Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-3530
Vulnerability from cvelistv5
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.
Show details on NVD website{ "containers": { "cna": { "providerMetadata": { "dateUpdated": "2022-10-27T00:00:00", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "rejectedReasons": [ { "lang": "en", "value": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none." } ] } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2022-3530", "dateRejected": "2022-10-27T00:00:00", "dateReserved": "2022-10-16T00:00:00", "dateUpdated": "2022-10-27T00:00:00", "state": "REJECTED" }, "dataType": "CVE_RECORD", "dataVersion": "5.0", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-3530\",\"sourceIdentifier\":\"cna@vuldb.com\",\"published\":\"2022-10-16T19:15:10.083\",\"lastModified\":\"2023-11-07T03:51:22.507\",\"vulnStatus\":\"Rejected\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.\"}],\"metrics\":{},\"references\":[]}}" } }
wid-sec-w-2022-1741
Vulnerability from csaf_certbund
Published
2022-10-16 22:00
Modified
2024-02-26 23:00
Summary
Linux Kernel: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um Informationen offenzulegen oder unbekannte Auswirkungen zu verursachen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um Informationen offenzulegen oder unbekannte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1741 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1741.json" }, { "category": "self", "summary": "WID-SEC-2022-1741 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1741" }, { "category": "external", "summary": "NIST Database vom 2022-10-16", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3521" }, { "category": "external", "summary": "NIST Database vom 2022-10-16", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3522" }, { "category": "external", "summary": "NIST Database vom 2022-10-16", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3523" }, { "category": "external", "summary": "NIST Database vom 2022-10-16", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3524" }, { "category": "external", "summary": "NIST Database vom 2022-10-16", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3525" }, { "category": "external", "summary": "NIST Database vom 2022-10-16", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3526" }, { "category": "external", "summary": "NIST Database vom 2022-10-16", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3527" }, { "category": "external", "summary": "NIST Database vom 2022-10-16", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3528" }, { "category": "external", "summary": "NIST Database vom 2022-10-16", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3529" }, { "category": "external", "summary": "NIST Database vom 2022-10-16", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3530" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3897-1 vom 2022-11-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012838.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3930-1 vom 2022-11-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012869.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3929-1 vom 2022-11-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012867.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3998-1 vom 2022-11-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012930.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4053-1 vom 2022-11-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012967.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4072-1 vom 2022-11-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012989.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4272-1 vom 2022-11-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013140.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4273-1 vom 2022-11-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013142.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5757-1 vom 2022-12-01", "url": "https://ubuntu.com/security/notices/USN-5757-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5758-1 vom 2022-12-01", "url": "https://ubuntu.com/security/notices/USN-5758-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5757-2 vom 2022-12-01", "url": "https://ubuntu.com/security/notices/USN-5757-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5756-1 vom 2022-12-01", "url": "https://ubuntu.com/security/notices/USN-5756-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5755-1 vom 2022-12-01", "url": "https://ubuntu.com/security/notices/USN-5755-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5754-1 vom 2022-12-01", "url": "https://ubuntu.com/security/notices/USN-5754-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5728-2 vom 2022-12-02", "url": "https://ubuntu.com/security/notices/USN-5755-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5756-2 vom 2022-12-02", "url": "https://ubuntu.com/security/notices/USN-5756-2" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2022-023 vom 2022-12-08", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2022-023.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5773-1 vom 2022-12-12", "url": "https://ubuntu.com/security/notices/USN-5773-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5754-2 vom 2022-12-12", "url": "https://ubuntu.com/security/notices/USN-5754-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5756-3 vom 2022-12-12", "url": "https://ubuntu.com/security/notices/USN-5756-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5774-1 vom 2022-12-12", "url": "https://ubuntu.com/security/notices/USN-5774-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2022-1903 vom 2022-12-13", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1903.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5780-1 vom 2022-12-14", "url": "https://ubuntu.com/security/notices/USN-5780-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2022-039 vom 2022-12-14", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-039.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5779-1 vom 2022-12-14", "url": "https://ubuntu.com/security/notices/USN-5779-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4561-1 vom 2022-12-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013272.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4574-1 vom 2022-12-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013279.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4573-1 vom 2022-12-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013280.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4589-1 vom 2022-12-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013294.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3244 vom 2022-12-22", "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4611-1 vom 2022-12-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013341.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4615-1 vom 2022-12-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013338.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4617-1 vom 2022-12-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013342.