wid-sec-w-2022-0049
Vulnerability from csaf_certbund
Published
2022-01-10 23:00
Modified
2023-05-30 22:00
Summary
Linux Kernel: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um seine Privilegien zu erhöhen, um Sicherheitsmechanismen zu umgehen und um Informationen offenzulegen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um seine Privilegien zu erh\u00f6hen, um Sicherheitsmechanismen zu umgehen und um Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0049 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0049.json" }, { "category": "self", "summary": "WID-SEC-2022-0049 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0049" }, { "category": "external", "summary": "IBM Security Bulletin 6999317 vom 2023-05-30", "url": "https://www.ibm.com/support/pages/node/6999317" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5926-1 vom 2023-03-07", "url": "https://ubuntu.com/security/notices/USN-5926-1" }, { "category": "external", "summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9010 vom 2022-01-10", "url": "https://linux.oracle.com/errata/ELSA-2022-9010.html" }, { "category": "external", "summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9011 vom 2022-01-10", "url": "https://linux.oracle.com/errata/ELSA-2022-9011.html" }, { "category": "external", "summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9012 vom 2022-01-10", "url": "https://linux.oracle.com/errata/ELSA-2022-9012.html" }, { "category": "external", "summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9013 vom 2022-01-10", "url": "https://linux.oracle.com/errata/ELSA-2022-9013.html" }, { "category": "external", "summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9014 vom 2022-01-10", "url": "https://linux.oracle.com/errata/ELSA-2022-9014.html" }, { "category": "external", "summary": "Oracle VM Security Advisory OVMSA-2022-0005 vom 2022-01-11", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-January/001042.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0090-1 vom 2022-01-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010008.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0068-1 vom 2022-01-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010003.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0080-1 vom 2022-01-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010005.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0187 vom 2022-01-19", "url": "https://access.redhat.com/errata/RHSA-2022:0187" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0176 vom 2022-01-19", "url": "https://access.redhat.com/errata/RHSA-2022:0176" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0188 vom 2022-01-19", "url": "https://access.redhat.com/errata/RHSA-2022:0188" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0186 vom 2022-01-19", "url": "https://access.redhat.com/errata/RHSA-2022:0186" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-0188 vom 2022-01-21", "url": "https://linux.oracle.com/errata/ELSA-2022-0188.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0232 vom 2022-01-24", "url": "https://access.redhat.com/errata/RHSA-2022:0232" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0231 vom 2022-01-24", "url": "https://access.redhat.com/errata/RHSA-2022:0231" }, { "category": "external", "summary": "Debian Security Advisory DSA-5050 vom 2022-01-21", "url": "https://www.debian.org/security/2022/dsa-5050" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2022-009 vom 2022-01-31", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2022-009.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2022-021 vom 2022-01-31", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-021.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2022-028 vom 2022-06-01", "url": "https://downloads.avaya.com/css/P8/documents/101082104" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0335 vom 2022-02-01", "url": "https://access.redhat.com/errata/RHSA-2022:0335" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0344 vom 2022-02-01", "url": "https://access.redhat.com/errata/RHSA-2022:0344" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9088 vom 2022-02-01", "url": "https://linux.oracle.com/errata/ELSA-2022-9088.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0283 vom 2022-02-03", "url": "https://access.redhat.com/errata/RHSA-2022:0283" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1563 vom 2022-02-08", "url": "https://alas.aws.amazon.com/ALAS-2022-1563.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1749 vom 2022-02-08", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1749.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5278-1 vom 2022-02-09", "url": "https://ubuntu.com/security/notices/USN-5278-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0362-1 vom 2022-02-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010210.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0367-1 vom 2022-02-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010213.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0366-1 vom 2022-02-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010214.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0371-1 vom 2022-02-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010217.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0540 vom 2022-02-15", "url": "https://access.redhat.com/errata/RHSA-2022:0540" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0529 vom 2022-02-15", "url": "https://access.redhat.com/errata/RHSA-2022:0529" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0533 vom 2022-02-15", "url": "https://access.redhat.com/errata/RHSA-2022:0533" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0531 vom 2022-02-15", "url": "https://access.redhat.com/errata/RHSA-2022:0531" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0530 vom 2022-02-15", "url": "https://access.redhat.com/errata/RHSA-2022:0530" }, { "category": "external", "summary": "ORACLE OVMSA-2022-0007 vom 2022-02-17", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-February/001048.