wid-sec-w-2022-0193
Vulnerability from csaf_certbund
Published
2020-11-03 23:00
Modified
2023-09-27 22:00
Summary
Red Hat Enterprise Linux: Mehrere Schwachstellen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um die Verfügbarkeit, Integrität und Vertraulichkeit zu gefährden.
Betroffene Betriebssysteme
- Linux



{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um die Verf\u00fcgbarkeit, Integrit\u00e4t und Vertraulichkeit zu gef\u00e4hrden.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-0193 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2020/wid-sec-w-2022-0193.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-0193 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0193"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASANSIBLE2-2023-007 vom 2023-09-27",
        "url": "https://alas.aws.amazon.com/AL2/ALASANSIBLE2-2023-007.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:0891-1 vom 2021-03-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008525.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:0949-1 vom 2021-03-24",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008554.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:1107-1 vom 2021-04-08",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-April/008596.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:2021 vom 2021-05-19",
        "url": "https://access.redhat.com/errata/RHSA-2021:2021"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:1637-1 vom 2021-05-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-May/008783.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:4432 vom 2020-11-03",
        "url": "https://access.redhat.com/errata/RHSA-2020:4432"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:4436 vom 2020-11-03",
        "url": "https://access.redhat.com/errata/RHSA-2020:4436"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:4482 vom 2020-11-03",
        "url": "https://access.redhat.com/errata/RHSA-2020:4482"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:4542 vom 2020-11-03",
        "url": "https://access.redhat.com/errata/RHSA-2020:4542"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:4547 vom 2020-11-03",
        "url": "https://access.redhat.com/errata/RHSA-2020:4547"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:4605 vom 2020-11-03",
        "url": "https://access.redhat.com/errata/RHSA-2020:4605"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:4619 vom 2020-11-03",
        "url": "https://access.redhat.com/errata/RHSA-2020:4619"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:4638 vom 2020-11-03",
        "url": "https://access.redhat.com/errata/RHSA-2020:4638"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:4649 vom 2020-11-03",
        "url": "https://access.redhat.com/errata/RHSA-2020:4649"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:4687 vom 2020-11-03",
        "url": "https://access.redhat.com/errata/RHSA-2020:4687"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:4709 vom 2020-11-03",
        "url": "https://access.redhat.com/errata/RHSA-2020:4709"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:4805 vom 2020-11-03",
        "url": "https://access.redhat.com/errata/RHSA-2020:4805"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:4820 vom 2020-11-03",
        "url": "https://access.redhat.com/errata/RHSA-2020:4820"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:4756 vom 2020-11-03",
        "url": "https://access.redhat.com/errata/RHSA-2020:4756"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:4900 vom 2020-11-04",
        "url": "https://access.redhat.com/errata/RHSA-2020:4900"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:5004 vom 2020-11-10",
        "url": "https://access.redhat.com/errata/RHSA-2020:5004"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:5003 vom 2020-11-10",
        "url": "https://access.redhat.com/errata/RHSA-2020:5003"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2020-5003 vom 2020-11-12",
        "url": "http://linux.oracle.com/errata/ELSA-2020-5003.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2020-4542 vom 2020-11-11",
        "url": "https://linux.oracle.com/errata/ELSA-2020-4542.html"
      },
      {
        "category": "external",
        "summary": "CentOS Security Advisory CESA-2020:5003 vom 2020-11-18",
        "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2020-5003-Low-CentOS-7-fence-agents-Security-Update-tp4646065.html"
      },
      {
        "category": "external",
        "summary": "CentOS Security Advisory CESA-2020:5004 vom 2020-11-18",
        "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2020-5004-Low-CentOS-7-resource-agents-Security-Update-tp4646038.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:5149 vom 2020-11-18",
        "url": "https://access.redhat.com/errata/RHSA-2020:5149"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2020-5947 vom 2020-11-24",
        "url": "https://linux.oracle.com/errata/ELSA-2020-5947.html"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2020-191 vom 2020-11-25",
        "url": "https://downloads.avaya.com/css/P8/documents/101072549"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:3565-1 vom 2020-11-30",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007889.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:3566-1 vom 2020-11-30",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007890.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:3596-1 vom 2020-12-02",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-December/007903.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:3597-1 vom 2020-12-02",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-December/007904.html"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2020-171 vom 2020-12-07",
