wid-sec-w-2022-0561
Vulnerability from csaf_certbund
Published
2022-07-04 22:00
Modified
2024-06-04 22:00
Summary
OpenSSL: Schwachstelle ermöglicht Offenlegung von Informationen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
OpenSSL ist eine im Quelltext frei verfügbare Bibliothek, die Secure Sockets Layer (SSL) und Transport Layer Security (TLS) implementiert.
Angriff
Ein Angreifer kann eine Schwachstelle in OpenSSL ausnutzen, um Informationen offenzulegen.
Betroffene Betriebssysteme
- Linux - MacOS X - Sonstiges - UNIX - Windows



{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "OpenSSL ist eine im Quelltext frei verf\u00fcgbare Bibliothek, die Secure Sockets Layer (SSL) und Transport Layer Security (TLS) implementiert.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein Angreifer kann eine Schwachstelle in OpenSSL ausnutzen, um Informationen offenzulegen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- MacOS X\n- Sonstiges\n- UNIX\n- Windows",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-0561 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0561.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-0561 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0561"
      },
      {
        "category": "external",
        "summary": "OpenSSL Security Advisory [5 July 2022] vom 2022-07-05",
        "url": "https://www.openssl.org/news/secadv/20220705.txt"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5502-1 vom 2022-07-05",
        "url": "https://ubuntu.com/security/notices/USN-5502-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2309-1 vom 2022-07-06",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011433.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2311-1 vom 2022-07-06",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011422.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2312-1 vom 2022-07-06",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011420.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2308-1 vom 2022-07-06",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011417.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2306-1 vom 2022-07-06",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011432.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2328-1 vom 2022-07-07",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011472.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2417-1 vom 2022-07-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011564.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-5818 vom 2022-08-03",
        "url": "http://linux.oracle.com/errata/ELSA-2022-5818.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:5818 vom 2022-08-03",
        "url": "https://access.redhat.com/errata/RHSA-2022:5818"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9683 vom 2022-08-05",
        "url": "https://linux.oracle.com/errata/ELSA-2022-9683.html"
      },
      {
        "category": "external",
        "summary": "NetApp Security Advisory NTAP-20220715-0011 vom 2022-08-10",
        "url": "https://security.netapp.com/advisory/ntap-20220715-0011/"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:6184 vom 2022-08-25",
        "url": "https://access.redhat.com/errata/RHSA-2022:6184"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:6188 vom 2022-08-25",
        "url": "https://access.redhat.com/errata/RHSA-2022:6188"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-6224 vom 2022-08-31",
        "url": "http://linux.oracle.com/errata/ELSA-2022-6224.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:6224 vom 2022-08-30",
        "url": "https://access.redhat.com/errata/RHSA-2022:6224"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:6183 vom 2022-09-06",
        "url": "https://access.redhat.com/errata/RHSA-2022:6183"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:6182 vom 2022-09-06",
        "url": "https://access.redhat.com/errata/RHSA-2022:6182"
      },
      {
        "category": "external",
        "summary": "Dell Security Advisory DSA-2022-266 vom 2022-09-21",
        "url": "https://www.dell.com/support/kbdoc/000203560/dsa-2022-266-dell-networker-vproxy-security-update-for-multiple-third-party-vulnerabilities"
      },
      {
        "category": "external",
        "summary": "Tenable Security Advisory TNS-2022-19 vom 2022-09-21",
        "url": "https://www.tenable.com/security/tns-2022-19"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-147 vom 2022-10-14",
        "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-147.html"
      },
      {
        "category": "external",
        "summary": "Gentoo Linux Security Advisory GLSA-202210-02 vom 2022-10-16",
        "url": "https://security.gentoo.org/glsa/202210-02"
      },
      {
        "category": "external",
        "summary": "Oracle Solaris Third Party Bulletin-October 2022 vom 2022-10-18",
        "url": "https://www.oracle.com/security-alerts/bulletinoct2022.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:7055 vom 2022-10-19",
        "url": "https://access.redhat.com/errata/RHSA-2022:7055"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:7058 vom 2022-10-20",
        "url": "https://access.redhat.com/errata/RHSA-2022:7058"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-195 vom 2022-11-04",
        "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-195.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:8781 vom 2022-12-08",
        "url": "https://access.redhat.com/errata/RHSA-2022:8781"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6855297 vom 2023-01-13",
        "url": "https://www.ibm.com/support/pages/node/6855297"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6857607 vom 2023-01-25",
        "url": "https://www.ibm.com/support/pages/node/6857607"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6855595 vom 2023-01-31",
