Search for vulnerabilities
Vulnerability details: VCID-c2kn-5s9j-aaan
Vulnerability ID VCID-c2kn-5s9j-aaan
Aliases CVE-2023-22025
Summary memory corruption issue on x86_64 with AVX-512 (8317121)
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 3.7 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-22025.json
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.00075 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.00075 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.00075 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.00075 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.00075 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.00075 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.00075 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.00075 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.00075 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.00075 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
epss 0.00423 https://api.first.org/data/v1/epss?cve=CVE-2023-22025
cvssv3.1 3.7 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 3.7 https://nvd.nist.gov/vuln/detail/CVE-2023-22025
cvssv3.1 8.3 https://www.oracle.com/security-alerts/cpuoct2023.html
generic_textual HIGH https://www.oracle.com/security-alerts/cpuoct2023.html
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-22025.json
https://api.first.org/data/v1/epss?cve=CVE-2023-22025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22081
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.netapp.com/advisory/ntap-20231027-0006/
https://www.debian.org/security/2023/dsa-5548
https://www.oracle.com/security-alerts/cpuoct2023.html
2243805 https://bugzilla.redhat.com/show_bug.cgi?id=2243805
cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_insights_storage_workload_security_agent:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:cloud_insights_storage_workload_security_agent:-:*:*:*:*:*:*:*
cpe:2.3:a:oracle:graalvm_for_jdk:17.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm_for_jdk:17.0.8:*:*:*:*:*:*:*
cpe:2.3:a:oracle:graalvm_for_jdk:21:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm_for_jdk:21:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:17.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:17.0.8:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update381:*:*:enterprise_performance_pack:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.8.0:update381:*:*:enterprise_performance_pack:*:*:*
cpe:2.3:a:oracle:jdk:21.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:21.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:17.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:17.0.8:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update381:*:*:enterprise_performance_pack:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.8.0:update381:*:*:enterprise_performance_pack:*:*:*
cpe:2.3:a:oracle:jre:21.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:21.0.0:*:*:*:*:*:*:*
CVE-2023-22025 https://nvd.nist.gov/vuln/detail/CVE-2023-22025
GLSA-202412-07 https://security.gentoo.org/glsa/202412-07
RHSA-2023:5745 https://access.redhat.com/errata/RHSA-2023:5745
RHSA-2023:5746 https://access.redhat.com/errata/RHSA-2023:5746
RHSA-2023:5747 https://access.redhat.com/errata/RHSA-2023:5747
RHSA-2023:5750 https://access.redhat.com/errata/RHSA-2023:5750
RHSA-2023:5751 https://access.redhat.com/errata/RHSA-2023:5751
RHSA-2023:5752 https://access.redhat.com/errata/RHSA-2023:5752
RHSA-2023:5753 https://access.redhat.com/errata/RHSA-2023:5753
RHSA-2023:6738 https://access.redhat.com/errata/RHSA-2023:6738
RHSA-2023:6887 https://access.redhat.com/errata/RHSA-2023:6887
USN-6527-1 https://usn.ubuntu.com/6527-1/
USN-6528-1 https://usn.ubuntu.com/6528-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-22025.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-22025
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://www.oracle.com/security-alerts/cpuoct2023.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.26568
EPSS Score 0.00059
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.