for kernel (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:N/A:C) Published 01/12/2023 Created 02/10/2023 Added 02/09/2023 Modified 01/28/2025 Description cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results). Solution(s) amazon-linux-ami-2-upgrade-bpftool amazon-linux-ami-2-upgrade-bpftool-debuginfo amazon-linux-ami-2-upgrade-kernel amazon-linux-ami-2-upgrade-kernel-debuginfo amazon-linux-ami-2-upgrade-kernel-debuginfo-common-aarch64 amazon-linux-ami-2-upgrade-kernel-debuginfo-common-x86_64 amazon-linux-ami-2-upgrade-kernel-devel amazon-linux-ami-2-upgrade-kernel-headers amazon-linux-ami-2-upgrade-kernel-livepatch-4-14-313-235-533 amazon-linux-ami-2-upgrade-kernel-livepatch-5-10-165-143-735 amazon-linux-ami-2-upgrade-kernel-livepatch-5-15-90-54-138 amazon-linux-ami-2-upgrade-kernel-tools amazon-linux-ami-2-upgrade-kernel-tools-debuginfo amazon-linux-ami-2-upgrade-kernel-tools-devel amazon-linux-ami-2-upgrade-perf amazon-linux-ami-2-upgrade-perf-debuginfo amazon-linux-ami-2-upgrade-python-perf amazon-linux-ami-2-upgrade-python-perf-debuginfo References https://attackerkb.com/topics/cve-2023-23454 AL2/ALAS-2023-2027 AL2/ALASKERNEL-5.10-2023-026 AL2/ALASKERNEL-5.15-2023-013 AL2/ALASKERNEL-5.4-2023-042 CVE - 2023-23454
  21. Huawei EulerOS: CVE-2023-0288: vim security update Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 01/13/2023 Created 05/05/2023 Added 04/13/2023 Modified 01/28/2025 Description Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1189. Solution(s) huawei-euleros-2_0_sp8-upgrade-vim-common huawei-euleros-2_0_sp8-upgrade-vim-enhanced huawei-euleros-2_0_sp8-upgrade-vim-filesystem huawei-euleros-2_0_sp8-upgrade-vim-minimal huawei-euleros-2_0_sp8-upgrade-vim-x11 References https://attackerkb.com/topics/cve-2023-0288 CVE - 2023-0288 EulerOS-SA-2023-1613
  22. OS X update for FontParser (CVE-2023-0288) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 01/13/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  23. Juniper Junos OS: 2023-01 Security Bulletin: Junos OS: QFX10K Series: PFE crash upon receipt of specific genuine packets when sFlow is enabled (JSA70195) (CVE-2023-22399) Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:P) Published 01/13/2023 Created 03/23/2023 Added 03/22/2023 Modified 12/06/2023 Description When sFlow is enabled and it monitors a packet forwarded via ECMP, a buffer management vulnerability in the dcpfe process of Juniper Networks Junos OS on QFX10K Series systems allows an attacker to cause the Packet Forwarding Engine (PFE) to crash and restart by sending specific genuine packets to the device, resulting in a Denial of Service (DoS) condition. The dcpfe process tries to copy more data into a smaller buffer, which overflows and corrupts the buffer, causing a crash of the dcpfe process. Continued receipt and processing of these packets will create a sustained Denial of Service (DoS) condition. This issue affects Juniper Networks Junos OS on QFX10K Series: All versions prior to 19.4R3-S9; 20.2 versions prior to 20.2R3-S6; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S3; 21.3 versions prior to 21.3R3-S2; 21.4 versions prior to 21.4R2-S2, 21.4R3; 22.1 versions prior to 22.1R2; 22.2 versions prior to 22.2R1-S2, 22.2R2. Solution(s) juniper-junos-os-upgrade-latest References https://attackerkb.com/topics/cve-2023-22399 CVE - 2023-22399 JSA70195