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3245 vom 2022-12-23", "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4614-1 vom 2022-12-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013337.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5789-1 vom 2023-01-05", "url": "https://ubuntu.com/security/notices/USN-5789-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-100 vom 2023-01-23", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-100.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-099 vom 2023-01-24", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-099.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-098 vom 2023-01-24", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-098.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-097 vom 2023-01-24", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-097.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-096 vom 2023-01-23", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-096.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-095 vom 2023-01-24", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-095.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12109 vom 2023-02-07", "url": "http://linux.oracle.com/errata/ELSA-2023-12109.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2023-103 vom 2023-02-09", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-103.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2023-104 vom 2023-02-09", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-104.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2023-105 vom 2023-02-09", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-105.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12118 vom 2023-02-14", "url": "https://linux.oracle.com/errata/ELSA-2023-12118.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12117 vom 2023-02-13", "url": "https://linux.oracle.com/errata/ELSA-2023-12117.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0416-1 vom 2023-02-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013765.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5883-1 vom 2023-02-22", "url": "https://ubuntu.com/security/notices/USN-5883-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5912-1 vom 2023-03-03", "url": "https://ubuntu.com/security/notices/USN-5912-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5911-1 vom 2023-03-03", "url": "https://ubuntu.com/security/notices/USN-5911-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5920-1 vom 2023-03-03", "url": "https://ubuntu.com/security/notices/USN-5920-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5917-1 vom 2023-03-03", "url": "https://ubuntu.com/security/notices/USN-5917-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5919-1 vom 2023-03-03", "url": "https://ubuntu.com/security/notices/USN-5919-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5927-1 vom 2023-03-07", "url": "https://ubuntu.com/security/notices/USN-5927-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5925-1 vom 2023-03-07", "url": "https://ubuntu.com/security/notices/USN-5925-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5929-1 vom 2023-03-07", "url": "https://ubuntu.com/security/notices/USN-5929-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5935-1 vom 2023-03-07", "url": "https://ubuntu.com/security/notices/USN-5935-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5934-1 vom 2023-03-07", "url": "https://ubuntu.com/security/notices/USN-5934-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5939-1 vom 2023-03-08", "url": "https://ubuntu.com/security/notices/USN-5939-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5938-1 vom 2023-03-08", "url": "https://ubuntu.com/security/notices/USN-5938-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5940-1 vom 2023-03-09", "url": "https://ubuntu.com/security/notices/USN-5940-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5941-1 vom 2023-03-09", "url": "https://ubuntu.com/security/notices/USN-5941-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5950-1 vom 2023-03-14", "url": "https://ubuntu.com/security/notices/USN-5950-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5951-1 vom 2023-03-14", "url": "https://ubuntu.com/security/notices/USN-5951-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0749-1 vom 2023-03-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014062.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5962-1 vom 2023-03-16", "url": "https://ubuntu.com/security/notices/USN-5962-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-1707 vom 2023-03-23", "url": "https://alas.aws.amazon.com/ALAS-2023-1707.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5975-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5975-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1609-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014197.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1608-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014202.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1710-1 vom 2023-03-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014289.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6000-1 vom 2023-04-06", "url": "https://ubuntu.com/security/notices/USN-6000-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6007-1 vom 2023-04-12", "url": "https://ubuntu.com/security/notices/USN-6007-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6013-1 vom 2023-04-12", "url": "https://ubuntu.com/security/notices/USN-6014-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2458 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2458" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2148 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2148" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2951 vom 2023-05-16", "url": "https://access.redhat.com/errata/RHSA-2023:2951" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2736 vom 2023-05-16", "url": "https://access.redhat.com/errata/RHSA-2023:2736" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0749-2 vom 2023-06-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015093.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-2951 vom 2023-06-14", "url": "https://oss.oracle.com/pipermail/el-errata/2023-June/014107.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-2458 vom 2023-06-28", "url": "https://oss.oracle.com/pipermail/el-errata/2023-June/014226.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2809-1 vom 2023-07-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015470.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6583 vom 2023-11-07", "url": "https://access.redhat.com/errata/RHSA-2023:6583" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0412 vom 2024-01-25", "url": "https://access.redhat.com/errata/RHSA-2024:0412" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0724 vom 2024-02-07", "url": "https://access.redhat.com/errata/RHSA-2024:0724" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0774-1 vom 2024-02-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018013.