Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-3995 (GCVE-0-2023-3995)
Vulnerability from cvelistv5
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because it is a duplicate of CVE-2023-4147.
Replaced by CVE-2023-4147
Show details on NVD website{
"containers": {
"cna": {
"providerMetadata": {
"dateUpdated": "2023-09-04T19:58:12.058Z",
"orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
"shortName": "Google"
},
"rejectedReasons": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because it is a duplicate of CVE-2023-4147."
}
],
"value": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because it is a duplicate of CVE-2023-4147."
}
],
"replacedBy": [
"CVE-2023-4147"
]
}
},
"cveMetadata": {
"assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
"assignerShortName": "Google",
"cveId": "CVE-2023-3995",
"dateRejected": "2023-09-04T19:58:12.058Z",
"dateReserved": "2023-07-28T13:49:22.742Z",
"dateUpdated": "2023-09-04T19:58:12.058Z",
"state": "REJECTED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.0",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2023-3995\",\"sourceIdentifier\":\"cve-coordination@google.com\",\"published\":\"2023-09-04T20:15:07.387\",\"lastModified\":\"2023-11-07T04:20:05.900\",\"vulnStatus\":\"Rejected\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because it is a duplicate of CVE-2023-4147.\"}],\"metrics\":{},\"references\":[]}}"
}
}
fkie_cve-2023-3995
Vulnerability from fkie_nvd
| URL | Tags |
|---|
| Vendor | Product | Version |
|---|
{
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because it is a duplicate of CVE-2023-4147."
}
],
"id": "CVE-2023-3995",
"lastModified": "2023-11-07T04:20:05.900",
"metrics": {},
"published": "2023-09-04T20:15:07.387",
"references": [],
"sourceIdentifier": "cve-coordination@google.com",
"vulnStatus": "Rejected"
}
gsd-2023-3995
Vulnerability from gsd
{
"GSD": {
"alias": "CVE-2023-3995",
"id": "GSD-2023-3995"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2023-3995"
],
"details": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because it is a duplicate of CVE-2023-4147.",
"id": "GSD-2023-3995",
"modified": "2023-12-13T01:20:55.257701Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "security@google.com",
"ID": "CVE-2023-3995",
"STATE": "REJECT"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because it is a duplicate of CVE-2023-4147."
}
]
}
}
}
}
CERTFR-2023-AVI-0988
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, un déni de service et une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 23.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-44466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44466"
},
{
"name": "CVE-2023-5345",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5345"
},
{
"name": "CVE-2022-3643",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3643"
},
{
"name": "CVE-2023-39193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39193"
},
{
"name": "CVE-2023-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2023-3995",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3995"
},
{
"name": "CVE-2023-42752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42752"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-3866",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3866"
},
{
"name": "CVE-2023-39189",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39189"
},
{
"name": "CVE-2023-31085",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31085"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2023-38430",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38430"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-31083",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31083"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2023-38432",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38432"
},
{
"name": "CVE-2023-3867",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3867"
},
{
"name": "CVE-2023-3863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
},
{
"name": "CVE-2023-3865",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3865"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2023-39192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39192"
},
{
"name": "CVE-2023-39194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39194"
},
{
"name": "CVE-2023-4881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4881"
},
{
"name": "CVE-2023-4132",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
},
{
"name": "CVE-2023-4134",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4134"
},
{
"name": "CVE-2023-5197",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5197"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-25775",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25775"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2023-34319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34319"
},
{
"name": "CVE-2023-5090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5090"
},
{
"name": "CVE-2023-42754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42754"
}
],
"initial_release_date": "2023-12-01T00:00:00",
"last_revision_date": "2023-12-01T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0988",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-12-01T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, un d\u00e9ni de service et une ex\u00e9cution de code arbitraire \u00e0\ndistance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6516-1 du 27 novembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6516-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6496-2 du 30 novembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6496-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6502-2 du 27 novembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6502-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0099-1 du 28 novembre 2023",
"url": "https://ubuntu.com/security/notices/LSN-0099-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6502-3 du 28 novembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6502-3"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6494-2 du 30 novembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6494-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6520-1 du 28 novembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6520-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6502-4 du 30 novembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6502-4"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6495-2 du 30 novembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6495-2"
}
]
}
CERTFR-2023-AVI-0844
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à la confidentialité des données et un déni de service.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-21400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21400"
},
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
},
{
"name": "CVE-2023-3995",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3995"
},
{
"name": "CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
}
],
"initial_release_date": "2023-10-13T00:00:00",
"last_revision_date": "2023-10-13T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0844",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-10-13T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une ex\u00e9cution de code arbitraire, une atteinte \u00e0\nla confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0098-1 du 10 octobre 2023",
