wid-sec-w-2022-0665
Vulnerability from csaf_certbund
Published
2022-07-12 22:00
Modified
2024-02-12 23:00
Summary
AMD Prozessoren: Mehrere Schwachstellen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Prozessoren sind die zentralen Rechenwerke eines Computers.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen in AMD Prozessoren ausnutzen, um beliebigen Programmcode auszuführen oder Informationen offenzulegen.
Betroffene Betriebssysteme
- UNIX - Linux - MacOS X - Windows - Sonstiges



{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Prozessoren sind die zentralen Rechenwerke eines Computers.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in AMD Prozessoren ausnutzen, um beliebigen Programmcode auszuf\u00fchren oder Informationen offenzulegen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- UNIX\n- Linux\n- MacOS X\n- Windows\n- Sonstiges",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-0665 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0665.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-0665 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0665"
      },
      {
        "category": "external",
        "summary": "RetBleed Paper der ETH Z\u00fcrich vom 2022-07-12",
        "url": "https://comsec.ethz.ch/retbleed"
      },
      {
        "category": "external",
        "summary": "AMD Security Advisory vom 2022-07-12",
        "url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1037"
      },
      {
        "category": "external",
        "summary": "Xen Security Advisory vom 2022-07-12",
        "url": "https://xenbits.xen.org/xsa/advisory-407.html"
      },
      {
        "category": "external",
        "summary": "Citrix Security Advisory vom 2022-07-12",
        "url": "https://support.citrix.com/article/CTX461397/citrix-hypervisor-security-bulletin-for-cve202223816-and-cve202223825"
      },
      {
        "category": "external",
        "summary": "SUSE Security Advisory vom 2022-07-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011519.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Advisory vom 2022-07-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011520.html"
      },
      {
        "category": "external",
        "summary": "Eintrag in der OSS-Mailinglist vom 2022-07-12",
        "url": "https://seclists.org/oss-sec/2022/q3/44"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2382-1 vom 2022-07-13",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011539.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2379-1 vom 2022-07-13",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011540.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9591 vom 2022-07-13",
        "url": "http://linux.oracle.com/errata/ELSA-2022-9591.html"
      },
      {
        "category": "external",
        "summary": "Lenovo Security Advisory LEN-91351 vom 2022-07-14",
        "url": "https://support.lenovo.com/us/en/product_security/LEN-91351"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2393-1 vom 2022-07-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011546.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9590 vom 2022-07-13",
        "url": "http://linux.oracle.com/errata/ELSA-2022-9590.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2407-1 vom 2022-07-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011557.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5184 vom 2022-07-15",
        "url": "https://lists.debian.org/debian-security-announce/2022/msg00152.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2424-1 vom 2022-07-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011577.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2422-1 vom 2022-07-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011579.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2423-1 vom 2022-07-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011576.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2549-1 vom 2022-07-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011657.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2574-1 vom 2022-07-28",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011700.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2591-1 vom 2022-07-29",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011711.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2629-1 vom 2022-08-02",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011744.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5566-1 vom 2022-08-10",
        "url": "https://ubuntu.com/security/notices/USN-5566-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5565-1 vom 2022-08-10",
        "url": "https://ubuntu.com/security/notices/USN-5565-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5564-1 vom 2022-08-10",
        "url": "https://ubuntu.com/security/notices/USN-5564-1"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-125 vom 2022-08-12",
        "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-125.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9710 vom 2022-08-15",
        "url": "http://linux.oracle.com/errata/ELSA-2022-9710.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9709 vom 2022-08-15",
        "url": "http://linux.oracle.com/errata/ELSA-2022-9709.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5207 vom 2022-08-15",
        "url": "https://lists.debian.org/debian-security-announce/2022/msg00176.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2809-1 vom 2022-08-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011914.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-127 vom 2022-08-18",
        "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-127.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2022-019 vom 2022-08-23",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2022-019.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2022-006 vom 2022-08-23",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2022-006.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2599-2 vom 2022-09-01",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012059.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2424-2 vom 2022-09-01",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012039.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3102 vom 2022-09-11",
        "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00011.html"
      },
      {
        "category": "external",