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-02-26T23:00:00.000+00:00", "generator": { "date": "2024-02-27T12:36:53.084+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1741", "initial_release_date": "2022-10-16T22:00:00.000+00:00", "revision_history": [ { "date": "2022-10-16T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-11-08T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-10T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-15T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-17T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-20T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-29T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-12-01T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-12-04T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-12-08T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-12-12T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-12-13T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-12-14T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Ubuntu und Amazon aufgenommen" }, { "date": "2022-12-19T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-12-20T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-12-22T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-12-26T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE und Debian aufgenommen" }, { "date": "2023-01-05T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-01-23T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-02-07T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-02-08T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-02-13T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-02-15T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-02-22T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-02T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-05T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-06T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-07T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-08T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-09T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-14T23:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-15T23:00:00.000+00:00", "number": "32", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-03-16T23:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-22T23:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-03-27T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-02T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-04-05T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-11T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-12T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-05-09T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-16T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-06T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-06-13T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-06-28T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-07-11T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-11-07T23:00:00.000+00:00", "number": "46", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-25T23:00:00.000+00:00", "number": "47", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-02-07T23:00:00.000+00:00", "number": "48", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-02-26T23:00:00.000+00:00", "number": "49", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "49" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "6368", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3521", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Use-after-Free-Fehler, Race-Conditions oder Fehler in Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "6368", "T000126", "398363", "T004914" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-3521" }, { "cve": "CVE-2022-3522", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Use-after-Free-Fehler, Race-Conditions oder Fehler in Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "6368", "T000126", "398363", "T004914" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-3522" }, { "cve": "CVE-2022-3523", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Use-after-Free-Fehler, Race-Conditions oder Fehler in Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "6368", "T000126", "398363", "T004914" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-3523" }, { "cve": "CVE-2022-3524", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Use-after-Free-Fehler, Race-Conditions oder Fehler in Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "6368", "T000126", "398363", "T004914" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-3526", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Use-after-Free-Fehler, Race-Conditions oder Fehler in Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "6368", "T000126", "398363", "T004914" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-3526" }, { "cve": "CVE-2022-3527", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Use-after-Free-Fehler, Race-Conditions oder Fehler in Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "6368", "T000126", "398363", "T004914" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-3527" }, { "cve": "CVE-2022-3528", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Use-after-Free-Fehler, Race-Conditions oder Fehler in Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "6368", "T000126", "398363", "T004914" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-3528" }, { "cve": "CVE-2022-3529", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Use-after-Free-Fehler, Race-Conditions oder Fehler in Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "6368", "T000126", "398363", "T004914" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-3529" }, { "cve": "CVE-2022-3530", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Use-after-Free-Fehler, Race-Conditions oder Fehler in Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "6368", "T000126", "398363", "T004914" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-3530" } ] }
WID-SEC-W-2022-1741
Vulnerability from csaf_certbund
Published
2022-10-16 22:00
Modified
2024-02-26 23:00
Summary