        "url": "https://www.ibm.com/support/pages/node/6855595"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6855543 vom 2023-02-01",
        "url": "https://www.ibm.com/support/pages/node/6855543"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5343 vom 2023-02-07",
        "url": "https://lists.debian.org/debian-security-announce/2023/msg00032.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3325 vom 2023-02-20",
        "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00019.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2-2023-1974 vom 2023-03-07",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-1974.html"
      },
      {
        "category": "external",
        "summary": "Tenable Security Advisory TNS-2023-13 vom 2023-03-09",
        "url": "https://www.tenable.com/security/tns-2023-13"
      },
      {
        "category": "external",
        "summary": "NetApp Security Advisory NTAP-20230420-0008 vom 2023-04-20",
        "url": "https://security.netapp.com/advisory/ntap-20230420-0008/"
      },
      {
        "category": "external",
        "summary": "Hitachi Vulnerability Information HITACHI-SEC-2023-126 vom 2023-07-18",
        "url": "https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2023-126/index.html"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7108821 vom 2024-01-17",
        "url": "https://www.ibm.com/support/pages/node/7108821"
      },
      {
        "category": "external",
        "summary": "ExtremeNetworks Vulnerability Notice SA-2023-022 vom 2023-10-03",
        "url": "https://extreme-networks.my.site.com/ExtrArticleDetail?an=000109621"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6457-1 vom 2023-10-30",
        "url": "https://ubuntu.com/security/notices/USN-6457-1"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-13027 vom 2023-12-07",
        "url": "https://linux.oracle.com/errata/ELSA-2023-13027.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-13025 vom 2023-12-07",
        "url": "https://linux.oracle.com/errata/ELSA-2023-13025.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-32791 vom 2023-12-07",
        "url": "https://linux.oracle.com/errata/ELSA-2023-32791.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-13024 vom 2023-12-07",
        "url": "https://linux.oracle.com/errata/ELSA-2023-13024.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-13026 vom 2023-12-07",
        "url": "https://linux.oracle.com/errata/ELSA-2023-13026.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-32790 vom 2023-12-07",
        "url": "https://linux.oracle.com/errata/ELSA-2023-32790.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2024-2502 vom 2024-03-19",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2502.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-12408 vom 2024-06-05",
        "url": "https://linux.oracle.com/errata/ELSA-2024-12408.html"
      }
    ],
    "source_lang": "en-US",
    "title": "OpenSSL: Schwachstelle erm\u00f6glicht Offenlegung von Informationen",
    "tracking": {
      "current_release_date": "2024-06-04T22:00:00.000+00:00",
      "generator": {
        "date": "2024-06-05T08:08:44.848+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2022-0561",
      "initial_release_date": "2022-07-04T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-07-04T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2022-07-05T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-07-06T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-07-07T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Fedora und SUSE aufgenommen"
        },
        {
          "date": "2022-07-17T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-08-02T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-08-03T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-08-07T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-08-10T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von NetApp aufgenommen"
        },
        {
          "date": "2022-08-25T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-08-30T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen"
        },
        {
          "date": "2022-09-06T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-09-20T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Dell und Tenable aufgenommen"
        },
        {
          "date": "2022-10-13T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-10-16T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Gentoo aufgenommen"
        },
        {
          "date": "2022-10-18T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates aufgenommen"
        },
        {
          "date": "2022-10-19T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-11-06T23:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-12-07T23:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-01-12T23:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-01-25T23:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-01-31T23:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-02-07T23:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-02-19T23:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-03-06T23:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-03-09T23:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Tenable aufgenommen"
        },
        {
          "date": "2023-04-20T22:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von NetApp aufgenommen"
        },
        {
          "date": "2023-07-17T22:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von HITACHI aufgenommen"
        },
        {
          "date": "2023-07-18T22:00:00.000+00:00",
          "number": "29",
          "summary": "Hitachi Produkte erg\u00e4nzt."