        "summary": "Dell Security Advisory DSA-2022-266 vom 2022-09-21",
        "url": "https://www.dell.com/support/kbdoc/000203560/dsa-2022-266-dell-networker-vproxy-security-update-for-multiple-third-party-vulnerabilities"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-142 vom 2022-09-29",
        "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-142.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:7110 vom 2022-10-25",
        "url": "https://access.redhat.com/errata/RHSA-2022:7110"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:7134 vom 2022-10-25",
        "url": "https://access.redhat.com/errata/RHSA-2022:7134"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2022-037 vom 2022-10-25",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-037.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-7110 vom 2022-10-26",
        "url": "http://linux.oracle.com/errata/ELSA-2022-7110.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:7337 vom 2022-11-02",
        "url": "https://access.redhat.com/errata/RHSA-2022:7337"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:7338 vom 2022-11-02",
        "url": "https://access.redhat.com/errata/RHSA-2022:7338"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-7337 vom 2022-11-03",
        "url": "http://linux.oracle.com/errata/ELSA-2022-7337.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-185 vom 2022-11-04",
        "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-185.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:6882 vom 2022-11-09",
        "url": "https://access.redhat.com/errata/RHSA-2022:6882"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:7933 vom 2022-11-15",
        "url": "https://access.redhat.com/errata/RHSA-2022:7933"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:8267 vom 2022-11-15",
        "url": "https://access.redhat.com/errata/RHSA-2022:8267"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9999 vom 2022-11-16",
        "url": "http://linux.oracle.com/errata/ELSA-2022-9999.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5729-2 vom 2022-11-18",
        "url": "https://ubuntu.com/security/notices/USN-5728-2"
      },
      {
        "category": "external",
        "summary": "Red Hat Bug-Tracker 2090226 vom 2022-12-13",
        "url": "https://access.redhat.com/errata/RHSA-2022:8974"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:8973 vom 2022-12-13",
        "url": "https://access.redhat.com/errata/RHSA-2022:8973"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3245 vom 2022-12-23",
        "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4616-1 vom 2022-12-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013339.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5862-1 vom 2023-02-10",
        "url": "https://ubuntu.com/security/notices/USN-5862-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5861-1 vom 2023-02-10",
        "url": "https://ubuntu.com/security/notices/USN-5861-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5854-1 vom 2023-02-09",
        "url": "https://ubuntu.com/security/notices/USN-5854-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0416-1 vom 2023-02-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013765.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5924-1 vom 2023-03-06",
        "url": "https://ubuntu.com/security/notices/USN-5924-1"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-12207 vom 2023-03-22",
        "url": "http://linux.oracle.com/errata/ELSA-2023-12207.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-12206 vom 2023-03-22",
        "url": "http://linux.oracle.com/errata/ELSA-2023-12206.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5975-1 vom 2023-03-28",
        "url": "https://ubuntu.com/security/notices/USN-5975-1"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6967016 vom 2023-03-29",
        "url": "https://www.ibm.com/support/pages/node/6967016"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6007-1 vom 2023-04-12",
        "url": "https://ubuntu.com/security/notices/USN-6007-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6013-1 vom 2023-04-12",
        "url": "https://ubuntu.com/security/notices/USN-6014-1"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-7749 vom 2023-12-22",
        "url": "https://linux.oracle.com/errata/ELSA-2023-7749.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-12153 vom 2024-02-13",
        "url": "https://linux.oracle.com/errata/ELSA-2024-12153.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-12151 vom 2024-02-13",
        "url": "https://linux.oracle.com/errata/ELSA-2024-12151.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-12154 vom 2024-02-13",
        "url": "https://linux.oracle.com/errata/ELSA-2024-12154.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-12150 vom 2024-02-13",
        "url": "https://linux.oracle.com/errata/ELSA-2024-12150.html"
      }
    ],
    "source_lang": "en-US",
    "title": "AMD Prozessoren: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2024-02-12T23:00:00.000+00:00",
      "generator": {
        "date": "2024-02-15T16:52:48.573+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2022-0665",
      "initial_release_date": "2022-07-12T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-07-12T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2022-07-13T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von SUSE und Oracle Linux, sowie Informationen von Lenovo aufgenommen"
        },
        {
          "date": "2022-07-14T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen"
        },
        {
          "date": "2022-07-17T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von SUSE und Debian aufgenommen"
        },
        {
          "date": "2022-07-18T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-07-24T22:00:00.000+00:00",
          "number": "6",
          "summary": "Referenz(en) aufgenommen: FEDORA-2022-7BC84AE2CC"
        },
        {
          "date": "2022-07-26T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Fedora und SUSE aufgenommen"
        },
        {
          "date": "2022-07-28T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-07-31T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-08-02T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-08-10T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-08-14T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-08-15T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Oracle Linux, Debian und SUSE aufgenommen"