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5294-1 vom 2022-02-18", "url": "https://ubuntu.com/security/notices/USN-5294-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0477-1 vom 2022-02-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010246.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5295-1 vom 2022-02-18", "url": "https://ubuntu.com/security/notices/USN-5295-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0590 vom 2022-02-22", "url": "https://access.redhat.com/errata/RHSA-2022:0590" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5294-2 vom 2022-02-22", "url": "https://ubuntu.com/security/notices/USN-5294-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5295-2 vom 2022-02-22", "url": "https://ubuntu.com/security/notices/USN-5295-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5297-1 vom 2022-02-22", "url": "https://ubuntu.com/security/notices/USN-5297-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5298-1 vom 2022-02-22", "url": "https://ubuntu.com/security/notices/USN-5298-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0622 vom 2022-02-22", "url": "https://access.redhat.com/errata/RHSA-2022:0622" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0592 vom 2022-02-22", "url": "https://access.redhat.com/errata/RHSA-2022:0592" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0620 vom 2022-02-22", "url": "https://access.redhat.com/errata/RHSA-2022:0620" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0629 vom 2022-02-22", "url": "https://access.redhat.com/errata/RHSA-2022:0629" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0636 vom 2022-02-22", "url": "https://access.redhat.com/errata/RHSA-2022:0636" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-0620 vom 2022-02-23", "url": "https://linux.oracle.com/errata/ELSA-2022-0620.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2022-026 vom 2022-02-25", "url": "https://downloads.avaya.com/css/P8/documents/101080640" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9180 vom 2022-02-28", "url": "https://linux.oracle.com/errata/ELSA-2022-9180.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9179 vom 2022-02-28", "url": "http://linux.oracle.com/errata/ELSA-2022-9179.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0647-1 vom 2022-03-01", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010321.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0718 vom 2022-03-01", "url": "https://access.redhat.com/errata/RHSA-2022:0718" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0615-1 vom 2022-03-01", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010319.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0712 vom 2022-03-01", "url": "https://access.redhat.com/errata/RHSA-2022:0712" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0619-1 vom 2022-03-01", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010320.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2022-006 vom 2022-02-11", "url": "https://downloads.avaya.com/css/P8/documents/101080483" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0667-1 vom 2022-03-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010327.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0668-1 vom 2022-03-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010328.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2022-075 vom 2022-03-03", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2022-075.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0771 vom 2022-03-08", "url": "https://access.redhat.com/errata/RHSA-2022:0771" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0772 vom 2022-03-08", "url": "https://access.redhat.com/errata/RHSA-2022:0772" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0762-1 vom 2022-03-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010390.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2022-076 vom 2022-03-09", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2022-076.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0756-1 vom 2022-03-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010401.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0777 vom 2022-03-08", "url": "https://access.redhat.com/errata/RHSA-2022:0777" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:14905-1 vom 2022-03-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010396.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-2940 vom 2022-03-09", "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5096 vom 2022-03-09", "url": "https://lists.debian.org/debian-security-announce/2022/msg00063.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-2941 vom 2022-03-09", "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0819 vom 2022-03-10", "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0823 vom 2022-03-10", "url": "https://access.redhat.com/errata/RHSA-2022:0823" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0825 vom 2022-03-10", "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-0825 vom 2022-03-11", "url": "http://linux.oracle.com/errata/ELSA-2022-0825.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0849 vom 2022-03-14", "url": "https://access.redhat.com/errata/RHSA-2022:0849" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0841 vom 2022-03-14", "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0856 vom 2022-03-14", "url": "https://access.redhat.com/errata/RHSA-2022:0856" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0851 vom 2022-03-14", "url": "https://access.redhat.com/errata/RHSA-2022:0851" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0958 vom 2022-03-17", "url": "https://access.redhat.com/errata/RHSA-2022:0958" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0996-1 vom 2022-03-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010551.