wid-sec-w-2022-1374
Vulnerability from csaf_certbund
Published
2022-09-11 22:00
Modified
2024-07-24 22:00
Summary
Linux Kernel: Mehrere Schwachstellen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um beliebigen Programmcode auszuführen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern.
Betroffene Betriebssysteme
- Linux - UNIX



{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- UNIX",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-1374 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1374.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-1374 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1374"
      },
      {
        "category": "external",
        "summary": "IBM X-Force Report vom 2022-09-11",
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/235652"
      },
      {
        "category": "external",
        "summary": "IBM X-Force Report vom 2022-09-11",
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/235639"
      },
      {
        "category": "external",
        "summary": "IBM X-Force Report vom 2022-09-11",
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/235641"
      },
      {
        "category": "external",
        "summary": "IBM X-Force Report vom 2022-09-11",
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/235642"
      },
      {
        "category": "external",
        "summary": "NVD NIST CVE-2020-27784 vom 2022-09-11",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27784"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3264-1 vom 2022-09-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012229.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3450-1 vom 2022-09-28",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012439.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5650-1 vom 2022-10-01",
        "url": "https://ubuntu.com/security/notices/USN-5650-1"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9852 vom 2022-10-04",
        "url": "https://linux.oracle.com/errata/ELSA-2022-9852.html"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2022-0026 vom 2022-10-11",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-October/001062.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3609-1 vom 2022-10-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012557.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3809-1 vom 2022-10-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012771.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3897-1 vom 2022-11-08",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012838.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3930-1 vom 2022-11-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012869.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3929-1 vom 2022-11-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012867.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3998-1 vom 2022-11-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012930.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4053-1 vom 2022-11-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012967.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4272-1 vom 2022-11-29",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013140.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4273-1 vom 2022-11-29",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013142.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4520-1 vom 2022-12-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013261.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4528-1 vom 2022-12-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013264.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4573-1 vom 2022-12-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013280.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4550-1 vom 2022-12-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013277.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4574-1 vom 2022-12-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013279.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4562-1 vom 2022-12-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013278.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4561-1 vom 2022-12-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013272.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4589-1 vom 2022-12-20",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013294.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4587-1 vom 2022-12-20",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013292.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4595-1 vom 2022-12-20",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013298.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4615-1 vom 2022-12-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013338.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4614-1 vom 2022-12-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013337.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4611-1 vom 2022-12-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013341.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4617-1 vom 2022-12-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013342.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0123 vom 2023-01-12",
        "url": "https://access.redhat.com/errata/RHSA-2023:0123"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0114 vom 2023-01-12",
        "url": "https://access.redhat.com/errata/RHSA-2023:0114"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0101 vom 2023-01-12",
        "url": "https://access.redhat.com/errata/RHSA-2023:0101"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-0101 vom 2023-01-13",
        "url": "http://linux.oracle.com/errata/ELSA-2023-0101.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5324 vom 2023-01-23",
        "url": "https://lists.debian.org/debian-security-announce/2023/msg00013.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0348 vom 2023-01-23",
        "url": "https://access.redhat.com/errata/RHSA-2023:0348"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0334 vom 2023-01-23",
        "url": "https://access.redhat.com/errata/RHSA-2023:0334"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0300 vom 2023-01-23",
        "url": "https://access.redhat.com/errata/RHSA-2023:0300"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0392 vom 2023-01-24",
        "url": "https://access.redhat.com/errata/RHSA-2023:0392"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0395 vom 2023-01-24",
        "url": "https://access.redhat.com/errata/RHSA-2023:0395"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0396 vom 2023-01-24",
        "url": "https://access.redhat.com/errata/RHSA-2023:0396"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0400 vom 2023-01-24",
        "url": "https://access.redhat.com/errata/RHSA-2023:0400"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0399 vom 2023-01-24",
        "url": "https://access.redhat.com/errata/RHSA-2023:0399"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0404 vom 2023-01-24",
