wid-sec-w-2022-0336
Vulnerability from csaf_certbund
Published
2022-06-14 22:00
Modified
2023-02-13 23:00
Summary
Xen: Mehrere Schwachstellen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Xen ist ein Virtueller-Maschinen-Monitor (VMM), der Hardware (x86, IA-64, PowerPC) für die darauf laufenden Systeme (Domains) paravirtualisiert.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen in Xen ausnutzen, um Informationen offenzulegen und einen Denial of Service Zustand herzustellen.
Betroffene Betriebssysteme
- Sonstiges



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Xen ist ein Virtueller-Maschinen-Monitor (VMM), der Hardware (x86, IA-64, PowerPC) f\u00fcr die darauf laufenden Systeme (Domains) paravirtualisiert.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Xen ausnutzen, um Informationen offenzulegen und einen Denial of Service Zustand herzustellen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Sonstiges",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-0336 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0336.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-0336 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0336"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6955057 vom 2023-02-13",
        "url": "https://www.ibm.com/support/pages/node/6955057"
      },
      {
        "category": "external",
        "summary": "Red Hat Bug-Tracker 2090226 vom 2022-12-13",
        "url": "https://access.redhat.com/errata/RHSA-2022:8974"
      },
      {
        "category": "external",
        "summary": "Xen Security Advisory  vom 2022-06-14",
        "url": "https://xenbits.xen.org/xsa/advisory-404.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5485-1 vom 2022-06-17",
        "url": "https://ubuntu.com/security/notices/USN-5485-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5484-1 vom 2022-06-17",
        "url": "https://ubuntu.com/security/notices/USN-5484-1"
      },
      {
        "category": "external",
        "summary": "Citrix Security Advisory CTX460064 vom 2022-06-23",
        "url": "https://support.citrix.com/article/CTX460064/citrix-hypervisor-security-update"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5485-2 vom 2022-07-01",
        "url": "https://ubuntu.com/security/notices/USN-5485-2"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5184 vom 2022-07-15",
        "url": "https://lists.debian.org/debian-security-announce/2022/msg00152.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2569-1 vom 2022-07-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011684.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2557-1 vom 2022-07-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011677.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2560-1 vom 2022-07-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011680.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2574-1 vom 2022-07-28",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011700.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2601-1 vom 2022-07-29",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011717.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2597-1 vom 2022-07-29",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011715.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2591-1 vom 2022-07-29",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011711.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2600-1 vom 2022-07-29",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011720.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2599-1 vom 2022-07-29",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011718.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:5939 vom 2022-08-09",
        "url": "https://access.redhat.com/errata/RHSA-2022:5939"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:5937 vom 2022-08-09",
        "url": "https://access.redhat.com/errata/RHSA-2022:5937"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2022-113 vom 2022-08-16",
        "url": "https://downloads.avaya.com/css/P8/documents/101083208"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2599-2 vom 2022-09-01",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012059.html"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2022-0023 vom 2022-09-02",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-September/001059.html"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2022-0024 vom 2022-09-07",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-September/001061.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:6537 vom 2022-09-20",
        "url": "https://access.redhat.com/errata/RHSA-2022:6537"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:7280 vom 2022-11-01",
        "url": "https://access.redhat.com/errata/RHSA-2022:7280"
      }
    ],
    "source_lang": "en-US",
    "title": "Xen: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2023-02-13T23:00:00.000+00:00",
      "generator": {
        "date": "2024-02-15T16:48:32.628+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2022-0336",
      "initial_release_date": "2022-06-14T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-06-14T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2022-06-16T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-06-22T22:00:00.000+00:00",
          "number": "3",
          "summary": "Referenz(en) aufgenommen: FEDORA-2022-BF6409E963, FEDORA-2022-925FC688C1"
        },
        {
          "date": "2022-06-23T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Citrix aufgenommen"
        },
        {
          "date": "2022-07-03T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Fedora und Ubuntu aufgenommen"
        },
        {
          "date": "2022-07-17T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2022-07-27T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-07-28T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-07-31T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-08-09T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-08-17T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von AVAYA aufgenommen"
        },
        {
          "date": "2022-09-01T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von SUSE und ORACLE aufgenommen"
        },
        {
          "date": "2022-09-07T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von ORACLE aufgenommen"
        },
        {
          "date": "2022-09-20T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-11-01T23:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-12-13T23:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-02-13T23:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von IBM aufgenommen"
