wid-sec-w-2022-0734
Vulnerability from csaf_certbund
Published
2022-07-19 22:00
Modified
2024-02-20 23:00
Summary
Linux Kernel: Mehrere Schwachstellen ermöglichen Codeausführung

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um beliebigen Programmcode auszuführen oder einen Denial of Service Zustand herbeizuführen.
Betroffene Betriebssysteme
- Linux



{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um beliebigen Programmcode auszuf\u00fchren oder einen Denial of Service Zustand herbeizuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-0734 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0734.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-0734 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0734"
      },
      {
        "category": "external",
        "summary": "Red Hat Bugzilla - Bug 2108691 vom 2022-07-19",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108691"
      },
      {
        "category": "external",
        "summary": "Red Hat Bugzilla - Bug 2108696 vom 2022-07-19",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108696"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5191 vom 2022-07-26",
        "url": "https://lists.debian.org/debian-security-announce/2022/msg00160.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2719-1 vom 2022-08-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011833.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2721-1 vom 2022-08-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011828.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2723-1 vom 2022-08-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011830.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2722-1 vom 2022-08-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011834.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2720-1 vom 2022-08-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011829.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2741-1 vom 2022-08-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011866.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2803-1 vom 2022-08-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011908.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2808-1 vom 2022-08-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011913.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2809-1 vom 2022-08-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011914.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2827-1 vom 2022-08-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011923.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2840-1 vom 2022-08-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011942.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-1833 vom 2022-08-19",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1833.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5577-1 vom 2022-08-24",
        "url": "https://ubuntu.com/security/notices/USN-5577-1"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2022-034 vom 2022-08-23",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-034.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2875-1 vom 2022-08-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011976.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5580-1 vom 2022-08-24",
        "url": "https://ubuntu.com/security/notices/USN-5580-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2892-1 vom 2022-08-25",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011993.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2910-1 vom 2022-08-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011997.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5589-1 vom 2022-08-30",
        "url": "https://ubuntu.com/security/notices/USN-5589-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5591-1 vom 2022-09-01",
        "url": "https://ubuntu.com/security/notices/USN-5591-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5591-3 vom 2022-09-01",
        "url": "https://ubuntu.com/security/notices/USN-5591-3"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5592-1 vom 2022-09-01",
        "url": "https://ubuntu.com/security/notices/USN-5592-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2875-2 vom 2022-09-01",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012052.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5591-2 vom 2022-09-01",
        "url": "https://ubuntu.com/security/notices/USN-5591-2"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2892-2 vom 2022-09-01",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012040.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5591-4 vom 2022-09-03",
        "url": "https://ubuntu.com/security/notices/USN-5591-4"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5596-1 vom 2022-09-03",
        "url": "https://ubuntu.com/security/notices/USN-5596-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5595-1 vom 2022-09-03",
        "url": "https://ubuntu.com/security/notices/USN-5595-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5598-1 vom 2022-09-06",
        "url": "https://ubuntu.com/security/notices/USN-5598-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5597-1 vom 2022-09-06",
        "url": "https://ubuntu.com/security/notices/USN-5597-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5600-1 vom 2022-09-06",
        "url": "https://ubuntu.com/security/notices/USN-5600-1"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9761 vom 2022-09-07",
        "url": "http://linux.oracle.com/errata/ELSA-2022-9761.html"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2022-0024 vom 2022-09-07",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-September/001060.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5603-1 vom 2022-09-08",
        "url": "https://ubuntu.com/security/notices/USN-5603-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5605-1 vom 2022-09-09",
        "url": "https://ubuntu.com/security/notices/USN-5605-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5623-1 vom 2022-09-21",
        "url": "https://ubuntu.com/security/notices/USN-5623-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5622-1 vom 2022-09-21",
        "url": "https://ubuntu.com/security/notices/USN-5622-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5621-1 vom 2022-09-21",
        "url": "https://ubuntu.com/security/notices/USN-5621-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5624-1 vom 2022-09-21",
        "url": "https://ubuntu.com/security/notices/USN-5624-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5633-1 vom 2022-09-22",
        "url": "https://ubuntu.com/security/notices/USN-5633-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5630-1 vom 2022-09-22",
        "url": "https://ubuntu.com/security/notices/USN-5630-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5635-1 vom 2022-09-23",
        "url": "https://ubuntu.com/security/notices/USN-5635-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5640-1 vom 2022-09-26",
        "url": "https://ubuntu.com/security/notices/USN-5640-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5639-1 vom 2022-09-26",
        "url": "https://ubuntu.com/security/notices/USN-5639-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5644-1 vom 2022-09-27",
        "url": "https://ubuntu.com/security/notices/USN-5644-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5647-1 vom 2022-09-28",
        "url": "https://ubuntu.com/security/notices/USN-5647-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5650-1 vom 2022-10-01",
        "url": "https://ubuntu.com/security/notices/USN-5650-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5648-1 vom 2022-09-30",
        "url": "https://ubuntu.com/security/notices/USN-5648-1"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3131 vom 2022-10-03",
        "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5652-1 vom 2022-10-03",
        "url": "https://ubuntu.com/security/notices/USN-5652-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5654-1 vom 2022-10-04",
        "url": "https://ubuntu.com/security/notices/USN-5654-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5655-1 vom 2022-10-04",