        "url": "https://access.redhat.com/errata/RHSA-2023:0404"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-0399 vom 2023-01-25",
        "url": "https://linux.oracle.com/errata/ELSA-2023-0399.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-0334 vom 2023-01-25",
        "url": "http://linux.oracle.com/errata/ELSA-2023-0334.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0496 vom 2023-01-30",
        "url": "https://access.redhat.com/errata/RHSA-2023:0496"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0512 vom 2023-01-30",
        "url": "https://access.redhat.com/errata/RHSA-2023:0512"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0536 vom 2023-01-30",
        "url": "https://access.redhat.com/errata/RHSA-2023:0536"
      },
      {
        "category": "external",
        "summary": "CentOS Security Advisory CESA-2023:0399 vom 2023-01-30",
        "url": "https://lists.centos.org/pipermail/centos-announce/2023-January/086370.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0526 vom 2023-01-30",
        "url": "https://access.redhat.com/errata/RHSA-2023:0526"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0499 vom 2023-01-30",
        "url": "https://access.redhat.com/errata/RHSA-2023:0499"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0531 vom 2023-01-30",
        "url": "https://access.redhat.com/errata/RHSA-2023:0531"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0858 vom 2023-02-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:0858"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0856 vom 2023-02-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:0856"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0485-1 vom 2023-02-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013878.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5915-1 vom 2023-03-03",
        "url": "https://ubuntu.com/security/notices/USN-5915-1"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3349 vom 2023-03-02",
        "url": "https://lists.debian.org/debian-lts-announce/2023/03/msg00000.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5917-1 vom 2023-03-03",
        "url": "https://ubuntu.com/security/notices/USN-5917-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5927-1 vom 2023-03-07",
        "url": "https://ubuntu.com/security/notices/USN-5927-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5924-1 vom 2023-03-06",
        "url": "https://ubuntu.com/security/notices/USN-5924-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0618-1 vom 2023-03-06",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/013976.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0634-1 vom 2023-03-07",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/013982.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5934-1 vom 2023-03-07",
        "url": "https://ubuntu.com/security/notices/USN-5934-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5939-1 vom 2023-03-08",
        "url": "https://ubuntu.com/security/notices/USN-5939-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1130 vom 2023-03-08",
        "url": "https://access.redhat.com/errata/RHSA-2023:1130"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5940-1 vom 2023-03-09",
        "url": "https://ubuntu.com/security/notices/USN-5940-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1192 vom 2023-03-13",
        "url": "https://access.redhat.com/errata/RHSA-2023:1192"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5951-1 vom 2023-03-14",
        "url": "https://ubuntu.com/security/notices/USN-5951-1"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6963936 vom 2023-03-16",
        "url": "https://www.ibm.com/support/pages/node/6963936"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0779-1 vom 2023-03-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014076.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0780-1 vom 2023-03-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014075.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0778-1 vom 2023-03-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014073.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0768-1 vom 2023-03-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014072.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0796-1 vom 2023-03-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014087.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0852-1 vom 2023-03-21",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014114.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5976-1 vom 2023-03-28",
        "url": "https://ubuntu.com/security/notices/USN-5976-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5975-1 vom 2023-03-28",
        "url": "https://ubuntu.com/security/notices/USN-5975-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:1608-1 vom 2023-03-28",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014202.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5981-1 vom 2023-03-28",
        "url": "https://ubuntu.com/security/notices/USN-5981-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5982-1 vom 2023-03-28",
        "url": "https://ubuntu.com/security/notices/USN-5982-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5984-1 vom 2023-03-29",
        "url": "https://www.cybersecurity-help.cz/vdb/SB2023032948"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5987-1 vom 2023-03-29",
        "url": "https://www.cybersecurity-help.cz/vdb/SB2023032946"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5991-1 vom 2023-03-31",
        "url": "https://ubuntu.com/security/notices/USN-5991-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:1710-1 vom 2023-03-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014289.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0767-1 vom 2023-04-03",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014345.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6000-1 vom 2023-04-06",
        "url": "https://ubuntu.com/security/notices/USN-6000-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6001-1 vom 2023-04-06",
        "url": "https://ubuntu.com/security/notices/USN-6001-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6004-1 vom 2023-04-11",
        "url": "https://ubuntu.com/security/notices/USN-6004-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6009-1 vom 2023-04-12",
        "url": "https://ubuntu.com/security/notices/USN-6009-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0774-1 vom 2024-02-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018013.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6032-1 vom 2023-04-19",
        "url": "https://ubuntu.com/security/notices/USN-6032-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6030-1 vom 2023-04-19",
        "url": "https://ubuntu.com/security/notices/USN-6030-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6024-1 vom 2023-04-25",
        "url": "https://ubuntu.com/security/notices/USN-6040-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6043-1 vom 2023-04-26",
        "url": "https://ubuntu.com/security/notices/USN-6043-1"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3403 vom 2023-05-03",