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1107 vom 2022-03-29", "url": "https://access.redhat.com/errata/RHSA-2022:1107" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1104 vom 2022-03-29", "url": "https://access.redhat.com/errata/RHSA-2022:1104" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1106 vom 2022-03-29", "url": "https://access.redhat.com/errata/RHSA-2022:1106" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1103 vom 2022-03-29", "url": "https://access.redhat.com/errata/RHSA-2022:1103" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1037-1 vom 2022-03-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010570.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1039-1 vom 2022-03-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010566.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1034-1 vom 2022-03-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010564.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5361-1 vom 2022-04-01", "url": "https://ubuntu.com/security/notices/USN-5361-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5362-1 vom 2022-04-01", "url": "https://ubuntu.com/security/notices/USN-5362-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1263 vom 2022-04-07", "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1324 vom 2022-04-12", "url": "https://access.redhat.com/errata/RHSA-2022:1324" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1373 vom 2022-04-14", "url": "https://access.redhat.com/errata/RHSA-2022:1373" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1197-1 vom 2022-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010731.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1417 vom 2022-04-19", "url": "https://access.redhat.com/errata/RHSA-2022:1417" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1257-1 vom 2022-04-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010746.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1476 vom 2022-04-21", "url": "https://access.redhat.com/errata/RHSA-2022:1476" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9348 vom 2022-05-03", "url": "https://linux.oracle.com/errata/ELSA-2022-9348.html" }, { "category": "external", "summary": "ORACLE OVMSA-2022-0014 vom 2022-05-04", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-May/001052.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9781 vom 2022-09-15", "url": "http://linux.oracle.com/errata/ELSA-2022-9781.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3264-1 vom 2022-09-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012229.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3450-1 vom 2022-09-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012439.html" }, { "category": "external", "summary": "Juniper Security Bulletin", "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-22-2R1-release" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3609-1 vom 2022-10-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012557.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3809-1 vom 2022-10-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012771.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9999 vom 2022-11-16", "url": "http://linux.oracle.com/errata/ELSA-2022-9999.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5884-1 vom 2023-02-23", "url": "https://ubuntu.com/security/notices/USN-5884-1" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-05-30T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:45:11.423+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0049", "initial_release_date": "2022-01-10T23:00:00.000+00:00", "revision_history": [ { "date": "2022-01-10T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-01-17T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-01-19T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-01-20T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-01-23T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat und Debian aufgenommen" }, { "date": "2022-01-30T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-01-31T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-02-01T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-02-02T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-02-07T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-02-08T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-02-10T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-02-13T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-02-15T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-02-16T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2022-02-17T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2022-02-21T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2022-02-22T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2022-02-27T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2022-02-28T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-03-01T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2022-03-02T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von AVAYA und SUSE aufgenommen" }, { "date": "2022-03-03T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-03-08T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Red Hat, SUSE und Amazon