"url": "https://ubuntu.com/security/notices/LSN-0098-1"
}
]
}
CERTFR-2023-AVI-0726
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 23.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-28733",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28733"
},
{
"name": "CVE-2023-28466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
},
{
"name": "CVE-2023-30772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30772"
},
{
"name": "CVE-2021-3695",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3695"
},
{
"name": "CVE-2023-2235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
},
{
"name": "CVE-2023-21400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21400"
},
{
"name": "CVE-2022-48502",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48502"
},
{
"name": "CVE-2022-28735",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28735"
},
{
"name": "CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2022-28734",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28734"
},
{
"name": "CVE-2022-4269",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4269"
},
{
"name": "CVE-2023-3159",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3159"
},
{
"name": "CVE-2023-2985",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2985"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2023-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
},
{
"name": "CVE-2022-0168",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0168"
},
{
"name": "CVE-2023-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
},
{
"name": "CVE-2023-31248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
},
{
"name": "CVE-2023-35828",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35828"
},
{
"name": "CVE-2022-28736",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28736"
},
{
"name": "CVE-2023-3995",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3995"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-2194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2194"
},
{
"name": "CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"name": "CVE-2023-3111",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
},
{
"name": "CVE-2023-32252",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32252"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2023-32629",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32629"
},
{
"name": "CVE-2023-32257",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32257"
},
{
"name": "CVE-2022-1184",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1184"
},
{
"name": "CVE-2022-28737",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28737"
},
{
"name": "CVE-2022-48425",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48425"
},
{
"name": "CVE-2023-33288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33288"
},
{
"name": "CVE-2023-21255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21255"
},
{
"name": "CVE-2023-1990",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1990"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-32258",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32258"
},
{
"name": "CVE-2023-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
},
{
"name": "CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"name": "CVE-2021-3697",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3697"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2023-4194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
},
{
"name": "CVE-2022-27672",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27672"
},
{
"name": "CVE-2023-2269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
},
{
"name": "CVE-2023-2898",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2898"
},
{
"name": "CVE-2020-36691",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36691"
},
{
"name": "CVE-2023-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38428"
},
{
"name": "CVE-2023-32247",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32247"
},
{
"name": "CVE-2021-3696",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3696"
},
{
"name": "CVE-2023-32248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32248"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2023-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
},
{
"name": "CVE-2023-0458",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0458"
},
{
"name": "CVE-2023-4015",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4015"
},
{
"name": "CVE-2023-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
},
{
"name": "CVE-2023-4273",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4273"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"name": "CVE-2023-23004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23004"
},
{
"name": "CVE-2023-35829",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35829"
},
{
"name": "CVE-2021-3981",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3981"
},
{
"name": "CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"name": "CVE-2023-38426",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38426"
},
{
"name": "CVE-2022-3775",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3775"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
},
{
"name": "CVE-2023-1611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1611"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"name": "CVE-2023-34319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34319"
},
{
"name": "CVE-2023-38429",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38429"
},
{
"name": "CVE-2023-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
},
{
"name": "CVE-2023-32250",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32250"
},
{
"name": "CVE-2023-3389",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3389"
}
],
"initial_release_date": "2023-09-08T00:00:00",
"last_revision_date": "2023-09-08T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0726",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-09-08T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6337-1 du 04 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6337-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6355-1 du 08 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6355-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6346-1 du 06 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6346-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6344-1 du 06 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6344-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6343-1 du 06 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6343-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6338-1 du 05 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6338-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0097-1 du 05 septembre 2023",
