wid-sec-w-2022-0974
Vulnerability from csaf_certbund
Published
2022-08-09 22:00
Modified
2023-08-29 22:00
Summary
Linux Kernel: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen Denial of Service Zustand herbeizuführen und interne Kernelinformationen auszuspähen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren und interne Kernelinformationen auszusp\u00e4hen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0974 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0974.json" }, { "category": "self", "summary": "WID-SEC-2022-0974 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0974" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4801 vom 2023-08-29", "url": "https://access.redhat.com/errata/RHSA-2023:4801" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4814 vom 2023-08-29", "url": "https://access.redhat.com/errata/RHSA-2023:4814" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2023-036 vom 2023-07-13", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2023-036.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2023-023 vom 2023-07-13", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2023-023.html" }, { "category": "external", "summary": "IBM Security Bulletin 6963936 vom 2023-03-16", "url": "https://www.ibm.com/support/pages/node/6963936" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5934 vom 2022-08-09", "url": "https://access.redhat.com/errata/RHSA-2022:5934" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5998 vom 2022-08-09", "url": "https://access.redhat.com/errata/RHSA-2022:5998" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6248 vom 2022-08-31", "url": "https://access.redhat.com/errata/RHSA-2022:6248" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6243 vom 2022-08-31", "url": "https://access.redhat.com/errata/RHSA-2022:6243" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7134 vom 2022-10-25", "url": "https://access.redhat.com/errata/RHSA-2022:7134" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7110 vom 2022-10-25", "url": "https://access.redhat.com/errata/RHSA-2022:7110" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-7110 vom 2022-10-26", "url": "http://linux.oracle.com/errata/ELSA-2022-7110.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6882 vom 2022-11-09", "url": "https://access.redhat.com/errata/RHSA-2022:6882" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7933 vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:7933" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8267 vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:8267" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9999 vom 2022-11-16", "url": "http://linux.oracle.com/errata/ELSA-2022-9999.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0416-1 vom 2023-02-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013765.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2023-08-29T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:55:11.736+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0974", "initial_release_date": "2022-08-09T22:00:00.000+00:00", "revision_history": [ { "date": "2022-08-09T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-08-30T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-10-25T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-10-26T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-11-09T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-11-15T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-11-16T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-02-15T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-03-16T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-07-13T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-08-29T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "11" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "IBM Spectrum Protect 10.1", "product": { "name": "IBM Spectrum Protect 10.1", "product_id": "T023657", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:10.1" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T006656", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "T015361", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "category": "product_name", "name": "Red Hat OpenShift", "product": { "name": "Red Hat OpenShift", "product_id": "T008027", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1353", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle im Linux-Kernel in \"net/key/af_key.c\". Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren und interne Kernelinformationen auszusp\u00e4hen." } ], "product_status": { "known_affected": [ "T015361", "T008027", "T002207", "T006656", "67646", "T023657", "398363", "T004914" ] }, "release_date": "2022-08-09T22:00:00Z", "title": "CVE-2022-1353" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.