Linux Kernel: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um Informationen offenzulegen oder unbekannte Auswirkungen zu verursachen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um Informationen offenzulegen oder unbekannte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1741 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1741.json" }, { "category": "self", "summary": "WID-SEC-2022-1741 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1741" }, { "category": "external", "summary": "NIST Database vom 2022-10-16", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3521" }, { "category": "external", "summary": "NIST Database vom 2022-10-16", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3522" }, { "category": "external", "summary": "NIST Database vom 2022-10-16", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3523" }, { "category": "external", "summary": "NIST Database vom 2022-10-16", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3524" }, { "category": "external", "summary": "NIST Database vom 2022-10-16", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3525" }, { "category": "external", "summary": "NIST Database vom 2022-10-16", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3526" }, { "category": "external", "summary": "NIST Database vom 2022-10-16", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3527" }, { "category": "external", "summary": "NIST Database vom 2022-10-16", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3528" }, { "category": "external", "summary": "NIST Database vom 2022-10-16", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3529" }, { "category": "external", "summary": "NIST Database vom 2022-10-16", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3530" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3897-1 vom 2022-11-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012838.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3930-1 vom 2022-11-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012869.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3929-1 vom 2022-11-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012867.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3998-1 vom 2022-11-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012930.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4053-1 vom 2022-11-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012967.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4072-1 vom 2022-11-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012989.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4272-1 vom 2022-11-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013140.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4273-1 vom 2022-11-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013142.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5757-1 vom 2022-12-01", "url": "https://ubuntu.com/security/notices/USN-5757-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5758-1 vom 2022-12-01", "url": "https://ubuntu.com/security/notices/USN-5758-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5757-2 vom 2022-12-01", "url": "https://ubuntu.com/security/notices/USN-5757-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5756-1 vom 2022-12-01", "url": "https://ubuntu.com/security/notices/USN-5756-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5755-1 vom 2022-12-01", "url": "https://ubuntu.com/security/notices/USN-5755-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5754-1 vom 2022-12-01", "url": "https://ubuntu.com/security/notices/USN-5754-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5728-2 vom 2022-12-02", "url": "https://ubuntu.com/security/notices/USN-5755-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5756-2 vom 2022-12-02", "url": "https://ubuntu.com/security/notices/USN-5756-2" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2022-023 vom 2022-12-08", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2022-023.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5773-1 vom 2022-12-12", "url": "https://ubuntu.com/security/notices/USN-5773-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5754-2 vom 2022-12-12", "url": "https://ubuntu.com/security/notices/USN-5754-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5756-3 vom 2022-12-12", "url": "https://ubuntu.com/security/notices/USN-5756-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5774-1 vom 2022-12-12", "url": "https://ubuntu.com/security/notices/USN-5774-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2022-1903 vom 2022-12-13", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1903.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5780-1 vom 2022-12-14", "url": "https://ubuntu.com/security/notices/USN-5780-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2022-039 vom 2022-12-14", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-039.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5779-1 vom 2022-12-14", "url": "https://ubuntu.com/security/notices/USN-5779-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4561-1 vom 2022-12-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013272.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4574-1 vom 2022-12-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013279.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4573-1 vom 2022-12-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013280.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4589-1 vom 2022-12-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013294.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3244 vom 2022-12-22", "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4611-1 vom 2022-12-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013341.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4615-1 vom 2022-12-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013338.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4617-1 vom 2022-12-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013342.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3245 vom 2022-12-23", "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4614-1 vom 2022-12-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013337.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5789-1 vom 2023-01-05", "url": "https://ubuntu.com/security/notices/USN-5789-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-100 vom 2023-01-23", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-100.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-099 vom 2023-01-24", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-099.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-098 vom 2023-01-24", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-098.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-097 vom 2023-01-24", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-097.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-096 vom 2023-01-23", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-096.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-095 vom 2023-01-24", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-095.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12109 vom 2023-02-07", "url": "http://linux.oracle.com/errata/ELSA-2023-12109.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2023-103 vom 2023-02-09", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-103.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2023-104 vom 2023-02-09", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-104.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2023-105 vom 2023-02-09", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-105.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12118 vom 2023-02-14", "url": "https://linux.oracle.com/errata/ELSA-2023-12118.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12117 vom 2023-02-13", "url": "https://linux.oracle.com/errata/ELSA-2023-12117.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0416-1 vom 2023-02-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013765.