"url": "https://ubuntu.com/security/notices/LSN-0097-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6348-1 du 06 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6348-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6342-1 du 06 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6342-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6350-1 du 06 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6350-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6339-1 du 05 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6339-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6351-1 du 06 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6351-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6340-1 du 05 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6340-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6349-1 du 06 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6349-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6341-1 du 06 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6341-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6347-1 du 06 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6347-1"
}
]
}
CERTFR-2023-AVI-0775
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 23.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-28466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
},
{
"name": "CVE-2023-28328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28328"
},
{
"name": "CVE-2023-1076",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1076"
},
{
"name": "CVE-2023-2235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
},
{
"name": "CVE-2023-4385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4385"
},
{
"name": "CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2022-4269",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4269"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2023-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
},
{
"name": "CVE-2023-20588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
},
{
"name": "CVE-2023-3995",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3995"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"name": "CVE-2023-4569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4569"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-32269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32269"
},
{
"name": "CVE-2023-3220",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3220"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2023-4387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4387"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2022-48425",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48425"
},
{
"name": "CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"name": "CVE-2023-21255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21255"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2023-1075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-1380",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2023-4194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
},
{
"name": "CVE-2022-27672",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27672"
},
{
"name": "CVE-2023-2269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
},
{
"name": "CVE-2023-2898",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2898"
},
{
"name": "CVE-2023-3863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
},
{
"name": "CVE-2023-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38428"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2023-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
},
{
"name": "CVE-2023-0458",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0458"
},
{
"name": "CVE-2023-4015",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4015"
},
{
"name": "CVE-2023-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
},
{
"name": "CVE-2023-4273",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4273"
},
{
"name": "CVE-2023-38426",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38426"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-21264",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21264"
},
{
"name": "CVE-2023-1611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1611"
},
{
"name": "CVE-2023-38429",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38429"
}
],
"initial_release_date": "2023-09-22T00:00:00",
"last_revision_date": "2023-09-22T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0775",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-09-22T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une\natteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6388-1 du 19 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6388-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6387-1 du 19 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6387-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6339-4 du 18 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6339-4"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6384-1 du 19 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6384-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6383-1 du 19 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6383-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6385-1 du 19 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6385-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6386-1 du 19 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6386-1"
}
]
}
CERTFR-2023-AVI-0704
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 23.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-28466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
},
{
"name": "CVE-2023-30772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30772"
},
{
"name": "CVE-2023-2235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
},
{
"name": "CVE-2023-21400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21400"
},
{
"name": "CVE-2022-48502",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48502"
},
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2022-4269",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4269"
},
{
"name": "CVE-2023-2985",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2985"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2023-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
},
{
"name": "CVE-2022-0168",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0168"
},
{
"name": "CVE-2023-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
},
{
"name": "CVE-2023-35828",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35828"
},
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2023-3995",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3995"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-2194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2194"
},
{
"name": "CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"name": "CVE-2023-3111",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2022-1184",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1184"
},
{
"name": "CVE-2023-33288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33288"
},
{
"name": "CVE-2023-1990",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1990"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2022-27672",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27672"
},
{
"name": "CVE-2023-2269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
},
{
"name": "CVE-2020-36691",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36691"
},
{
"name": "CVE-2023-32248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32248"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2023-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
},
{
"name": "CVE-2023-4015",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4015"
