wid-sec-w-2022-1074
Vulnerability from csaf_certbund
Published
2022-08-17 22:00
Modified
2023-10-10 22:00
Summary
Linux Kernel: Schwachstelle ermöglicht Denial of Service

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-1074 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1074.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-1074 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1074"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5627 vom 2023-10-11",
        "url": "https://access.redhat.com/errata/RHSA-2023:5627"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7005589 vom 2023-06-21",
        "url": "https://www.ibm.com/support/pages/node/7005589"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3403 vom 2023-05-03",
        "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-12207 vom 2023-03-22",
        "url": "http://linux.oracle.com/errata/ELSA-2023-12207.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-12206 vom 2023-03-22",
        "url": "http://linux.oracle.com/errata/ELSA-2023-12206.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-12199 vom 2023-03-17",
        "url": "http://linux.oracle.com/errata/ELSA-2023-12199.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-12200 vom 2023-03-17",
        "url": "https://linux.oracle.com/errata/ELSA-2023-12200.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0930 vom 2023-03-09",
        "url": "https://access.redhat.com/errata/RHSA-2023:0930"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0931 vom 2023-03-09",
        "url": "https://access.redhat.com/errata/RHSA-2023:0931"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0932 vom 2023-03-09",
        "url": "https://access.redhat.com/errata/RHSA-2023:0932"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2023-0004 vom 2023-03-08",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2023-March/001069.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-12160 vom 2023-03-08",
        "url": "http://linux.oracle.com/errata/ELSA-2023-12160.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-12160 vom 2023-03-07",
        "url": "https://linux.oracle.com/errata/ELSA-2023-12160.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3349 vom 2023-03-02",
        "url": "https://lists.debian.org/debian-lts-announce/2023/03/msg00000.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-0951 vom 2023-03-01",
        "url": "http://linux.oracle.com/errata/ELSA-2023-0951.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0951 vom 2023-02-28",
        "url": "https://access.redhat.com/errata/RHSA-2023:0951"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0979 vom 2023-02-28",
        "url": "https://access.redhat.com/errata/RHSA-2023:0979"
      },
      {
        "category": "external",
        "summary": "RedHat Bugzilla vom 2022-08-17",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119048"
      },
      {
        "category": "external",
        "summary": "RedHat Bugzilla vom 2022-08-17",
        "url": "https://access.redhat.com/security/cve/CVE-2022-3077"
      },
      {
        "category": "external",
        "summary": "Red Hat Bugzilla - Bug 2123309 vom 2022-08-17",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123309"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5594-1 vom 2022-09-02",
        "url": "https://ubuntu.com/security/notices/USN-5594-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5599-1 vom 2022-09-06",
        "url": "https://ubuntu.com/security/notices/USN-5599-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5602-1 vom 2022-09-08",
        "url": "https://ubuntu.com/security/notices/USN-5602-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3288-1 vom 2022-09-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012270.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3293-1 vom 2022-09-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012273.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5616-1 vom 2022-09-16",
        "url": "https://ubuntu.com/security/notices/USN-5616-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5623-1 vom 2022-09-21",
        "url": "https://ubuntu.com/security/notices/USN-5623-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4617-1 vom 2022-12-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013342.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5324 vom 2023-01-23",
        "url": "https://lists.debian.org/debian-security-announce/2023/msg00013.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0334 vom 2023-01-23",
        "url": "https://access.redhat.com/errata/RHSA-2023:0334"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0300 vom 2023-01-23",
        "url": "https://access.redhat.com/errata/RHSA-2023:0300"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-0334 vom 2023-01-25",
        "url": "http://linux.oracle.com/errata/ELSA-2023-0334.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0854 vom 2023-02-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:0854"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0832 vom 2023-02-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:0832"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-0832 vom 2023-02-22",
        "url": "http://linux.oracle.com/errata/ELSA-2023-0832.html"
      }
    ],
    "source_lang": "en-US",
    "title": "Linux Kernel: Schwachstelle erm\u00f6glicht Denial of Service",
    "tracking": {
      "current_release_date": "2023-10-10T22:00:00.000+00:00",
      "generator": {
        "date": "2024-02-15T16:55:49.180+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2022-1074",
      "initial_release_date": "2022-08-17T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-08-17T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2022-09-01T22:00:00.000+00:00",
          "number": "2",
          "summary": "CVE-2022-3077 erg\u00e4nzt, Patch hinzugef\u00fcgt, Externe Referenzen erg\u00e4nzt"
        },
        {
          "date": "2022-09-05T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-09-08T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-09-18T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
        },
        {
          "date": "2022-09-21T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-12-26T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-01-23T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Debian und Red Hat aufgenommen"
        },
        {
          "date": "2023-01-25T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-02-21T23:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-02-22T23:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-02-28T23:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-03-01T23:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-03-02T23:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-03-07T23:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-03-08T23:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von ORACLE und Red Hat aufgenommen"
        },
        {
          "date": "2023-03-19T23:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-03-21T23:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-05-03T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-06-20T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-10-10T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Red Hat aufgenommen"
        }
      ],
      "status": "final",
      "version": "21"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "IBM Spectrum Protect plus 10.1",
            "product": {
              "name": "IBM Spectrum Protect plus 10.1",
              "product_id": "T015895",
              "product_identification_helper": {
                "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source Linux Kernel \u003c 5.19-rc8",
            "product": {
              "name": "Open Source Linux Kernel \u003c 5.19-rc8",
              "product_id": "T024456",
              "product_identification_helper": {
                "cpe": "cpe:/o:linux:linux_kernel:5.19-rc8"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Oracle VM 3",
            "product": {
              "name": "Oracle VM 3",
              "product_id": "T019617",
              "product_identification_helper": {
                "cpe": "cpe:/a:oracle:vm:3"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift 5 Logging Subsystem",
                "product": {
                  "name": "Red Hat OpenShift 5 Logging Subsystem",
                  "product_id": "T026681",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:5::logging_subsystem"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Logging Subsystem 5.4.12",
                "product": {
                  "name": "Red Hat OpenShift Logging Subsystem 5.4.12",
                  "product_id": "T026682",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:5.4.12::logging_subsystem"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Logging Subsystem 5.6.3",
                "product": {
                  "name": "Red Hat OpenShift Logging Subsystem 5.6.3",
                  "product_id": "T026683",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:5.6.3::logging_subsystem"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "OpenShift"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-2873",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle im Linux Kernel. Im Intel iSMT SMBus-Host-Controller-Treiber in derin der Funktion ismt_access() der Datei drivers/i2c/busses/i2c-ismt.c. befindet sich ein Problem bez\u00fcglich Speicherzugriff au\u00dferhalb der Grenzen. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T026681",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T019617",
          "T015895",
          "T004914",
          "T026682",
          "T026683"
        ]
      },
      "release_date": "2022-08-17T22:00:00Z",
      "title": "CVE-2022-2873"
    },
    {
      "cve": "CVE-2022-3077",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle im Linux Kernel. Im Intel iSMT SMBus-Host-Controller-Treiber in derin der Funktion ismt_access() der Datei drivers/i2c/busses/i2c-ismt.c. befindet sich ein Problem bez\u00fcglich Speicherzugriff au\u00dferhalb der Grenzen. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T026681",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T019617",
          "T015895",
          "T004914",
          "T026682",
          "T026683"
        ]
      },
      "release_date": "2022-08-17T22:00:00Z",
      "title": "CVE-2022-3077"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...