        "url": "https://downloads.avaya.com/css/P8/documents/101072804"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2020-173 vom 2020-12-07",
        "url": "https://downloads.avaya.com/css/P8/documents/101072802"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2020-170 vom 2020-12-07",
        "url": "https://downloads.avaya.com/css/P8/documents/101072805"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2020-196 vom 2020-12-08",
        "url": "https://downloads.avaya.com/css/P8/documents/101072837"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:3737-1 vom 2020-12-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-December/007949.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2021-1639 vom 2021-05-24",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2021-1639.html"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2020-166 vom 2020-12-15",
        "url": "https://downloads.avaya.com/css/P8/documents/101072982"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:0146 vom 2021-01-14",
        "url": "https://access.redhat.com/errata/RHSA-2021:0146"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:0258 vom 2021-01-26",
        "url": "https://access.redhat.com/errata/RHSA-2021:0258"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:2116 vom 2021-05-26",
        "url": "https://access.redhat.com/errata/RHSA-2021:2116"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:0281 vom 2021-02-03",
        "url": "https://access.redhat.com/errata/RHSA-2021:0281"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:0308 vom 2021-02-08",
        "url": "https://access.redhat.com/errata/RHSA-2021:0308"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:0310 vom 2021-02-08",
        "url": "https://access.redhat.com/errata/RHSA-2021:0310"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:0344-1 vom 2021-02-08",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008282.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:0313 vom 2021-02-09",
        "url": "https://access.redhat.com/errata/RHSA-2021:0313"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-2645 vom 2021-04-29",
        "url": "https://lists.debian.org/debian-lts-announce/2021/04/msg00032.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:5635 vom 2021-02-24",
        "url": "https://access.redhat.com/errata/RHSA-2020:5635"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:5633 vom 2021-02-24",
        "url": "https://access.redhat.com/errata/RHSA-2020:5633"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:1779-1 vom 2021-05-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-May/008868.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:1806-1 vom 2021-05-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-May/008895.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:1808-1 vom 2021-05-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-May/008896.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:1807-1 vom 2021-05-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-May/008894.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:3016 vom 2021-08-06",
        "url": "https://access.redhat.com/errata/RHSA-2021:3016"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2020-5004 vom 2021-11-05",
        "url": "https://linux.oracle.com/errata/ELSA-2020-5004.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4179 vom 2021-11-09",
        "url": "https://access.redhat.com/errata/RHSA-2021:4179"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-2850 vom 2021-12-26",
        "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00014.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0633 vom 2022-02-22",
        "url": "https://access.redhat.com/errata/RHSA-2022:0633"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9204 vom 2022-03-10",
        "url": "https://linux.oracle.com/errata/ELSA-2022-9204.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0056 vom 2022-03-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:0056"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5474-1 vom 2022-06-08",
        "url": "https://ubuntu.com/security/notices/USN-5474-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:5234 vom 2022-06-28",
        "url": "https://access.redhat.com/errata/RHSA-2022:5234"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-5234 vom 2022-06-30",
        "url": "http://linux.oracle.com/errata/ELSA-2022-5234.html"
      },
      {
        "category": "external",
        "summary": "CentOS Security Advisory CESA-2022:5234 vom 2022-08-02",
        "url": "https://lists.centos.org/pipermail/centos-announce/2022-August/073616.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5474-2 vom 2022-08-24",
        "url": "https://ubuntu.com/security/notices/USN-5474-2"
      },
      {
        "category": "external",
        "summary": "NetApp Security Advisory NTAP-20221111-0004 vom 2022-11-11",
        "url": "https://security.netapp.com/advisory/ntap-20221111-0004/"
      }
    ],
    "source_lang": "en-US",
    "title": "Red Hat Enterprise Linux: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2023-09-27T22:00:00.000+00:00",
      "generator": {