  24. OS X update for Find My (CVE-2023-0288) Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 01/13/2023 Created 10/14/2024 Added 10/14/2024 Modified 01/28/2025 Description Deprecated Solution(s)
  25. Ubuntu: (Multiple Advisories) (CVE-2023-23559): Linux kernel (AWS) vulnerabilities Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 01/13/2023 Created 03/29/2023 Added 03/22/2023 Modified 01/28/2025 Description In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux kernel through 6.1.5, there is an integer overflow in an addition. Solution(s) ubuntu-upgrade-linux-image-4-15-0-1062-dell300x ubuntu-upgrade-linux-image-4-15-0-1116-oracle ubuntu-upgrade-linux-image-4-15-0-1129-raspi2 ubuntu-upgrade-linux-image-4-15-0-1137-kvm ubuntu-upgrade-linux-image-4-15-0-1147-gcp ubuntu-upgrade-linux-image-4-15-0-1148-snapdragon ubuntu-upgrade-linux-image-4-15-0-1153-aws ubuntu-upgrade-linux-image-4-15-0-1162-azure ubuntu-upgrade-linux-image-4-15-0-208-generic ubuntu-upgrade-linux-image-4-15-0-208-generic-lpae ubuntu-upgrade-linux-image-4-15-0-208-lowlatency ubuntu-upgrade-linux-image-4-4-0-1116-aws ubuntu-upgrade-linux-image-4-4-0-1117-kvm ubuntu-upgrade-linux-image-4-4-0-1154-aws ubuntu-upgrade-linux-image-4-4-0-237-generic ubuntu-upgrade-linux-image-4-4-0-237-lowlatency ubuntu-upgrade-linux-image-5-15-0-1017-gkeop ubuntu-upgrade-linux-image-5-15-0-1026-raspi ubuntu-upgrade-linux-image-5-15-0-1026-raspi-nolpae ubuntu-upgrade-linux-image-5-15-0-1027-ibm ubuntu-upgrade-linux-image-5-15-0-1027-intel-iotg ubuntu-upgrade-linux-image-5-15-0-1029-gke ubuntu-upgrade-linux-image-5-15-0-1030-gke ubuntu-upgrade-linux-image-5-15-0-1030-kvm ubuntu-upgrade-linux-image-5-15-0-1031-gcp ubuntu-upgrade-linux-image-5-15-0-1032-oracle ubuntu-upgrade-linux-image-5-15-0-1033-aws ubuntu-upgrade-linux-image-5-15-0-1035-azure ubuntu-upgrade-linux-image-5-15-0-1035-azure-fde ubuntu-upgrade-linux-image-5-15-0-69-generic ubuntu-upgrade-linux-image-5-15-0-69-generic-64k ubuntu-upgrade-linux-image-5-15-0-69-generic-lpae ubuntu-upgrade-linux-image-5-15-0-69-lowlatency ubuntu-upgrade-linux-image-5-15-0-69-lowlatency-64k ubuntu-upgrade-linux-image-5-17-0-1030-oem ubuntu-upgrade-linux-image-5-19-0-1015-raspi ubuntu-upgrade-linux-image-5-19-0-1015-raspi-nolpae ubuntu-upgrade-linux-image-5-19-0-1019-gcp ubuntu-upgrade-linux-image-5-19-0-1019-ibm ubuntu-upgrade-linux-image-5-19-0-1019-oracle ubuntu-upgrade-linux-image-5-19-0-1020-kvm ubuntu-upgrade-linux-image-5-19-0-1021-lowlatency ubuntu-upgrade-linux-image-5-19-0-1021-lowlatency-64k ubuntu-upgrade-linux-image-5-19-0-1022-aws ubuntu-upgrade-linux-image-5-19-0-1022-azure ubuntu-upgrade-linux-image-5-19-0-38-generic ubuntu-upgrade-linux-image-5-19-0-38-generic-64k ubuntu-upgrade-linux-image-5-19-0-38-generic-lpae ubuntu-upgrade-linux-image-5-4-0-1023-xilinx-zynqmp ubuntu-upgrade-linux-image-5-4-0-1046-ibm ubuntu-upgrade-linux-image-5-4-0-1060-bluefield ubuntu-upgrade-linux-image-5-4-0-1066-gkeop ubuntu-upgrade-linux-image-5-4-0-1082-raspi ubuntu-upgrade-linux-image-5-4-0-1088-kvm ubuntu-upgrade-linux-image-5-4-0-1096-gke ubuntu-upgrade-linux-image-5-4-0-1098-oracle ubuntu-upgrade-linux-image-5-4-0-1099-aws ubuntu-upgrade-linux-image-5-4-0-1102-gcp