},
{
"name": "CVE-2023-23004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23004"
},
{
"name": "CVE-2023-35829",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35829"
},
{
"name": "CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"name": "CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
},
{
"name": "CVE-2023-1611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1611"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"name": "CVE-2023-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
}
],
"initial_release_date": "2023-09-01T00:00:00",
"last_revision_date": "2023-09-01T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0704",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-09-01T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6318-1 du 29 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6318-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6314-1 du 29 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6314-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6325-1 du 31 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6325-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6327-1 du 31 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6327-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6328-1 du 31 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6328-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6317-1 du 29 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6317-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6329-1 du 31 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6329-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6330-1 du 31 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6330-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6311-1 du 28 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6311-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6331-1 du 31 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6331-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6316-1 du 29 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6316-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6321-1 du 30 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6321-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6315-1 du 29 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6315-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6312-1 du 28 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6312-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6319-1 du 30 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6319-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6332-1 du 31 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6332-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6309-1 du 28 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6309-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6324-1 du 31 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6324-1"
}
]
}
wid-sec-w-2023-2217
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um beliebigen Programmcode mit Administratorrechten auszuf\u00fchren oder einen Denial of Service Zustand herbeizuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-2217 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2217.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-2217 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2217"
},
{
"category": "external",
"summary": "Linux Kernel Commit vom 2023-08-29",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0a771f7b266b02d262900c75f1e175c7fe76fec2"
},
{
"category": "external",
"summary": "Linux Kernel Commit vom 2023-08-29",
"url": "http://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8"
},
{
"category": "external",
"summary": "Linux Kernel Commit vom 2023-08-29",
"url": "http://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6321-1 vom 2023-08-30",
"url": "https://ubuntu.com/security/notices/USN-6321-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6332-1 vom 2023-09-01",
"url": "https://ubuntu.com/security/notices/USN-6332-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6330-1 vom 2023-09-01",
"url": "https://ubuntu.com/security/notices/USN-6330-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6325-1 vom 2023-08-31",
"url": "https://ubuntu.com/security/notices/USN-6325-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6328-1 vom 2023-09-01",
"url": "https://ubuntu.com/security/notices/USN-6328-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6348-1 vom 2023-09-06",
"url": "https://ubuntu.com/security/notices/USN-6348-1"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5492 vom 2023-09-10",
"url": "https://lists.debian.org/debian-security-announce/2023/msg00184.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice LSN-0098-1 vom 2023-10-10",
"url": "https://ubuntu.com/security/notices/LSN-0098-1"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-155 vom 2023-11-01",
"url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-155.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4358-1 vom 2023-11-03",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/016992.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4378-1 vom 2023-11-06",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017004.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4375-1 vom 2023-11-06",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017006.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4414-1 vom 2023-11-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017017.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice LSN-0099-1 vom 2023-11-28",
"url": "https://ubuntu.com/security/notices/LSN-0099-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4775-1 vom 2023-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017323.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4776-1 vom 2023-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017322.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4805-1 vom 2023-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017338.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4781-1 vom 2023-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017321.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4766-1 vom 2023-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017325.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4817-1 vom 2023-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017334.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4801-1 vom 2023-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017337.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4822-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017351.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4820-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017352.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4841-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017353.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4732-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017376.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4836-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017356.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4839-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017355.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4863-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017414.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4849-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017417.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4848-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017418.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4862-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017415.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4872-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017423.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4871-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017424.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4867-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017413.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0448 vom 2024-01-25",