        },
        {
          "date": "2022-08-18T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-08-23T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-09-01T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-09-11T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2022-09-20T22:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Dell aufgenommen"
        },
        {
          "date": "2022-09-29T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-10-25T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Red Hat und Amazon aufgenommen"
        },
        {
          "date": "2022-10-26T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-11-02T23:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-11-03T23:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-11-06T23:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-11-09T23:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-11-15T23:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-11-16T23:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-11-20T23:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-12-13T23:00:00.000+00:00",
          "number": "29",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-12-26T23:00:00.000+00:00",
          "number": "30",
          "summary": "Neue Updates von Debian und SUSE aufgenommen"
        },
        {
          "date": "2023-02-09T23:00:00.000+00:00",
          "number": "31",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-02-15T23:00:00.000+00:00",
          "number": "32",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-03-06T23:00:00.000+00:00",
          "number": "33",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-03-21T23:00:00.000+00:00",
          "number": "34",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-03-27T22:00:00.000+00:00",
          "number": "35",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-03-29T22:00:00.000+00:00",
          "number": "36",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-04-11T22:00:00.000+00:00",
          "number": "37",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-04-12T22:00:00.000+00:00",
          "number": "38",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-12-26T23:00:00.000+00:00",
          "number": "39",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-02-12T23:00:00.000+00:00",
          "number": "40",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        }
      ],
      "status": "final",
      "version": "40"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "AMD Prozessor",
            "product": {
              "name": "AMD Prozessor",
              "product_id": "T019554",
              "product_identification_helper": {
                "cpe": "cpe:/h:amd:amd_processor:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "AMD"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Dell NetWorker",
            "product": {
              "name": "Dell NetWorker",
              "product_id": "T024663",
              "product_identification_helper": {
                "cpe": "cpe:/a:dell:networker:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Dell"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c 7.4.3 FP9",
                "product": {
                  "name": "IBM QRadar SIEM \u003c 7.4.3 FP9",
                  "product_id": "T026829",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:qradar_siem:7.4.3_fp9"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c 7.5.0 UP4 IF01",
                "product": {
                  "name": "IBM QRadar SIEM \u003c 7.5.0 UP4 IF01",
                  "product_id": "T026982",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up4_if01"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "QRadar SIEM"
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Red Hat OpenShift",
            "product": {
              "name": "Red Hat OpenShift",
              "product_id": "T008027",
              "product_identification_helper": {
                "cpe": "cpe:/a:redhat:openshift:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-29900",
      "notes": [
        {
          "category": "description",
          "text": "In AMD Prozessoren existieren mehrere Schwachstellen. Diese Schwachstellen, \"RetBleed\" genannt, nutzt dabei die spekulative Ausf\u00fchrung von Prozessoren aus. Dabei werden Return-Codes ausgelesen. Es k\u00f6nnen weitere Branchen hinzugef\u00fcgt werden, um eine Code-Ausf\u00fchrung zu erm\u00f6glichen. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T019554",
          "T026829",
          "T008027",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T024663",
          "398363",
          "T004914",
          "T026982"
        ]
      },
      "release_date": "2022-07-12T22:00:00Z",
      "title": "CVE-2022-29900"
    },
    {
      "cve": "CVE-2022-29901",
      "notes": [
        {
          "category": "description",
          "text": "In AMD Prozessoren existieren mehrere Schwachstellen. Diese Schwachstellen, \"RetBleed\" genannt, nutzt dabei die spekulative Ausf\u00fchrung von Prozessoren aus. Dabei werden Return-Codes ausgelesen. Es k\u00f6nnen weitere Branchen hinzugef\u00fcgt werden, um eine Code-Ausf\u00fchrung zu erm\u00f6glichen. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T019554",
          "T026829",
          "T008027",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T024663",
          "398363",
          "T004914",
          "T026982"
        ]
      },
      "release_date": "2022-07-12T22:00:00Z",
      "title": "CVE-2022-29901"
    },
    {
      "cve": "CVE-2022-23825",
      "notes": [
        {
          "category": "description",
          "text": "In AMD Prozessoren existiert eine Schwachstelle. Diese besteht aufgrund einer Branch-Type-Confusion, da Branch Predictions auftreten auch wenn keine passende Instruktion folgt. Diese k\u00f6nnen dann abgefangen und ausgelesen werden. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T019554",
          "T026829",
          "T008027",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T024663",
          "398363",
          "T004914",
          "T026982"
        ]
      },
      "release_date": "2022-07-12T22:00:00Z",
      "title": "CVE-2022-23825"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...