        }
      ],
      "status": "final",
      "version": "17"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Avaya Aura Application Enablement Services",
            "product": {
              "name": "Avaya Aura Application Enablement Services",
              "product_id": "T015516",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_application_enablement_services:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Communication Manager",
            "product": {
              "name": "Avaya Aura Communication Manager",
              "product_id": "T015126",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:communication_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Session Manager",
            "product": {
              "name": "Avaya Aura Session Manager",
              "product_id": "T015127",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:session_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura System Manager",
            "product": {
              "name": "Avaya Aura System Manager",
              "product_id": "T015518",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_system_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Web License Manager",
            "product": {
              "name": "Avaya Web License Manager",
              "product_id": "T016243",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:web_license_manager:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Avaya"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Citrix Systems Hypervisor",
            "product": {
              "name": "Citrix Systems Hypervisor",
              "product_id": "T016872",
              "product_identification_helper": {
                "cpe": "cpe:/o:citrix:hypervisor:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Citrix Systems"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "IBM QRadar SIEM 7.5",
                "product": {
                  "name": "IBM QRadar SIEM 7.5",
                  "product_id": "T022954",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:qradar_siem:7.5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "IBM QRadar SIEM 7.4",
                "product": {
                  "name": "IBM QRadar SIEM 7.4",
                  "product_id": "T024775",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:qradar_siem:7.4"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "QRadar SIEM"
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source Xen",
            "product": {
              "name": "Open Source Xen",
              "product_id": "T015690",
              "product_identification_helper": {
                "cpe": "cpe:/o:xen:xen:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle VM",
            "product": {
              "name": "Oracle VM",
              "product_id": "T011119",
              "product_identification_helper": {
                "cpe": "cpe:/a:oracle:vm:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Red Hat OpenShift",
            "product": {
              "name": "Red Hat OpenShift",
              "product_id": "T008027",
              "product_identification_helper": {
                "cpe": "cpe:/a:redhat:openshift:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-21123",
      "notes": [
        {
          "category": "description",
          "text": "In Xen existieren mehrere Schwachstellen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T008027",
          "T015518",
          "67646",
          "T015516",
          "T015127",
          "T015126",
          "T016872",
          "T016243",
          "T022954",
          "T015690",
          "2951",
          "T002207",
          "T000126",
          "T024775"
        ]
      },
      "release_date": "2022-06-14T22:00:00Z",
      "title": "CVE-2022-21123"
    },
    {
      "cve": "CVE-2022-21124",
      "notes": [
        {
          "category": "description",
          "text": "In Xen existieren mehrere Schwachstellen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T008027",
          "T015518",
          "67646",
          "T015516",
          "T015127",
          "T015126",
          "T016872",
          "T016243",
          "T022954",
          "T015690",
          "2951",
          "T002207",
          "T000126",
          "T024775"
        ]
      },
      "release_date": "2022-06-14T22:00:00Z",
      "title": "CVE-2022-21124"
    },
    {
      "cve": "CVE-2022-21125",
      "notes": [
        {
          "category": "description",
          "text": "In Xen existieren mehrere Schwachstellen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T008027",
          "T015518",
          "67646",
          "T015516",
          "T015127",
          "T015126",
          "T016872",
          "T016243",
          "T022954",
          "T015690",
          "2951",
          "T002207",
          "T000126",
          "T024775"
        ]
      },
      "release_date": "2022-06-14T22:00:00Z",
      "title": "CVE-2022-21125"
    },
    {
      "cve": "CVE-2022-21127",
      "notes": [
        {
          "category": "description",
          "text": "In Xen existieren mehrere Schwachstellen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T008027",
          "T015518",
          "67646",
          "T015516",
          "T015127",
          "T015126",
          "T016872",
          "T016243",
          "T022954",
          "T015690",
          "2951",
          "T002207",
          "T000126",
          "T024775"
        ]
      },
      "release_date": "2022-06-14T22:00:00Z",
      "title": "CVE-2022-21127"
    },
    {
      "cve": "CVE-2022-21166",
      "notes": [
        {
          "category": "description",
          "text": "In Xen existieren mehrere Schwachstellen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T008027",
          "T015518",
          "67646",
          "T015516",
          "T015127",
          "T015126",
          "T016872",
          "T016243",
          "T022954",
          "T015690",
          "2951",
          "T002207",
          "T000126",
          "T024775"
        ]
      },
      "release_date": "2022-06-14T22:00:00Z",
      "title": "CVE-2022-21166"
    },
    {
      "cve": "CVE-2022-21180",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in Xen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T022954",
          "T015690",
          "T008027",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T024775"
        ]
      },
      "release_date": "2022-06-14T22:00:00Z",
      "title": "CVE-2022-21180"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.