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0439 vom 2024-01-25",
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0431 vom 2024-01-25",
"url": "https://access.redhat.com/errata/RHSA-2024:0431"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0461 vom 2024-01-25",
"url": "https://access.redhat.com/errata/RHSA-2024:0461"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-12094 vom 2024-01-27",
"url": "http://linux.oracle.com/errata/ELSA-2024-12094.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-0461 vom 2024-03-07",
"url": "https://linux.oracle.com/errata/ELSA-2024-0461.html"
},
{
"category": "external",
"summary": "IGEL Security Notice ISN-2024-06 vom 2024-03-12",
"url": "https://kb.igel.com/securitysafety/en/isn-2024-06-os-11-kernel-vulnerabilities-117259724.html"
}
],
"source_lang": "en-US",
"title": "Linux Kernel: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-03-12T23:00:00.000+00:00",
"generator": {
"date": "2024-08-15T17:57:50.710+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2023-2217",
"initial_release_date": "2023-08-29T22:00:00.000+00:00",
"revision_history": [
{
"date": "2023-08-29T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2023-08-30T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-08-31T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-09-06T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-09-10T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2023-10-10T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-11-01T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2023-11-05T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-11-06T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-11-12T23:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-11-28T23:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-12-13T23:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-12-14T23:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-01-25T23:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-01-28T23:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-03-07T23:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-03-12T23:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von IGEL aufgenommen"
}
],
"status": "final",
"version": "17"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c 11.10.100",
"product": {
"name": "IGEL OS \u003c 11.10.100",
"product_id": "T033380"
}
}
],
"category": "product_name",
"name": "OS"
}
],
"category": "vendor",
"name": "IGEL"
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source Linux Kernel",
"product": {
"name": "Open Source Linux Kernel",
"product_id": "T029113",
"product_identification_helper": {
"cpe": "cpe:/o:linux:linux_kernel:-"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4015",
"notes": [
{
"category": "description",
"text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese bestehen in dem Modul \"netfilter\" und sind auf Buffer Overflows und Fehler im Ressourcen-Management zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder beliebigen Programmcode mit Administratorrechten auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T033380",
"T000126",
"398363",
"T004914",
"T029113"
]
},
"release_date": "2023-08-29T22:00:00.000+00:00",
"title": "CVE-2023-4015"
},
{
"cve": "CVE-2023-3995",
"notes": [
{
"category": "description",
"text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese bestehen in dem Modul \"netfilter\" und sind auf Buffer Overflows und Fehler im Ressourcen-Management zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder beliebigen Programmcode mit Administratorrechten auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T033380",
"T000126",
"398363",
"T004914",
"T029113"
]
},
"release_date": "2023-08-29T22:00:00.000+00:00",
"title": "CVE-2023-3995"
},
{
"cve": "CVE-2023-3777",
"notes": [
{
"category": "description",
"text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese bestehen in dem Modul \"netfilter\" und sind auf Buffer Overflows und Fehler im Ressourcen-Management zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder beliebigen Programmcode mit Administratorrechten auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T033380",
"T000126",
"398363",
"T004914",
"T029113"
]
},
"release_date": "2023-08-29T22:00:00.000+00:00",
"title": "CVE-2023-3777"
}
]
}
WID-SEC-W-2023-2217
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um beliebigen Programmcode mit Administratorrechten auszuf\u00fchren oder einen Denial of Service Zustand herbeizuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-2217 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2217.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-2217 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2217"
},
{
"category": "external",
"summary": "Linux Kernel Commit vom 2023-08-29",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0a771f7b266b02d262900c75f1e175c7fe76fec2"
},
{
"category": "external",
"summary": "Linux Kernel Commit vom 2023-08-29",
"url": "http://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8"
},
{
"category": "external",
"summary": "Linux Kernel Commit vom 2023-08-29",
"url": "http://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6321-1 vom 2023-08-30",
"url": "https://ubuntu.com/security/notices/USN-6321-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6332-1 vom 2023-09-01",
"url": "https://ubuntu.com/security/notices/USN-6332-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6330-1 vom 2023-09-01",
"url": "https://ubuntu.com/security/notices/USN-6330-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6325-1 vom 2023-08-31",
"url": "https://ubuntu.com/security/notices/USN-6325-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6328-1 vom 2023-09-01",
"url": "https://ubuntu.com/security/notices/USN-6328-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6348-1 vom 2023-09-06",
"url": "https://ubuntu.com/security/notices/USN-6348-1"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5492 vom 2023-09-10",
"url": "https://lists.debian.org/debian-security-announce/2023/msg00184.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice LSN-0098-1 vom 2023-10-10",
"url": "https://ubuntu.com/security/notices/LSN-0098-1"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-155 vom 2023-11-01",