        "url": "https://ubuntu.com/security/notices/USN-5655-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5660-1 vom 2022-10-06",
        "url": "https://ubuntu.com/security/notices/USN-5660-1"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2-2022-1852 vom 2022-10-11",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1852.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-1636 vom 2022-10-11",
        "url": "https://alas.aws.amazon.com/ALAS-2022-1636.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5683-1 vom 2022-10-14",
        "url": "https://ubuntu.com/security/notices/USN-5683-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4035-1 vom 2022-11-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012954.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4027-1 vom 2022-11-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012949.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4024-1 vom 2022-11-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012957.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4033-1 vom 2022-11-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012953.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4100-1 vom 2022-11-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012994.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4113-1 vom 2022-11-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013000.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4129-1 vom 2022-11-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013003.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4112-1 vom 2022-11-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013002.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0416-1 vom 2023-02-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013765.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:2458 vom 2023-05-09",
        "url": "https://access.redhat.com/errata/RHSA-2023:2458"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:2148 vom 2023-05-09",
        "url": "https://access.redhat.com/errata/RHSA-2023:2148"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:2951 vom 2023-05-16",
        "url": "https://access.redhat.com/errata/RHSA-2023:2951"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:2736 vom 2023-05-16",
        "url": "https://access.redhat.com/errata/RHSA-2023:2736"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-2951 vom 2023-06-14",
        "url": "https://oss.oracle.com/pipermail/el-errata/2023-June/014107.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-2458 vom 2023-06-28",
        "url": "https://oss.oracle.com/pipermail/el-errata/2023-June/014226.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4789 vom 2023-08-29",
        "url": "https://access.redhat.com/errata/RHSA-2023:4789"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0930 vom 2024-02-21",
        "url": "https://access.redhat.com/errata/RHSA-2024:0930"
      }
    ],
    "source_lang": "en-US",
    "title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Codeausf\u00fchrung",
    "tracking": {
      "current_release_date": "2024-02-20T23:00:00.000+00:00",
      "generator": {
        "date": "2024-02-21T09:10:54.818+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2022-0734",
      "initial_release_date": "2022-07-19T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-07-19T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2022-07-26T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2022-08-09T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-08-10T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-08-14T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-08-15T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-08-16T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-08-18T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-08-21T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-08-23T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Ubuntu, Amazon und SUSE aufgenommen"
        },
        {
          "date": "2022-08-24T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-08-25T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-08-28T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-08-30T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-08-31T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-09-01T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
        },
        {
          "date": "2022-09-04T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-09-05T22:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-09-06T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-09-07T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von ORACLE aufgenommen"
        },
        {
          "date": "2022-09-08T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-09-11T22:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-09-21T22:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-09-22T22:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-09-25T22:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-09-26T22:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-09-27T22:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-09-28T22:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-10-03T22:00:00.000+00:00",
          "number": "29",
          "summary": "Neue Updates von Ubuntu und Debian aufgenommen"
        },
        {
          "date": "2022-10-04T22:00:00.000+00:00",
          "number": "30",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-10-05T22:00:00.000+00:00",
          "number": "31",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-10-10T22:00:00.000+00:00",
          "number": "32",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-10-16T22:00:00.000+00:00",
          "number": "33",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-11-16T23:00:00.000+00:00",
          "number": "34",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-11-20T23:00:00.000+00:00",
          "number": "35",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-02-15T23:00:00.000+00:00",
          "number": "36",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-05-09T22:00:00.000+00:00",
          "number": "37",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-05-16T22:00:00.000+00:00",
          "number": "38",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-06-13T22:00:00.000+00:00",
          "number": "39",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-06-28T22:00:00.000+00:00",
          "number": "40",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-08-29T22:00:00.000+00:00",
          "number": "41",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-02-20T23:00:00.000+00:00",
          "number": "42",
          "summary": "Neue Updates von Red Hat aufgenommen"
        }
      ],
      "status": "final",
      "version": "42"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source Linux Kernel",
            "product": {
              "name": "Open Source Linux Kernel",
              "product_id": "6368",
              "product_identification_helper": {
                "cpe": "cpe:/o:linux:linux_kernel:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-33655",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Out-of-Bounds-Schreibfehler in verschiedenen Kerneltreibern zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren oder einen Denial of Service Zustand herbeizuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "398363",
          "T004914"
        ]
      },
      "release_date": "2022-07-19T22:00:00Z",
      "title": "CVE-2021-33655"
    },
    {
      "cve": "CVE-2021-33656",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Out-of-Bounds-Schreibfehler in verschiedenen Kerneltreibern zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren oder einen Denial of Service Zustand herbeizuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "398363",
          "T004914"
        ]
      },
      "release_date": "2022-07-19T22:00:00Z",
      "title": "CVE-2021-33656"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...