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5883-1 vom 2023-02-22", "url": "https://ubuntu.com/security/notices/USN-5883-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5912-1 vom 2023-03-03", "url": "https://ubuntu.com/security/notices/USN-5912-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5911-1 vom 2023-03-03", "url": "https://ubuntu.com/security/notices/USN-5911-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5920-1 vom 2023-03-03", "url": "https://ubuntu.com/security/notices/USN-5920-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5917-1 vom 2023-03-03", "url": "https://ubuntu.com/security/notices/USN-5917-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5919-1 vom 2023-03-03", "url": "https://ubuntu.com/security/notices/USN-5919-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5927-1 vom 2023-03-07", "url": "https://ubuntu.com/security/notices/USN-5927-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5925-1 vom 2023-03-07", "url": "https://ubuntu.com/security/notices/USN-5925-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5929-1 vom 2023-03-07", "url": "https://ubuntu.com/security/notices/USN-5929-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5935-1 vom 2023-03-07", "url": "https://ubuntu.com/security/notices/USN-5935-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5934-1 vom 2023-03-07", "url": "https://ubuntu.com/security/notices/USN-5934-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5939-1 vom 2023-03-08", "url": "https://ubuntu.com/security/notices/USN-5939-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5938-1 vom 2023-03-08", "url": "https://ubuntu.com/security/notices/USN-5938-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5940-1 vom 2023-03-09", "url": "https://ubuntu.com/security/notices/USN-5940-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5941-1 vom 2023-03-09", "url": "https://ubuntu.com/security/notices/USN-5941-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5950-1 vom 2023-03-14", "url": "https://ubuntu.com/security/notices/USN-5950-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5951-1 vom 2023-03-14", "url": "https://ubuntu.com/security/notices/USN-5951-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0749-1 vom 2023-03-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014062.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5962-1 vom 2023-03-16", "url": "https://ubuntu.com/security/notices/USN-5962-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-1707 vom 2023-03-23", "url": "https://alas.aws.amazon.com/ALAS-2023-1707.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5975-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5975-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1609-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014197.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1608-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014202.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1710-1 vom 2023-03-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014289.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6000-1 vom 2023-04-06", "url": "https://ubuntu.com/security/notices/USN-6000-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6007-1 vom 2023-04-12", "url": "https://ubuntu.com/security/notices/USN-6007-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6013-1 vom 2023-04-12", "url": "https://ubuntu.com/security/notices/USN-6014-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2458 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2458" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2148 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2148" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2951 vom 2023-05-16", "url": "https://access.redhat.com/errata/RHSA-2023:2951" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2736 vom 2023-05-16", "url": "https://access.redhat.com/errata/RHSA-2023:2736" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0749-2 vom 2023-06-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015093.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-2951 vom 2023-06-14", "url": "https://oss.oracle.com/pipermail/el-errata/2023-June/014107.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-2458 vom 2023-06-28", "url": "https://oss.oracle.com/pipermail/el-errata/2023-June/014226.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2809-1 vom 2023-07-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015470.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6583 vom 2023-11-07", "url": "https://access.redhat.com/errata/RHSA-2023:6583" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0412 vom 2024-01-25", "url": "https://access.redhat.com/errata/RHSA-2024:0412" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0724 vom 2024-02-07", "url": "https://access.redhat.com/errata/RHSA-2024:0724" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0774-1 vom 2024-02-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018013.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-02-26T23:00:00.000+00:00", "generator": { "date": "2024-02-27T12:36:53.084+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1741", "initial_release_date": "2022-10-16T22:00:00.000+00:00", "revision_history": [ { "date": "2022-10-16T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-11-08T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-10T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-15T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-17T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-20T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-29T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-12-01T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-12-04T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-12-08T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-12-12T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-12-13T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-12-14T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Ubuntu und Amazon aufgenommen" }, { "date": "2022-12-19T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-12-20T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-12-22T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-12-26T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE und Debian