        "date": "2024-02-15T16:46:58.198+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2022-0193",
      "initial_release_date": "2020-11-03T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2020-11-03T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2020-11-04T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2020-11-10T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2020-11-11T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2020-11-18T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von CentOS und Red Hat aufgenommen"
        },
        {
          "date": "2020-11-23T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2020-11-26T23:00:00.000+00:00",
          "number": "7",
          "summary": "Workaround von AVAYA aufgenommen"
        },
        {
          "date": "2020-11-30T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-12-02T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-12-08T23:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von AVAYA aufgenommen"
        },
        {
          "date": "2020-12-09T23:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von AVAYA und SUSE aufgenommen"
        },
        {
          "date": "2020-12-16T23:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von AVAYA aufgenommen"
        },
        {
          "date": "2021-01-14T23:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-01-25T23:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-02-02T23:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-02-08T23:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Red Hat und SUSE aufgenommen"
        },
        {
          "date": "2021-02-09T23:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-02-24T23:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-03-21T23:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-03-24T23:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-04-08T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-04-29T22:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2021-05-18T22:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-05-19T22:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-05-24T22:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2021-05-26T22:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-05-27T22:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-05-31T22:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-08-05T22:00:00.000+00:00",
          "number": "29",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-11-07T23:00:00.000+00:00",
          "number": "30",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2021-11-09T23:00:00.000+00:00",
          "number": "31",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-12-26T23:00:00.000+00:00",
          "number": "32",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2022-02-22T23:00:00.000+00:00",
          "number": "33",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-03-09T23:00:00.000+00:00",
          "number": "34",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-03-10T23:00:00.000+00:00",
          "number": "35",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-06-08T22:00:00.000+00:00",
          "number": "36",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-06-28T22:00:00.000+00:00",
          "number": "37",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-06-29T22:00:00.000+00:00",
          "number": "38",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-08-03T22:00:00.000+00:00",
          "number": "39",
          "summary": "Neue Updates von CentOS aufgenommen"
        },
        {
          "date": "2022-08-24T22:00:00.000+00:00",
          "number": "40",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-11-10T23:00:00.000+00:00",
          "number": "41",
          "summary": "Neue Updates von NetApp aufgenommen"
        },
        {
          "date": "2023-09-27T22:00:00.000+00:00",
          "number": "42",
          "summary": "Neue Updates von Amazon aufgenommen"
        }
      ],
      "status": "final",
      "version": "42"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Avaya Aura Experience Portal",
            "product": {
              "name": "Avaya Aura Experience Portal",
              "product_id": "T015519",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_experience_portal:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Avaya"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "NetApp ActiveIQ Unified Manager",
            "product": {
              "name": "NetApp ActiveIQ Unified Manager",
              "product_id": "658714",
              "product_identification_helper": {
                "cpe": "cpe:/a:netapp:active_iq_unified_manager:-::~~~vmware_vsphere~~"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "NetApp"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source CentOS",
            "product": {
              "name": "Open Source CentOS",
              "product_id": "1727",
              "product_identification_helper": {
                "cpe": "cpe:/o:centos:centos:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux 8",
            "product": {
              "name": "Red Hat Enterprise Linux 8",
              "product_id": "T014111",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:8"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-13627",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten python-pip, gnome-software, libgcrypt, cryptsetup, libpcap, resource-agents, frr, sysstat, evolution, oddjob, librsvg2, edk2, file-roller und varnish:6. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Verf\u00fcgbarkeit, Integrit\u00e4t und Vertraulichkeit zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "2951",