ubuntu-upgrade-linux-image-5-4-0-1105-azure ubuntu-upgrade-linux-image-5-4-0-146-generic ubuntu-upgrade-linux-image-5-4-0-146-generic-lpae ubuntu-upgrade-linux-image-5-4-0-146-lowlatency ubuntu-upgrade-linux-image-6-0-0-1014-oem ubuntu-upgrade-linux-image-6-1-0-1008-oem ubuntu-upgrade-linux-image-aws ubuntu-upgrade-linux-image-aws-hwe ubuntu-upgrade-linux-image-aws-lts-18-04 ubuntu-upgrade-linux-image-aws-lts-20-04 ubuntu-upgrade-linux-image-aws-lts-22-04 ubuntu-upgrade-linux-image-azure ubuntu-upgrade-linux-image-azure-fde ubuntu-upgrade-linux-image-azure-lts-18-04 ubuntu-upgrade-linux-image-azure-lts-20-04 ubuntu-upgrade-linux-image-azure-lts-22-04 ubuntu-upgrade-linux-image-bluefield ubuntu-upgrade-linux-image-dell300x ubuntu-upgrade-linux-image-gcp ubuntu-upgrade-linux-image-gcp-lts-18-04 ubuntu-upgrade-linux-image-gcp-lts-20-04 ubuntu-upgrade-linux-image-generic ubuntu-upgrade-linux-image-generic-64k ubuntu-upgrade-linux-image-generic-64k-hwe-20-04 ubuntu-upgrade-linux-image-generic-64k-hwe-22-04 ubuntu-upgrade-linux-image-generic-hwe-16-04 ubuntu-upgrade-linux-image-generic-hwe-18-04 ubuntu-upgrade-linux-image-generic-hwe-20-04 ubuntu-upgrade-linux-image-generic-hwe-22-04 ubuntu-upgrade-linux-image-generic-lpae ubuntu-upgrade-linux-image-generic-lpae-hwe-18-04 ubuntu-upgrade-linux-image-generic-lpae-hwe-20-04 ubuntu-upgrade-linux-image-generic-lpae-hwe-22-04 ubuntu-upgrade-linux-image-generic-lts-xenial ubuntu-upgrade-linux-image-gke ubuntu-upgrade-linux-image-gke-5-15 ubuntu-upgrade-linux-image-gke-5-4 ubuntu-upgrade-linux-image-gkeop ubuntu-upgrade-linux-image-gkeop-5-15 ubuntu-upgrade-linux-image-gkeop-5-4 ubuntu-upgrade-linux-image-ibm ubuntu-upgrade-linux-image-ibm-lts-20-04 ubuntu-upgrade-linux-image-intel-iotg ubuntu-upgrade-linux-image-kvm ubuntu-upgrade-linux-image-lowlatency ubuntu-upgrade-linux-image-lowlatency-64k ubuntu-upgrade-linux-image-lowlatency-64k-hwe-20-04 ubuntu-upgrade-linux-image-lowlatency-hwe-16-04 ubuntu-upgrade-linux-image-lowlatency-hwe-18-04 ubuntu-upgrade-linux-image-lowlatency-hwe-20-04 ubuntu-upgrade-linux-image-lowlatency-lts-xenial ubuntu-upgrade-linux-image-oem ubuntu-upgrade-linux-image-oem-22-04 ubuntu-upgrade-linux-image-oem-22-04a ubuntu-upgrade-linux-image-oem-22-04b ubuntu-upgrade-linux-image-oem-22-04c ubuntu-upgrade-linux-image-oem-osp1 ubuntu-upgrade-linux-image-oracle ubuntu-upgrade-linux-image-oracle-lts-18-04 ubuntu-upgrade-linux-image-oracle-lts-20-04 ubuntu-upgrade-linux-image-raspi ubuntu-upgrade-linux-image-raspi-hwe-18-04 ubuntu-upgrade-linux-image-raspi-nolpae ubuntu-upgrade-linux-image-raspi2 ubuntu-upgrade-linux-image-snapdragon ubuntu-upgrade-linux-image-snapdragon-hwe-18-04 ubuntu-upgrade-linux-image-virtual ubuntu-upgrade-linux-image-virtual-hwe-16-04 ubuntu-upgrade-linux-image-virtual-hwe-18-04 ubuntu-upgrade-linux-image-virtual-hwe-20-04 ubuntu-upgrade-linux-image-virtual-hwe-22-04 ubuntu-upgrade-linux-image-virtual-lts-xenial References https://attackerkb.com/topics/cve-2023-23559 CVE - 2023-23559 USN-5884-1 USN-5924-1 USN-5926-1 USN-5927-1 USN-5970-1 USN-5975-1 USN-5978-1 USN-5979-1 USN-5980-1 USN-5981-1 USN-5982-1 USN-5984-1 USN-5985-1 USN-5987-1 USN-5991-1 USN-6004-1 USN-6009-1 USN-6020-1 USN-6030-1 USN-6031-1 USN-6032-1 USN-6151-1 View more