        },
        {
          "date": "2023-10-03T22:00:00.000+00:00",
          "number": "30",
          "summary": "Neue Updates von ExtremeNetworks aufgenommen"
        },
        {
          "date": "2023-10-30T23:00:00.000+00:00",
          "number": "31",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-12-07T23:00:00.000+00:00",
          "number": "32",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-01-17T23:00:00.000+00:00",
          "number": "33",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2024-03-18T23:00:00.000+00:00",
          "number": "34",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2024-06-04T22:00:00.000+00:00",
          "number": "35",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        }
      ],
      "status": "final",
      "version": "35"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Dell NetWorker",
            "product": {
              "name": "Dell NetWorker",
              "product_id": "T024663",
              "product_identification_helper": {
                "cpe": "cpe:/a:dell:networker:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Dell"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Extreme Networks Extreme Management Center",
            "product": {
              "name": "Extreme Networks Extreme Management Center",
              "product_id": "T030183",
              "product_identification_helper": {
                "cpe": "cpe:/a:extremenetworks:netsight:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Extreme Networks"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Gentoo Linux",
            "product": {
              "name": "Gentoo Linux",
              "product_id": "T012167",
              "product_identification_helper": {
                "cpe": "cpe:/o:gentoo:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Gentoo"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Hitachi Command Suite",
            "product": {
              "name": "Hitachi Command Suite",
              "product_id": "T010951",
              "product_identification_helper": {
                "cpe": "cpe:/a:hitachi:command_suite:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Hitachi Configuration Manager",
            "product": {
              "name": "Hitachi Configuration Manager",
              "product_id": "T020304",
              "product_identification_helper": {
                "cpe": "cpe:/a:hitachi:configuration_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Hitachi Ops Center",
            "product": {
              "name": "Hitachi Ops Center",
              "product_id": "T017562",
              "product_identification_helper": {
                "cpe": "cpe:/a:hitachi:ops_center:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Hitachi"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "11.7",
                "product": {
                  "name": "IBM InfoSphere Information Server 11.7",
                  "product_id": "444803",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:infosphere_information_server:11.7"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "InfoSphere Information Server"
          },
          {
            "category": "product_name",
            "name": "IBM Rational ClearCase",
            "product": {
              "name": "IBM Rational ClearCase",
              "product_id": "T004180",
              "product_identification_helper": {
                "cpe": "cpe:/a:ibm:rational_clearcase:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "IBM Rational ClearQuest",
            "product": {
              "name": "IBM Rational ClearQuest",
              "product_id": "5168",
              "product_identification_helper": {
                "cpe": "cpe:/a:ibm:rational_clearquest:-"
              }
            }
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c10.0.5-ISS-ISVA-FP000",
                "product": {
                  "name": "IBM Security Verify Access \u003c10.0.5-ISS-ISVA-FP000",
                  "product_id": "T025829",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:security_verify_access:10.0.5-iss-isva-fp000"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "10.0.0.0-10.0.6.1",
                "product": {
                  "name": "IBM Security Verify Access 10.0.0.0-10.0.6.1",
                  "product_id": "T031895",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:security_verify_access:10.0.0.0_-_10.0.6.1"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Security Verify Access"
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "NetApp ActiveIQ Unified Manager",
            "product": {
              "name": "NetApp ActiveIQ Unified Manager",
              "product_id": "658714",
              "product_identification_helper": {
                "cpe": "cpe:/a:netapp:active_iq_unified_manager:-::~~~vmware_vsphere~~"
              }
            }
          },
          {
            "category": "product_name",
            "name": "NetApp Data ONTAP",
            "product": {
              "name": "NetApp Data ONTAP",
              "product_id": "7654",
              "product_identification_helper": {
                "cpe": "cpe:/a:netapp:data_ontap:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "NetApp"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c3.0.5",
                "product": {
                  "name": "Open Source OpenSSL \u003c3.0.5",
                  "product_id": "T023700",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:openssl:openssl:3.0.5"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c1.1.1q",
                "product": {
                  "name": "Open Source OpenSSL \u003c1.1.1q",
                  "product_id": "T023701",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:openssl:openssl:1.1.1q"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "OpenSSL"
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Oracle Solaris",
            "product": {
              "name": "Oracle Solaris",
              "product_id": "T002965",
              "product_identification_helper": {
                "cpe": "cpe:/a:oracle:solaris:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Red Hat OpenShift",
            "product": {
              "name": "Red Hat OpenShift",
              "product_id": "T008027",
              "product_identification_helper": {
                "cpe": "cpe:/a:redhat:openshift:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "Agent \u003c8.3.5",
                "product": {
                  "name": "Tenable Security Nessus Agent \u003c8.3.5",
                  "product_id": "T026697",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:tenable:nessus:agent__8.3.5"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Nessus"
          },
          {
            "category": "product_name",
            "name": "Tenable Security Nessus Network Monitor",
            "product": {
              "name": "Tenable Security Nessus Network Monitor",
              "product_id": "T016632",
              "product_identification_helper": {
                "cpe": "cpe:/a:tenable:nessus_network_monitor:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Tenable Security"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-2097",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in OpenSSL. Der AES-OCB-Modus f\u00fcr 32-Bit-x86-Plattformen, der die AES-NI-Assembly-optimierte Implementierung verwendet, verschl\u00fcsselt unter bestimmten Umst\u00e4nden nicht die kompletten Daten. Ein Angreifer kann dies ausnutzen, um 16 Bytes aus dem Speicher offenzulegen. Wird die \"in place\"-Verschl\u00fcsselung genutzt, betrifft dies den Klartext. Laut Herstelleradvisory sind TLS und DTLS nicht betroffen, da diese nicht im Zusammenhang mit OCB-basierten Cipher Suites unterst\u00fctzt werden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T008027",
          "T031895",
          "67646",
          "5168",
          "7654",
          "T010951",
          "T002965",
          "T030183",
          "T012167",
          "658714",
          "T016632",
          "T004914",
          "T025829",
          "T017562",
          "2951",
          "T002207",
          "T000126",
          "444803",
          "T020304",
          "T024663",
          "T004180",
          "398363",
          "T026697"
        ]
      },
      "release_date": "2022-07-04T22:00:00Z",
      "title": "CVE-2022-2097"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...