          "T002207",
          "T000126",
          "398363",
          "658714",
          "1727",
          "T004914",
          "T014111"
        ]
      },
      "release_date": "2020-11-03T23:00:00Z",
      "title": "CVE-2019-13627"
    },
    {
      "cve": "CVE-2019-14559",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten python-pip, gnome-software, libgcrypt, cryptsetup, libpcap, resource-agents, frr, sysstat, evolution, oddjob, librsvg2, edk2, file-roller und varnish:6. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Verf\u00fcgbarkeit, Integrit\u00e4t und Vertraulichkeit zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "2951",
          "T002207",
          "T000126",
          "398363",
          "658714",
          "1727",
          "T004914",
          "T014111"
        ]
      },
      "release_date": "2020-11-03T23:00:00Z",
      "title": "CVE-2019-14559"
    },
    {
      "cve": "CVE-2019-15165",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten python-pip, gnome-software, libgcrypt, cryptsetup, libpcap, resource-agents, frr, sysstat, evolution, oddjob, librsvg2, edk2, file-roller und varnish:6. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Verf\u00fcgbarkeit, Integrit\u00e4t und Vertraulichkeit zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "2951",
          "T002207",
          "T000126",
          "398363",
          "658714",
          "1727",
          "T004914",
          "T014111"
        ]
      },
      "release_date": "2020-11-03T23:00:00Z",
      "title": "CVE-2019-15165"
    },
    {
      "cve": "CVE-2019-15892",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten python-pip, gnome-software, libgcrypt, cryptsetup, libpcap, resource-agents, frr, sysstat, evolution, oddjob, librsvg2, edk2, file-roller und varnish:6. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Verf\u00fcgbarkeit, Integrit\u00e4t und Vertraulichkeit zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "2951",
          "T002207",
          "T000126",
          "398363",
          "658714",
          "1727",
          "T004914",
          "T014111"
        ]
      },
      "release_date": "2020-11-03T23:00:00Z",
      "title": "CVE-2019-15892"
    },
    {
      "cve": "CVE-2019-16167",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten python-pip, gnome-software, libgcrypt, cryptsetup, libpcap, resource-agents, frr, sysstat, evolution, oddjob, librsvg2, edk2, file-roller und varnish:6. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Verf\u00fcgbarkeit, Integrit\u00e4t und Vertraulichkeit zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "2951",
          "T002207",
          "T000126",
          "398363",
          "658714",
          "1727",
          "T004914",
          "T014111"
        ]
      },
      "release_date": "2020-11-03T23:00:00Z",
      "title": "CVE-2019-16167"
    },
    {
      "cve": "CVE-2019-16680",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten python-pip, gnome-software, libgcrypt, cryptsetup, libpcap, resource-agents, frr, sysstat, evolution, oddjob, librsvg2, edk2, file-roller und varnish:6. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Verf\u00fcgbarkeit, Integrit\u00e4t und Vertraulichkeit zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "2951",
          "T002207",
          "T000126",
          "398363",
          "658714",
          "1727",
          "T004914",
          "T014111"
        ]
      },
      "release_date": "2020-11-03T23:00:00Z",
      "title": "CVE-2019-16680"
    },
    {
      "cve": "CVE-2019-20446",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten python-pip, gnome-software, libgcrypt, cryptsetup, libpcap, resource-agents, frr, sysstat, evolution, oddjob, librsvg2, edk2, file-roller und varnish:6. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Verf\u00fcgbarkeit, Integrit\u00e4t und Vertraulichkeit zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "2951",
          "T002207",
          "T000126",
          "398363",
          "658714",
          "1727",
          "T004914",
          "T014111"
        ]
      },
      "release_date": "2020-11-03T23:00:00Z",
      "title": "CVE-2019-20446"
    },
    {
      "cve": "CVE-2019-20637",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten python-pip, gnome-software, libgcrypt, cryptsetup, libpcap, resource-agents, frr, sysstat, evolution, oddjob, librsvg2, edk2, file-roller und varnish:6. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Verf\u00fcgbarkeit, Integrit\u00e4t und Vertraulichkeit zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "2951",
          "T002207",
          "T000126",
          "398363",
          "658714",
          "1727",
          "T004914",
          "T014111"
        ]
      },
      "release_date": "2020-11-03T23:00:00Z",
      "title": "CVE-2019-20637"
    },
    {
      "cve": "CVE-2019-20916",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten python-pip, gnome-software, libgcrypt, cryptsetup, libpcap, resource-agents, frr, sysstat, evolution, oddjob, librsvg2, edk2, file-roller und varnish:6. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Verf\u00fcgbarkeit, Integrit\u00e4t und Vertraulichkeit zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "2951",
          "T002207",
          "T000126",
