wid-sec-w-2022-1154
Vulnerability from csaf_certbund
Published
2022-02-27 23:00
Modified
2024-05-02 22:00
Summary
Linux Kernel: Schwachstelle ermöglicht Manipulation von TCP Verbindungen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein entfernter, authentisierter Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen oder TCP Verbindungen zu manipulieren.
Betroffene Betriebssysteme
- Linux



{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, authentisierter Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder TCP Verbindungen zu manipulieren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-1154 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1154.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-1154 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1154"
      },
      {
        "category": "external",
        "summary": "NIST Database vom 2022-02-25",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36516"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9260 vom 2022-04-05",
        "url": "http://linux.oracle.com/errata/ELSA-2022-9260.html"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2022-0010 vom 2022-04-05",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-April/001050.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9274 vom 2022-04-12",
        "url": "https://linux.oracle.com/errata/ELSA-2022-9274.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9273 vom 2022-04-12",
        "url": "https://linux.oracle.com/errata/ELSA-2022-9273.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9313 vom 2022-04-26",
        "url": "http://linux.oracle.com/errata/ELSA-2022-9313.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9314 vom 2022-04-26",
        "url": "http://linux.oracle.com/errata/ELSA-2022-9314.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9366 vom 2022-05-10",
        "url": "http://linux.oracle.com/errata/ELSA-2022-9366.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9367 vom 2022-05-10",
        "url": "http://linux.oracle.com/errata/ELSA-2022-9367.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2875-1 vom 2022-08-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011976.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2892-1 vom 2022-08-25",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011993.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2910-1 vom 2022-08-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011997.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2892-2 vom 2022-09-01",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012040.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2875-2 vom 2022-09-01",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012052.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3072-1 vom 2022-09-05",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012078.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3064-1 vom 2022-09-05",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012080.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3088-1 vom 2022-09-06",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012083.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3061-1 vom 2022-09-07",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012117.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9761 vom 2022-09-07",
        "url": "http://linux.oracle.com/errata/ELSA-2022-9761.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3108-1 vom 2022-09-06",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012107.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3123-1 vom 2022-09-07",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012119.html"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2022-0024 vom 2022-09-07",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-September/001060.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3274-1 vom 2022-09-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012234.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3265-1 vom 2022-09-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012231.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3263-1 vom 2022-09-15",
        "url": "http://www.auscert.org.au/bulletins/ESB-2022.4574"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3282-1 vom 2022-09-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012250.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3293-1 vom 2022-09-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012273.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3291-1 vom 2022-09-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012271.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3294-1 vom 2022-09-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012274.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3288-1 vom 2022-09-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012270.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3408-1 vom 2022-09-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012386.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3450-1 vom 2022-09-28",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012439.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3609-1 vom 2022-10-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012557.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:7444 vom 2022-11-08",
        "url": "https://access.redhat.com/errata/RHSA-2022:7444"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:7683 vom 2022-11-08",
        "url": "https://access.redhat.com/errata/RHSA-2022:7683"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:8267 vom 2022-11-15",
        "url": "https://access.redhat.com/errata/RHSA-2022:8267"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:7933 vom 2022-11-15",
        "url": "https://access.redhat.com/errata/RHSA-2022:7933"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9999 vom 2022-11-16",
        "url": "http://linux.oracle.com/errata/ELSA-2022-9999.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:8781 vom 2022-12-08",
        "url": "https://access.redhat.com/errata/RHSA-2022:8781"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4617-1 vom 2022-12-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013342.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6001-1 vom 2023-04-06",
        "url": "https://ubuntu.com/security/notices/USN-6001-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2674 vom 2024-05-02",
        "url": "https://access.redhat.com/errata/RHSA-2024:2674"
      }
    ],
    "source_lang": "en-US",
    "title": "Linux Kernel: Schwachstelle erm\u00f6glicht Manipulation von TCP Verbindungen",
    "tracking": {
      "current_release_date": "2024-05-02T22:00:00.000+00:00",
      "generator": {
        "date": "2024-05-03T09:03:26.252+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2022-1154",
      "initial_release_date": "2022-02-27T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-02-27T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2022-04-05T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Oracle Linux und ORACLE aufgenommen"
        },
        {
          "date": "2022-04-11T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-04-25T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-05-10T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-08-23T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-08-25T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-08-28T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-09-01T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-09-05T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-09-06T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen"
        },
        {
          "date": "2022-09-07T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von ORACLE aufgenommen"
        },
        {
          "date": "2022-09-14T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-09-15T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-09-18T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-09-26T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-09-28T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-10-18T22:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-11-08T23:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-11-15T23:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-11-16T23:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-12-07T23:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-12-26T23:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-04-05T22:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-05-02T22:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Red Hat aufgenommen"
        }
      ],
      "status": "final",
      "version": "25"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c=5.16.11",
                "product": {
                  "name": "Open Source Linux Kernel \u003c=5.16.11",
                  "product_id": "6368",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:linux:linux_kernel:-"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Linux Kernel"
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Red Hat OpenShift",
            "product": {
              "name": "Red Hat OpenShift",
              "product_id": "T008027",
              "product_identification_helper": {
                "cpe": "cpe:/a:redhat:openshift:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-36516",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux-Kernel besteht eine Sicherheitsl\u00fccke aufgrund eines IPID-Zuweisungsfehlers. Ein entfernter Angreifer in einer Man-in-the-Middle-Position kann dies ausnutzen, um Daten in die TCP-Sitzung eines Opfers zu injizieren (Manipulation) oder diese Sitzung zu beenden (DoS)."
        }
      ],
      "product_status": {
        "known_affected": [
          "T008027",
          "T002207",
          "67646",
          "T000126",
          "T004914"
        ],
        "last_affected": [
          "6368"
        ]
      },
      "release_date": "2022-02-27T23:00:00Z",
      "title": "CVE-2020-36516"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...