wid-sec-w-2022-0237
Vulnerability from csaf_certbund
Published
2022-03-08 23:00
Modified
2024-02-20 23:00
Summary
Xen: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Xen ist ein Virtueller-Maschinen-Monitor (VMM), der Hardware (x86, IA-64, PowerPC) für die darauf laufenden Systeme (Domains) paravirtualisiert.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen in Xen ausnutzen, um Informationen offenzulegen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Xen ist ein Virtueller-Maschinen-Monitor (VMM), der Hardware (x86, IA-64, PowerPC) f\u00fcr die darauf laufenden Systeme (Domains) paravirtualisiert.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Xen ausnutzen, um Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0237 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0237.json" }, { "category": "self", "summary": "WID-SEC-2022-0237 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0237" }, { "category": "external", "summary": "Xen Security Advisory: XSA-398 vom 2022-03-08", "url": "https://xenbits.xen.org/xsa/advisory-398.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0931-1 vom 2022-03-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010501.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0939-1 vom 2022-03-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010506.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0940-1 vom 2022-03-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010504.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9244 vom 2022-03-24", "url": "http://linux.oracle.com/errata/ELSA-2022-9244.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9245 vom 2022-03-24", "url": "http://linux.oracle.com/errata/ELSA-2022-9245.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9273 vom 2022-04-12", "url": "https://linux.oracle.com/errata/ELSA-2022-9273.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9274 vom 2022-04-12", "url": "https://linux.oracle.com/errata/ELSA-2022-9274.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1196-1 vom 2022-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010723.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1285-1 vom 2022-04-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010779.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1300-1 vom 2022-04-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010792.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1375-1 vom 2022-04-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010821.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9314 vom 2022-04-26", "url": "http://linux.oracle.com/errata/ELSA-2022-9314.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9313 vom 2022-04-26", "url": "http://linux.oracle.com/errata/ELSA-2022-9313.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1359-1 vom 2022-04-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010818.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1408-1 vom 2022-04-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010836.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1975 vom 2022-05-10", "url": "https://access.redhat.com/errata/RHSA-2022:1975" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9367 vom 2022-05-10", "url": "http://linux.oracle.com/errata/ELSA-2022-9367.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1988 vom 2022-05-10", "url": "https://access.redhat.com/errata/RHSA-2022:1988" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9366 vom 2022-05-10", "url": "http://linux.oracle.com/errata/ELSA-2022-9366.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5415-1 vom 2022-05-12", "url": "https://ubuntu.com/security/notices/USN-5415-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5418-1 vom 2022-05-12", "url": "https://ubuntu.com/security/notices/USN-5418-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5417-1 vom 2022-05-12", "url": "https://ubuntu.com/security/notices/USN-5417-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1651-1 vom 2022-05-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010994.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-1988 vom 2022-05-17", "url": "https://linux.oracle.com/errata/ELSA-2022-1988.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:4956 vom 2022-06-09", "url": "https://access.redhat.com/errata/RHSA-2022:4956" }, { "category": "external", "summary": "Debian Security Advisory DSA-5173 vom 2022-07-03", "url": "https://lists.debian.org/debian-security-announce/2022/msg00141.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3065 vom 2022-07-01", "url": "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5483 vom 2022-07-01", "url": "https://access.redhat.com/errata/RHSA-2022:5483" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2723-1 vom 2022-08-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011830.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7683 vom 2022-11-08", "url": "https://access.redhat.com/errata/RHSA-2022:7683" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9999 vom 2022-11-16", "url": "http://linux.oracle.com/errata/ELSA-2022-9999.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8781 vom 2022-12-08", "url": "https://access.redhat.com/errata/RHSA-2022:8781" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0187 vom 2023-01-17", "url": "https://access.redhat.com/errata/RHSA-2023:0187" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-0399 vom 2023-01-25", "url": "https://linux.oracle.com/errata/ELSA-2023-0399.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0400 vom 2023-01-24", "url": "https://access.redhat.com/errata/RHSA-2023:0400" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0399 vom 2023-01-24", "url": "https://access.redhat.com/errata/RHSA-2023:0399" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2023:0399 vom 2023-01-30", "url": "https://lists.centos.org/pipermail/centos-announce/2023-January/086370.