        "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6079-1 vom 2023-05-16",
        "url": "https://ubuntu.com/security/notices/USN-6079-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6091-1 vom 2023-05-18",
        "url": "https://ubuntu.com/security/notices/USN-6091-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6096-1 vom 2023-05-23",
        "url": "https://ubuntu.com/security/notices/USN-6096-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0796-2 vom 2023-06-06",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015092.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2646-1 vom 2024-02-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018025.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0488-1 vom 2024-02-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018049.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-2458 vom 2023-06-28",
        "url": "https://oss.oracle.com/pipermail/el-errata/2023-June/014226.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2809-1 vom 2023-07-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015470.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6235-1 vom 2023-07-18",
        "url": "https://ubuntu.com/security/notices/USN-6235-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2871-1 vom 2023-07-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015524.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-6583 vom 2024-01-18",
        "url": "https://oss.oracle.com/pipermail/el-errata/2024-January/015150.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3599-1 vom 2023-09-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016152.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0930 vom 2024-02-21",
        "url": "https://access.redhat.com/errata/RHSA-2024:0930"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3656-1 vom 2023-09-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016181.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3704-1 vom 2023-09-20",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016234.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3599-2 vom 2023-09-21",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016283.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3704-2 vom 2023-09-21",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016285.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3971-1 vom 2023-10-04",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016512.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3988-1 vom 2023-10-05",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016554.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6583 vom 2023-11-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:6583"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7077 vom 2023-11-15",
        "url": "https://access.redhat.com/errata/RHSA-2023:7077"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6901 vom 2023-11-15",
        "url": "https://access.redhat.com/errata/RHSA-2023:6901"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1404 vom 2024-03-19",
        "url": "https://access.redhat.com/errata/RHSA-2024:1404"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7144861 vom 2024-03-20",
        "url": "https://www.ibm.com/support/pages/node/7144861"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:4831 vom 2024-07-24",
        "url": "https://access.redhat.com/errata/RHSA-2024:4831"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:4823 vom 2024-07-24",
        "url": "https://access.redhat.com/errata/RHSA-2024:4823"
      }
    ],
    "source_lang": "en-US",
    "title": "Linux Kernel: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2024-07-24T22:00:00.000+00:00",
      "generator": {
        "date": "2024-07-25T08:36:46.945+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2022-1374",
      "initial_release_date": "2022-09-11T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-09-11T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2022-09-14T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-09-28T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-10-03T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-10-04T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-10-11T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von ORACLE aufgenommen"
        },
        {
          "date": "2022-10-18T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-10-31T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-11-08T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-11-10T23:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-11-15T23:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-11-17T23:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-11-29T23:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-12-18T23:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-12-19T23:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-12-20T23:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-12-26T23:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-01-11T23:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-01-15T23:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-01-23T23:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Debian und Red Hat aufgenommen"
        },
        {
          "date": "2023-01-24T23:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen"
        },
        {
          "date": "2023-01-25T23:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-01-30T23:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Red Hat und CentOS aufgenommen"
        },
        {
          "date": "2023-02-21T23:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-02-23T23:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-03-02T23:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Ubuntu und Debian aufgenommen"
        },
        {
          "date": "2023-03-05T23:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-03-06T23:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
        },
        {
          "date": "2023-03-07T23:00:00.000+00:00",
          "number": "29",
          "summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
        },
        {
          "date": "2023-03-08T23:00:00.000+00:00",
          "number": "30",
          "summary": "Neue Updates von Ubuntu und Red Hat aufgenommen"
        },
        {
          "date": "2023-03-09T23:00:00.000+00:00",
          "number": "31",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-03-13T23:00:00.000+00:00",
          "number": "32",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-03-14T23:00:00.000+00:00",
          "number": "33",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-03-16T23:00:00.000+00:00",
          "number": "34",
          "summary": "Neue Updates von IBM und SUSE aufgenommen"
        },
        {
          "date": "2023-03-19T23:00:00.000+00:00",
          "number": "35",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-03-21T23:00:00.000+00:00",
          "number": "36",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-03-27T22:00:00.000+00:00",