aufgenommen" }, { "date": "2023-01-05T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-01-23T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-02-07T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-02-08T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-02-13T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-02-15T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-02-22T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-02T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-05T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-06T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-07T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-08T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-09T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-14T23:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-15T23:00:00.000+00:00", "number": "32", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-03-16T23:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-22T23:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-03-27T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-02T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-04-05T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-11T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-12T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-05-09T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-16T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-06T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-06-13T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-06-28T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-07-11T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-11-07T23:00:00.000+00:00", "number": "46", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-25T23:00:00.000+00:00", "number": "47", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-02-07T23:00:00.000+00:00", "number": "48", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-02-26T23:00:00.000+00:00", "number": "49", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "49" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "6368", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3521", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Use-after-Free-Fehler, Race-Conditions oder Fehler in Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "6368", "T000126", "398363", "T004914" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-3521" }, { "cve": "CVE-2022-3522", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Use-after-Free-Fehler, Race-Conditions oder Fehler in Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "6368", "T000126", "398363", "T004914" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-3522" }, { "cve": "CVE-2022-3523", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Use-after-Free-Fehler, Race-Conditions oder Fehler in Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "6368", "T000126", "398363", "T004914" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-3523" }, { "cve": "CVE-2022-3524", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Use-after-Free-Fehler, Race-Conditions oder Fehler in Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "6368", "T000126", "398363", "T004914" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-3526", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Use-after-Free-Fehler, Race-Conditions oder Fehler in Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "6368", "T000126", "398363", "T004914" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-3526" }, { "cve": "CVE-2022-3527", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Use-after-Free-Fehler, Race-Conditions oder Fehler in Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "6368", "T000126", "398363", "T004914" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-3527" }, { "cve": "CVE-2022-3528", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Use-after-Free-Fehler, Race-Conditions oder Fehler in Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "6368", "T000126", "398363", "T004914" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-3528" }, { "cve": "CVE-2022-3529", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Use-after-Free-Fehler, Race-Conditions oder Fehler in Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "6368", "T000126", "398363", "T004914" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-3529" }, { "cve": "CVE-2022-3530", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Use-after-Free-Fehler, Race-Conditions oder Fehler in Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "6368", "T000126", "398363", "T004914" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-3530" } ] }
ghsa-j293-pr7f-6pg6
Vulnerability from github
Published
2022-10-17 12:00
Modified
2022-10-19 12:00
Severity ?
Details
A vulnerability was found in Linux Kernel and classified as problematic. Affected by this issue is the function ipaddr_link_get of the file ip/ipaddress.c of the component iproute2. The manipulation leads to memory leak. The attack may be launched remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211028.
{ "affected": [], "aliases": [ "CVE-2022-3530" ], "database_specific": { "cwe_ids": [ "CWE-401", "CWE-404" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-10-16T19:15:00Z", "severity": "HIGH" }, "details": "A vulnerability was found in Linux Kernel and classified as problematic. Affected by this issue is the function ipaddr_link_get of the file ip/ipaddress.c of the component iproute2. The manipulation leads to memory leak. The attack may be launched remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211028.", "id": "GHSA-j293-pr7f-6pg6", "modified": "2022-10-19T12:00:19Z", "published": "2022-10-17T12:00:27Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3530" }, { "type": "WEB", "url": "https://git.kernel.org/pub/scm/network/iproute2/iproute2-next.git/commit/?id=1d540336b026ed5bfe10eefac383db7f434d842f" }, { "type": "WEB", "url": "https://vuldb.com/?id.211028" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
gsd-2022-3530
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-3530", "id": "GSD-2022-3530", "references": [ "https://www.suse.com/security/cve/CVE-2022-3530.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-3530" ], "details": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.", "id": "GSD-2022-3530", "modified": "2023-12-13T01:19:40.087632Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-3530", "STATE": "REJECT" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none." } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:iproute2_project:iproute2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cna@vuldb.com", "ID": "CVE-2022-3530" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A vulnerability was found in Linux Kernel and classified as problematic. Affected by this issue is the function ipaddr_link_get of the file ip/ipaddress.c of the component iproute2. The manipulation leads to memory leak. The attack may be launched remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211028." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-401" } ] } ] }, "references": { "reference_data": [ { "name": "https://git.kernel.org/pub/scm/network/iproute2/iproute2-next.git/commit/?id=1d540336b026ed5bfe10eefac383db7f434d842f", "refsource": "MISC", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/network/iproute2/iproute2-next.git/commit/?id=1d540336b026ed5bfe10eefac383db7f434d842f" }, { "name": "https://vuldb.com/?id.211028", "refsource": "MISC", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://vuldb.com/?id.211028" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2022-10-24T18:22Z", "publishedDate": "2022-10-16T19:15Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.