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6001-1 vom 2023-04-06", "url": "https://ubuntu.com/security/notices/USN-6001-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-0187 vom 2023-10-24", "url": "http://linux.oracle.com/errata/ELSA-2023-0187.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0930 vom 2024-02-21", "url": "https://access.redhat.com/errata/RHSA-2024:0930" } ], "source_lang": "en-US", "title": "Xen: Mehrere Schwachstellen erm\u00f6glichen Offenlegung von Informationen", "tracking": { "current_release_date": "2024-02-20T23:00:00.000+00:00", "generator": { "date": "2024-02-21T09:11:03.454+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0237", "initial_release_date": "2022-03-08T23:00:00.000+00:00", "revision_history": [ { "date": "2022-03-08T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-03-13T23:00:00.000+00:00", "number": "2", "summary": "Referenz(en) aufgenommen: FEDORA-2022-96B6341E4F" }, { "date": "2022-03-15T23:00:00.000+00:00", "number": "3", "summary": "Referenz(en) aufgenommen: FEDORA-2022-011C2A9BA8" }, { "date": "2022-03-17T23:00:00.000+00:00", "number": "4", "summary": "Referenz(en) aufgenommen: FEDORA-2022-531E531922" }, { "date": "2022-03-21T23:00:00.000+00:00", "number": "5", "summary": "Referenz(en) aufgenommen: FEDORA-2022-CF87A9B146" }, { "date": "2022-03-22T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-03-23T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-04-11T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-04-13T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-04-20T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-04-24T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-04-25T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2022-04-26T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-05-10T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2022-05-11T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-05-12T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-05-17T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-06-08T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-07-03T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Debian und Red Hat aufgenommen" }, { "date": "2022-08-09T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-08T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-11-16T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-12-07T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-01-17T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-01-24T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2023-01-30T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von CentOS aufgenommen" }, { "date": "2023-04-05T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-10-24T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-02-20T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "29" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c 4.13.x", "product": { "name": "Open Source Xen \u003c 4.13.x", "product_id": "T016868", "product_identification_helper": { "cpe": "cpe:/o:xen:xen:4.13.x" } } }, { "category": "product_version_range", "name": "\u003c 4.14.x", "product": { "name": "Open Source Xen \u003c 4.14.x", "product_id": "T017527", "product_identification_helper": { "cpe": "cpe:/o:xen:xen:4.14.x" } } }, { "category": "product_version_range", "name": "\u003c 4.12.x", "product": { "name": "Open Source Xen \u003c 4.12.x", "product_id": "T018646", "product_identification_helper": { "cpe": "cpe:/o:xen:xen:4.12.x" } } }, { "category": "product_version_range", "name": "\u003c 4.15.x", "product": { "name": "Open Source Xen \u003c 4.15.x", "product_id": "T020268", "product_identification_helper": { "cpe": "cpe:/o:xen:xen:4.15.x" } } }, { "category": "product_version_range", "name": "\u003c 4.16.x", "product": { "name": "Open Source Xen \u003c 4.16.x", "product_id": "T022294", "product_identification_helper": { "cpe": "cpe:/o:xen:xen:4.16.x" } } } ], "category": "product_name", "name": "Xen" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat OpenShift", "product": { "name": "Red Hat OpenShift", "product_id": "T008027", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-26341", "notes": [ { "category": "description", "text": "In Xen existieren mehrere Schwachstellen. Die Schwachstellen sind auf spekulative Ausf\u00fchrung zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T008027", "2951", "T002207", "67646", "T000126", "1727", "T004914" ] }, "release_date": "2022-03-08T23:00:00Z", "title": "CVE-2021-26341" }, { "cve": "CVE-2021-26401", "notes": [ { "category": "description", "text": "In Xen existieren mehrere Schwachstellen. Die Schwachstellen sind auf spekulative Ausf\u00fchrung zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T008027", "2951", "T002207", "67646", "T000126", "1727", "T004914" ] }, "release_date": "2022-03-08T23:00:00Z", "title": "CVE-2021-26401" }, { "cve": "CVE-2022-0001", "notes": [ { "category": "description", "text": "In Xen existieren mehrere Schwachstellen. Die Schwachstellen sind auf spekulative Ausf\u00fchrung zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T008027", "2951", "T002207", "67646", "T000126", "1727", "T004914" ] }, "release_date": "2022-03-08T23:00:00Z", "title": "CVE-2022-0001" }, { "cve": "CVE-2022-0002", "notes": [ { "category": "description", "text": "In Xen existieren mehrere Schwachstellen. Die Schwachstellen sind auf spekulative Ausf\u00fchrung zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T008027", "2951", "T002207", "67646", "T000126", "1727", "T004914" ] }, "release_date": "2022-03-08T23:00:00Z", "title": "CVE-2022-0002" }, { "cve": "CVE-2022-23960", "notes": [ { "category": "description", "text": "In Xen existieren mehrere Schwachstellen. Die Schwachstellen sind auf spekulative Ausf\u00fchrung zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T008027", "2951", "T002207", "67646", "T000126", "1727", "T004914" ] }, "release_date": "2022-03-08T23:00:00Z", "title": "CVE-2022-23960" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.