          "number": "37",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-03-28T22:00:00.000+00:00",
          "number": "38",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-03-29T22:00:00.000+00:00",
          "number": "39",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-04-02T22:00:00.000+00:00",
          "number": "40",
          "summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
        },
        {
          "date": "2023-04-03T22:00:00.000+00:00",
          "number": "41",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-04-05T22:00:00.000+00:00",
          "number": "42",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-04-11T22:00:00.000+00:00",
          "number": "43",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-04-19T22:00:00.000+00:00",
          "number": "44",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-04-24T22:00:00.000+00:00",
          "number": "45",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-04-26T22:00:00.000+00:00",
          "number": "46",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-05-03T22:00:00.000+00:00",
          "number": "47",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-05-16T22:00:00.000+00:00",
          "number": "48",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-05-18T22:00:00.000+00:00",
          "number": "49",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-05-22T22:00:00.000+00:00",
          "number": "50",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-06-06T22:00:00.000+00:00",
          "number": "51",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-06-28T22:00:00.000+00:00",
          "number": "52",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-07-11T22:00:00.000+00:00",
          "number": "53",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-18T22:00:00.000+00:00",
          "number": "54",
          "summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
        },
        {
          "date": "2023-09-14T22:00:00.000+00:00",
          "number": "55",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-09-18T22:00:00.000+00:00",
          "number": "56",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-09-20T22:00:00.000+00:00",
          "number": "57",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-09-21T22:00:00.000+00:00",
          "number": "58",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-10-04T22:00:00.000+00:00",
          "number": "59",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-10-05T22:00:00.000+00:00",
          "number": "60",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-11-07T23:00:00.000+00:00",
          "number": "61",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-11-14T23:00:00.000+00:00",
          "number": "62",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-01-18T23:00:00.000+00:00",
          "number": "63",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-02-20T23:00:00.000+00:00",
          "number": "64",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-02-26T23:00:00.000+00:00",
          "number": "65",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-02-27T23:00:00.000+00:00",
          "number": "66",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-03-19T23:00:00.000+00:00",
          "number": "67",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-03-20T23:00:00.000+00:00",
          "number": "68",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2024-07-24T22:00:00.000+00:00",
          "number": "69",
          "summary": "Neue Updates von Red Hat aufgenommen"
        }
      ],
      "status": "final",
      "version": "69"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "Plus 10.1",
                "product": {
                  "name": "IBM Spectrum Protect Plus 10.1",
                  "product_id": "T015895",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "10.1",
                "product": {
                  "name": "IBM Spectrum Protect 10.1",
                  "product_id": "T023657",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:spectrum_protect:10.1"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Spectrum Protect"
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source CentOS",
            "product": {
              "name": "Open Source CentOS",
              "product_id": "1727",
              "product_identification_helper": {
                "cpe": "cpe:/o:centos:centos:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Open Source Linux Kernel",
            "product": {
              "name": "Open Source Linux Kernel",
              "product_id": "6368",
              "product_identification_helper": {
                "cpe": "cpe:/o:linux:linux_kernel:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-2964",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle im Linux Kernel. Der Fehler besteht aufgrund mehrerer Out-of-bounds-Reads und m\u00f6glicher Out-of-bounds-Writes im Treiber f\u00fcr die ASIX AX88179_178A-basierten USB 2.0/3.0 Gigabit Ethernet Devices. Ein lokaler Angreifer kann diese Schwachstelle zur Ausf\u00fchrung von beliebigem Code ausnutzen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "T023657",
          "T015895",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2022-09-11T22:00:00Z",
      "title": "CVE-2022-2964"
    },
    {
      "cve": "CVE-2022-36280",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund eines Out-of-Bounds-Speicherzugriffs im vmwgfx-Treiber, eines Use-after-free-Fehlers in der Funktion vmw_cmd_res_check und eines Use-after-free-Fehlers in der Funktion vmw_execbuf_tie_context. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "T023657",
          "T015895",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2022-09-11T22:00:00Z",
      "title": "CVE-2022-36280"
    },
    {
      "cve": "CVE-2022-38457",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund eines Out-of-Bounds-Speicherzugriffs im vmwgfx-Treiber, eines Use-after-free-Fehlers in der Funktion vmw_cmd_res_check und eines Use-after-free-Fehlers in der Funktion vmw_execbuf_tie_context. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "T023657",
          "T015895",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2022-09-11T22:00:00Z",
      "title": "CVE-2022-38457"
    },
    {
      "cve": "CVE-2022-40133",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund eines Out-of-Bounds-Speicherzugriffs im vmwgfx-Treiber, eines Use-after-free-Fehlers in der Funktion vmw_cmd_res_check und eines Use-after-free-Fehlers in der Funktion vmw_execbuf_tie_context. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "T023657",
          "T015895",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2022-09-11T22:00:00Z",
      "title": "CVE-2022-40133"
    },
    {
      "cve": "CVE-2020-27784",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle im Linux Kernel. Der Fehler besteht aufgrund eines Use-after-free-Fehlers. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "T023657",
          "T015895",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2022-09-11T22:00:00Z",
      "title": "CVE-2020-27784"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...