          "398363",
          "658714",
          "1727",
          "T004914",
          "T014111"
        ]
      },
      "release_date": "2020-11-03T23:00:00Z",
      "title": "CVE-2019-20916"
    },
    {
      "cve": "CVE-2020-10737",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten python-pip, gnome-software, libgcrypt, cryptsetup, libpcap, resource-agents, frr, sysstat, evolution, oddjob, librsvg2, edk2, file-roller und varnish:6. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Verf\u00fcgbarkeit, Integrit\u00e4t und Vertraulichkeit zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "2951",
          "T002207",
          "T000126",
          "398363",
          "658714",
          "1727",
          "T004914",
          "T014111"
        ]
      },
      "release_date": "2020-11-03T23:00:00Z",
      "title": "CVE-2020-10737"
    },
    {
      "cve": "CVE-2020-10759",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten python-pip, gnome-software, libgcrypt, cryptsetup, libpcap, resource-agents, frr, sysstat, evolution, oddjob, librsvg2, edk2, file-roller und varnish:6. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Verf\u00fcgbarkeit, Integrit\u00e4t und Vertraulichkeit zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "2951",
          "T002207",
          "T000126",
          "398363",
          "658714",
          "1727",
          "T004914",
          "T014111"
        ]
      },
      "release_date": "2020-11-03T23:00:00Z",
      "title": "CVE-2020-10759"
    },
    {
      "cve": "CVE-2020-11078",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten python-pip, gnome-software, libgcrypt, cryptsetup, libpcap, resource-agents, frr, sysstat, evolution, oddjob, librsvg2, edk2, file-roller und varnish:6. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Verf\u00fcgbarkeit, Integrit\u00e4t und Vertraulichkeit zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "2951",
          "T002207",
          "T000126",
          "398363",
          "658714",
          "1727",
          "T004914",
          "T014111"
        ]
      },
      "release_date": "2020-11-03T23:00:00Z",
      "title": "CVE-2020-11078"
    },
    {
      "cve": "CVE-2020-11653",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten python-pip, gnome-software, libgcrypt, cryptsetup, libpcap, resource-agents, frr, sysstat, evolution, oddjob, librsvg2, edk2, file-roller und varnish:6. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Verf\u00fcgbarkeit, Integrit\u00e4t und Vertraulichkeit zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "2951",
          "T002207",
          "T000126",
          "398363",
          "658714",
          "1727",
          "T004914",
          "T014111"
        ]
      },
      "release_date": "2020-11-03T23:00:00Z",
      "title": "CVE-2020-11653"
    },
    {
      "cve": "CVE-2020-11736",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten python-pip, gnome-software, libgcrypt, cryptsetup, libpcap, resource-agents, frr, sysstat, evolution, oddjob, librsvg2, edk2, file-roller und varnish:6. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Verf\u00fcgbarkeit, Integrit\u00e4t und Vertraulichkeit zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "2951",
          "T002207",
          "T000126",
          "398363",
          "658714",
          "1727",
          "T004914",
          "T014111"
        ]
      },
      "release_date": "2020-11-03T23:00:00Z",
      "title": "CVE-2020-11736"
    },
    {
      "cve": "CVE-2020-12831",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten python-pip, gnome-software, libgcrypt, cryptsetup, libpcap, resource-agents, frr, sysstat, evolution, oddjob, librsvg2, edk2, file-roller und varnish:6. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Verf\u00fcgbarkeit, Integrit\u00e4t und Vertraulichkeit zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "2951",
          "T002207",
          "T000126",
          "398363",
          "658714",
          "1727",
          "T004914",
          "T014111"
        ]
      },
      "release_date": "2020-11-03T23:00:00Z",
      "title": "CVE-2020-12831"
    },
    {
      "cve": "CVE-2020-14382",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten python-pip, gnome-software, libgcrypt, cryptsetup, libpcap, resource-agents, frr, sysstat, evolution, oddjob, librsvg2, edk2, file-roller und varnish:6. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Verf\u00fcgbarkeit, Integrit\u00e4t und Vertraulichkeit zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "2951",
          "T002207",
          "T000126",
          "398363",
          "658714",
          "1727",
          "T004914",
          "T014111"
        ]
      },
      "release_date": "2020-11-03T23:00:00Z",
      "title": "CVE-2020-14382"
    },
    {
      "cve": "CVE-2020-14928",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten python-pip, gnome-software, libgcrypt, cryptsetup, libpcap, resource-agents, frr, sysstat, evolution, oddjob, librsvg2, edk2, file-roller und varnish:6. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Verf\u00fcgbarkeit, Integrit\u00e4t und Vertraulichkeit zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "2951",
          "T002207",
          "T000126",
          "398363",
          "658714",
          "1727",
          "T004914",
          "T014111"
        ]
      },
      "release_date": "2020-11-03T23:00:00Z",
      "title": "CVE-2020-14928"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.