WID-SEC-W-2024-1434
Vulnerability from csaf_certbund
Published
2024-06-23 22:00
Modified
2024-07-31 22:00
Summary
Red Hat Enterprise Linux (pki and Libreswan): Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.
Angriff
Ein entfernter Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um Sicherheitsmaßnahmen zu umgehen oder einen Denial-of-Service-Zustand zu verursachen.
Betroffene Betriebssysteme
- Linux
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um Sicherheitsmaßnahmen zu umgehen oder einen Denial-of-Service-Zustand zu verursachen.", title: "Angriff", }, { category: "general", text: "- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-1434 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1434.json", }, { category: "self", summary: "WID-SEC-2024-1434 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1434", }, { category: "external", summary: "Red Hat Security Advisory vom 2024-06-23", url: "https://access.redhat.com/errata/RHSA-2024:4050", }, { category: "external", summary: "Red Hat Security Advisory vom 2024-06-23", url: "https://access.redhat.com/errata/RHSA-2024:4051", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4070 vom 2024-06-24", url: "https://rhn.redhat.com/errata/RHSA-2024:4070.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-4050 vom 2024-06-24", url: "https://linux.oracle.com/errata/ELSA-2024-4050.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4165 vom 2024-06-27", url: "https://access.redhat.com/errata/RHSA-2024:4165", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-4165 vom 2024-06-28", url: "https://linux.oracle.com/errata/ELSA-2024-4165.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4164 vom 2024-06-27", url: "https://access.redhat.com/errata/RHSA-2024:4164", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4179 vom 2024-07-01", url: "https://access.redhat.com/errata/RHSA-2024:4179", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4200 vom 2024-07-01", url: "https://access.redhat.com/errata/RHSA-2024:4200", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4222 vom 2024-07-03", url: "https://access.redhat.com/errata/RHSA-2024:4222", }, { category: "external", summary: "Rocky Linux Security Advisory RLSA-2024:4050 vom 2024-07-02", url: "https://errata.build.resf.org/RLSA-2024:4050", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-4222 vom 2024-07-03", url: "https://linux.oracle.com/errata/ELSA-2024-4222.html", }, { category: "external", summary: "Rocky Linux Security Advisory RLSA-2024:4165 vom 2024-07-03", url: "https://errata.build.resf.org/RLSA-2024:4165", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4367 vom 2024-07-08", url: "https://access.redhat.com/errata/RHSA-2024:4367", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4377 vom 2024-07-08", url: "https://access.redhat.com/errata/RHSA-2024:4377", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4376 vom 2024-07-08", url: "https://access.redhat.com/errata/RHSA-2024:4376", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-4376 vom 2024-07-09", url: "https://linux.oracle.com/errata/ELSA-2024-4376.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4403 vom 2024-07-09", url: "https://access.redhat.com/errata/RHSA-2024:4403", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4413 vom 2024-07-09", url: "https://access.redhat.com/errata/RHSA-2024:4413", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4417 vom 2024-07-09", url: "https://access.redhat.com/errata/RHSA-2024:4417", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4431 vom 2024-07-09", url: "https://access.redhat.com/errata/RHSA-2024:4431", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-4367 vom 2024-07-11", url: "https://linux.oracle.com/errata/ELSA-2024-4367.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS-2024-2586 vom 2024-07-11", url: "https://alas.aws.amazon.com/AL2/ALAS-2024-2586.html", }, { category: "external", summary: "OTRS Security Advisory OSA-2024-09 vom 2024-07-15", url: "https://otrs.com/release-notes/otrs-security-advisory-2024-09/", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS-2024-2596 vom 2024-07-23", url: "https://alas.aws.amazon.com/AL2/ALAS-2024-2596.html", }, { category: "external", summary: "IBM Security Bulletin 7162077 vom 2024-07-31", url: "https://www.ibm.com/support/pages/node/7162077", }, ], source_lang: "en-US", title: "Red Hat Enterprise Linux (pki and Libreswan): Mehrere Schwachstellen", tracking: { current_release_date: "2024-07-31T22:00:00.000+00:00", generator: { date: "2024-08-15T18:10:28.328+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2024-1434", initial_release_date: "2024-06-23T22:00:00.000+00:00", revision_history: [ { date: "2024-06-23T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2024-06-24T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Red Hat und Oracle Linux aufgenommen", }, { date: "2024-06-27T22:00:00.000+00:00", number: "3", summary: "Neue Updates von Red Hat und Oracle Linux aufgenommen", }, { date: "2024-06-30T22:00:00.000+00:00", number: "4", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-07-02T22:00:00.000+00:00", number: "5", summary: "Neue Updates von Red Hat, Rocky Enterprise Software Foundation und Oracle Linux aufgenommen", }, { date: "2024-07-03T22:00:00.000+00:00", number: "6", summary: "Neue Updates von Rocky Enterprise Software Foundation aufgenommen", }, { date: "2024-07-08T22:00:00.000+00:00", number: "7", summary: "Neue Updates von Red Hat und Oracle Linux aufgenommen", }, { date: "2024-07-09T22:00:00.000+00:00", number: "8", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-07-10T22:00:00.000+00:00", number: "9", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2024-07-11T22:00:00.000+00:00", number: "10", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2024-07-14T22:00:00.000+00:00", number: "11", summary: "Neue Updates von OTRS aufgenommen", }, { date: "2024-07-22T22:00:00.000+00:00", number: "12", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2024-07-31T22:00:00.000+00:00", number: "13", summary: "Neue Updates von IBM aufgenommen", }, ], status: "final", version: "13", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Amazon Linux 2", product: { name: "Amazon Linux 2", product_id: "398363", product_identification_helper: { cpe: "cpe:/o:amazon:linux_2:-", }, }, }, ], category: "vendor", name: "Amazon", }, { branches: [ { branches: [ { category: "product_version_range", name: "SaaS platform <2024-07", product: { name: "OTRS OTRS SaaS platform <2024-07", product_id: "T036136", }, }, ], category: "product_name", name: "OTRS", }, ], category: "vendor", name: "OTRS", }, { branches: [ { category: "product_name", name: "Oracle Linux", product: { name: "Oracle Linux", product_id: "T004914", product_identification_helper: { cpe: "cpe:/o:oracle:linux:-", }, }, }, ], category: "vendor", name: "Oracle", }, { branches: [ { category: "product_name", name: "RESF Rocky Linux", product: { name: "RESF Rocky Linux", product_id: "T032255", product_identification_helper: { cpe: "cpe:/o:resf:rocky_linux:-", }, }, }, ], category: "vendor", name: "RESF", }, { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, { category: "product_version", name: "9", product: { name: "Red Hat Enterprise Linux 9", product_id: "T035609", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:9", }, }, }, { category: "product_version", name: "9.2", product: { name: "Red Hat Enterprise Linux 9.2", product_id: "T035610", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:9.2", }, }, }, { category: "product_version_range", name: "libreswan <4.15", product: { name: "Red Hat Enterprise Linux libreswan <4.15", product_id: "T035611", }, }, { category: "product_version_range", name: "libreswan <5.0", product: { name: "Red Hat Enterprise Linux libreswan <5.0", product_id: "T035612", }, }, ], category: "product_name", name: "Enterprise Linux", }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2023-4727", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Red Hat Enterprise Linux. Dieser Fehler besteht in den Komponenten dogtag-pki und pki-core aufgrund eines LDAP-Injektionsproblems. Durch Übergabe des Query-String-Parameters sessionID=* kann sich ein Angreifer aus einem angrenzenden Netzwerk mit einer bestehenden, im LDAP-Verzeichnis-Server gespeicherten Sitzung authentifizieren und so Sicherheitsmaßnahmen umgehen.", }, ], product_status: { known_affected: [ "67646", "T036136", "398363", "T035609", "T004914", "T035610", "T032255", ], }, release_date: "2024-06-23T22:00:00.000+00:00", title: "CVE-2023-4727", }, { cve: "CVE-2024-3652", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Red Hat Enterprise Linux. Dieser Fehler besteht in der Libreswan-Komponente aufgrund eines Assertion-Failure-Problems in der Funktion compute_proto_keymat(), das in bestimmten Szenarien zu einem Absturz und Neustart führt. Ein entfernter authentifizierter Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen.", }, ], product_status: { known_affected: [ "67646", "T036136", "398363", "T035609", "T004914", "T032255", ], }, release_date: "2024-06-23T22:00:00.000+00:00", title: "CVE-2024-3652", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.