aufgenommen" }, { "date": "2022-03-09T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-03-10T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-13T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-03-14T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-17T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-29T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2022-03-30T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-03-31T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-04-06T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-04-12T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-04-13T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-04-18T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-04-19T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Red Hat und SUSE aufgenommen" }, { "date": "2022-04-21T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-05-03T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-05-04T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2022-06-02T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2022-09-14T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen" }, { "date": "2022-09-28T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-10-12T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates aufgenommen" }, { "date": "2022-10-18T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-10-31T23:00:00.000+00:00", "number": "46", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-16T23:00:00.000+00:00", "number": "47", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-02-23T23:00:00.000+00:00", "number": "48", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-06T23:00:00.000+00:00", "number": "49", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-05-30T22:00:00.000+00:00", "number": "50", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "50" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Avaya Aura Application Enablement Services", "product": { "name": "Avaya Aura Application Enablement Services", "product_id": "T015516", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_application_enablement_services:-" } } }, { "category": "product_name", "name": "Avaya Aura Communication Manager", "product": { "name": "Avaya Aura Communication Manager", "product_id": "T015126", "product_identification_helper": { "cpe": "cpe:/a:avaya:communication_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura Experience Portal", "product": { "name": "Avaya Aura Experience Portal", "product_id": "T015519", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_experience_portal:-" } } }, { "category": "product_name", "name": "Avaya Aura Session Manager", "product": { "name": "Avaya Aura Session Manager", "product_id": "T015127", "product_identification_helper": { "cpe": "cpe:/a:avaya:session_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura System Manager", "product": { "name": "Avaya Aura System Manager", "product_id": "T015518", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_system_manager:-" } } }, { "category": "product_name", "name": "Avaya Web License Manager", "product": { "name": "Avaya Web License Manager", "product_id": "T016243", "product_identification_helper": { "cpe": "cpe:/a:avaya:web_license_manager:-" } } } ], "category": "vendor", "name": "Avaya" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Security Guardium 11.4", "product": { "name": "IBM Security Guardium 11.4", "product_id": "1076561", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:11.4" } } }, { "category": "product_name", "name": "IBM Security Guardium 11.5", "product": { "name": "IBM Security Guardium 11.5", "product_id": "T026399", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:11.5" } } } ], "category": "product_name", "name": "Security Guardium" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Juniper Junos Space \u003c 22.2R1", "product": { "name": "Juniper Junos Space \u003c 22.2R1", "product_id": "T003343", "product_identification_helper": { "cpe": "cpe:/a:juniper:junos_space:-" } } } ], "category": "vendor", "name": "Juniper" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "6368", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } }, { "category": "product_name", "name": "Oracle VM", "product": { "name": "Oracle VM", "product_id": "T011119", "product_identification_helper": { "cpe": "cpe:/a:oracle:vm:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle im Linux Kernel aufgrund eines use after free Bugs in der \"unix_scm_to_skb\" Funktion in [af_unix.c]. Ein lokaler Angreifer mit bestimmten Rechten kann dies ausnutzen, um seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T011119", "T003343", "T015518", "67646", "T015516", "6368", "1076561", "T015127", "T015126", "T004914", "T016243", "2951", "T002207", "T000126", "398363", "T026399" ] }, "release_date": "2022-01-10T23:00:00Z", "title": "CVE-2021-0920" }, { "cve": "CVE-2021-1048", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle im Linux-Kernel aufgrund eines use after free Bugs in der \"ep_loop_check_proc\" Funktion in [eventpoll.c]. Ein lokaler Angreifer kann dies ausnutzen, um seine Privilegien zu erweitern und m\u00f6glicherweise Kernel-Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T011119", "T003343", "2951", "T002207", "67646", "6368", "T000126", "1076561", "398363", "T004914", "T026399" ] }, "release_date": "2022-01-10T23:00:00Z", "title": "CVE-2021-1048" }, { "cve": "CVE-2021-4155", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle im Linux-Kernel im XFS-Dateisystem. Grund ist eine unsachgem\u00e4\u00dfe Handhabung der XFS_IOC_ALLOCSP IOCTL, wenn Dateien mit nicht ausgerichteter Gr\u00f6\u00dfe gr\u00f6\u00dfer werden. Ein lokaler Angreifer kann dies ausnutzen, um Daten aus dem XFS-Dateisystem offenzulegen, auf die er normalerweise nicht zugreifen kann, wodurch Sicherheitsmechanismen umgangen werden." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T003343", "T015518", "67646", "T015516", "6368", "1076561", "T015127", "T015126", "T004914", "T016243", "2951", "T002207", "T000126", "398363", "T026399" ] }, "release_date": "2022-01-10T23:00:00Z", "title": "CVE-2021-4155" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.