"url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-155.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4358-1 vom 2023-11-03",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/016992.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4378-1 vom 2023-11-06",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017004.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4375-1 vom 2023-11-06",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017006.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4414-1 vom 2023-11-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017017.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice LSN-0099-1 vom 2023-11-28",
"url": "https://ubuntu.com/security/notices/LSN-0099-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4775-1 vom 2023-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017323.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4776-1 vom 2023-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017322.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4805-1 vom 2023-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017338.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4781-1 vom 2023-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017321.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4766-1 vom 2023-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017325.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4817-1 vom 2023-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017334.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4801-1 vom 2023-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017337.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4822-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017351.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4820-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017352.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4841-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017353.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4732-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017376.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4836-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017356.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4839-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017355.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4863-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017414.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4849-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017417.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4848-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017418.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4862-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017415.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4872-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017423.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4871-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017424.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4867-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017413.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0448 vom 2024-01-25",
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0439 vom 2024-01-25",
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0431 vom 2024-01-25",
"url": "https://access.redhat.com/errata/RHSA-2024:0431"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0461 vom 2024-01-25",
"url": "https://access.redhat.com/errata/RHSA-2024:0461"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-12094 vom 2024-01-27",
"url": "http://linux.oracle.com/errata/ELSA-2024-12094.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-0461 vom 2024-03-07",
"url": "https://linux.oracle.com/errata/ELSA-2024-0461.html"
},
{
"category": "external",
"summary": "IGEL Security Notice ISN-2024-06 vom 2024-03-12",
"url": "https://kb.igel.com/securitysafety/en/isn-2024-06-os-11-kernel-vulnerabilities-117259724.html"
}
],
"source_lang": "en-US",
"title": "Linux Kernel: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-03-12T23:00:00.000+00:00",
"generator": {
"date": "2024-08-15T17:57:50.710+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2023-2217",
"initial_release_date": "2023-08-29T22:00:00.000+00:00",
"revision_history": [
{
"date": "2023-08-29T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2023-08-30T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-08-31T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-09-06T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-09-10T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2023-10-10T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-11-01T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2023-11-05T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-11-06T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-11-12T23:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-11-28T23:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-12-13T23:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-12-14T23:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-01-25T23:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-01-28T23:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-03-07T23:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-03-12T23:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von IGEL aufgenommen"
}
],
"status": "final",
"version": "17"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c 11.10.100",
"product": {
"name": "IGEL OS \u003c 11.10.100",
"product_id": "T033380"
}
}
],
"category": "product_name",
"name": "OS"
}
],
"category": "vendor",
"name": "IGEL"
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source Linux Kernel",
"product": {
"name": "Open Source Linux Kernel",
"product_id": "T029113",
"product_identification_helper": {
"cpe": "cpe:/o:linux:linux_kernel:-"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4015",
"notes": [
{
"category": "description",
"text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese bestehen in dem Modul \"netfilter\" und sind auf Buffer Overflows und Fehler im Ressourcen-Management zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder beliebigen Programmcode mit Administratorrechten auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T033380",
"T000126",
"398363",
"T004914",
"T029113"
]
},
"release_date": "2023-08-29T22:00:00.000+00:00",
"title": "CVE-2023-4015"
},
{
"cve": "CVE-2023-3995",
"notes": [
{
"category": "description",
"text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese bestehen in dem Modul \"netfilter\" und sind auf Buffer Overflows und Fehler im Ressourcen-Management zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder beliebigen Programmcode mit Administratorrechten auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T033380",
"T000126",
"398363",
"T004914",
"T029113"
]
},
"release_date": "2023-08-29T22:00:00.000+00:00",
"title": "CVE-2023-3995"
},
{
"cve": "CVE-2023-3777",
"notes": [
{
"category": "description",
"text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese bestehen in dem Modul \"netfilter\" und sind auf Buffer Overflows und Fehler im Ressourcen-Management zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder beliebigen Programmcode mit Administratorrechten auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T033380",
"T000126",
"398363",
"T004914",
"T029113"
]
},
"release_date": "2023-08-29T22:00:00.000+00:00",
"title": "CVE-2023-3777"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.