wid-sec-w-2022-1415
Vulnerability from csaf_certbund
Published
2021-03-30 22:00
Modified
2023-06-27 22:00
Summary
Linux Kernel: Mehrere Schwachstellen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um Sicherheitsvorkehrungen zu umgehen, um Informationen offenzulegen und um einen Denial of Service Zustand auszulösen.
Betroffene Betriebssysteme
- UNIX - Linux



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um Sicherheitsvorkehrungen zu umgehen, um Informationen offenzulegen und um einen Denial of Service Zustand auszul\u00f6sen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- UNIX\n- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-1415 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2022-1415.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-1415 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1415"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2651-1 vom 2023-06-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015326.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2611-1 vom 2023-06-22",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015266.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-9220 vom 2021-05-10",
        "url": "https://linux.oracle.com/errata/ELSA-2021-9220.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-9221 vom 2021-05-10",
        "url": "https://linux.oracle.com/errata/ELSA-2021-9221.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4979-1 vom 2021-06-03",
        "url": "https://ubuntu.com/security/notices/USN-4979-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4982-1 vom 2021-06-03",
        "url": "https://ubuntu.com/security/notices/USN-4982-1"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2021-0016 vom 2021-06-03",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2021-June/001013.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-9223 vom 2021-05-10",
        "url": "https://linux.oracle.com/errata/ELSA-2021-9223.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-9222 vom 2021-05-10",
        "url": "https://linux.oracle.com/errata/ELSA-2021-9222.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4947-1 vom 2021-05-12",
        "url": "https://ubuntu.com/security/notices/USN-4947-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4948-1 vom 2021-05-12",
        "url": "https://ubuntu.com/security/notices/USN-4948-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4946-1 vom 2021-05-12",
        "url": "https://ubuntu.com/security/notices/USN-4946-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4949-1 vom 2021-05-12",
        "url": "https://ubuntu.com/security/notices/USN-4949-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4945-1 vom 2021-05-12",
        "url": "https://ubuntu.com/security/notices/USN-4945-1"
      },
      {
        "category": "external",
        "summary": "Linux Kernel Change Log vom 2021-03-30",
        "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.11"
      },
      {
        "category": "external",
        "summary": "National Vulnerability Database vom 2021-03-30",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29646"
      },
      {
        "category": "external",
        "summary": "National Vulnerability Database vom 2021-03-30",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29647"
      },
      {
        "category": "external",
        "summary": "National Vulnerability Database vom 2021-03-30",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29648"
      },
      {
        "category": "external",
        "summary": "National Vulnerability Database vom 2021-03-30",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29649"
      },
      {
        "category": "external",
        "summary": "National Vulnerability Database vom 2021-03-30",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29650"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:1573-1 vom 2021-05-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-May/008764.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:1596-1 vom 2021-05-13",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-May/008770.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:1572-1 vom 2021-05-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-May/008763.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:1595-1 vom 2021-05-13",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-May/008769.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:14724-1 vom 2021-05-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-May/008759.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:1571-1 vom 2021-05-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-May/008760.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:1574-1 vom 2021-05-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-May/008767.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4984-1 vom 2021-06-04",
        "url": "https://ubuntu.com/security/notices/USN-4984-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:1605-1 vom 2021-05-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-May/008775.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:1915-1 vom 2021-06-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-June/008971.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:1175-1 vom 2021-04-13",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-April/008625.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:1176-1 vom 2021-04-13",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-April/008627.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:1177-1 vom 2021-04-13",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-April/008624.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:1622-1 vom 2021-05-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-May/008778.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:1617-1 vom 2021-05-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-May/008777.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:1624-1 vom 2021-05-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-May/008781.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:1625-1 vom 2021-05-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-May/008782.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:1623-1 vom 2021-05-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-May/008780.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:1211-1 vom 2021-04-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-April/008642.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:1210-1 vom 2021-04-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-April/008641.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4945-2 vom 2021-05-19",
        "url": "https://ubuntu.com/security/notices/USN-4945-2"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:1238-1 vom 2021-04-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-April/008645.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2021-1627 vom 2021-04-22",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2021-1627.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-9215 vom 2021-05-06",
        "url": "https://linux.oracle.com/errata/ELSA-2021-9215.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:1977-1 vom 2021-06-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-June/009018.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:1975-1 vom 2021-06-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-June/009015.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-2690 vom 2021-06-23",
        "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-2689 vom 2021-06-23",
        "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2021-1516 vom 2021-07-13",
        "url": "https://alas.aws.amazon.com/ALAS-2021-1516.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2021-1685 vom 2021-07-16",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2021-1685.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:3327 vom 2021-08-31",
        "url": "https://access.redhat.com/errata/RHSA-2021:3327"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:3328 vom 2021-08-31",
        "url": "https://access.redhat.com/errata/RHSA-2021:3328"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-3327 vom 2021-09-01",
        "url": "http://linux.oracle.com/errata/ELSA-2021-3327.html"
      },
      {
        "category": "external",
        "summary": "CentOS Security Advisory CESA-2021:3327 vom 2021-09-01",
        "url": "https://lists.centos.org/pipermail/centos-announce/2021-August/048356.html"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2021-110 vom 2021-09-02",
        "url": "https://downloads.avaya.com/css/P8/documents/101077405"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2021-110 vom 2021-09-02",
        "url": "https://downloads.avaya.com/css/P8/documents/101077404"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:3454 vom 2021-09-08",
        "url": "https://access.redhat.com/errata/RHSA-2021:3454"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:3653 vom 2021-09-23",
        "url": "https://access.redhat.com/errata/RHSA-2021:3653"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4140 vom 2021-11-10",
        "url": "https://access.redhat.com/errata/RHSA-2021:4140"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4356 vom 2021-11-09",
        "url": "https://access.redhat.com/errata/RHSA-2021:4356"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2022-002 vom 2022-01-31",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-002.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5343-1 vom 2022-03-22",
        "url": "https://ubuntu.com/security/notices/USN-5343-1"
      },
      {
        "category": "external",
        "summary": "Brocade Security Advisory BSA-2022-1462 vom 2022-09-14",
        "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1462"
      },
      {
        "category": "external",
        "summary": "HPE SECURITY BULLETIN HPESBST04367 rev.1 vom 2022-09-21",
        "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-hpesbst04367en_us"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9999 vom 2022-11-16",
        "url": "http://linux.oracle.com/errata/ELSA-2022-9999.html"
      }
    ],
    "source_lang": "en-US",
    "title": "Linux Kernel: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2023-06-27T22:00:00.000+00:00",
      "generator": {
        "date": "2024-02-15T16:58:21.550+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2022-1415",
      "initial_release_date": "2021-03-30T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2021-03-30T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2021-04-13T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-04-15T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-04-18T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-04-21T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2021-05-05T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2021-05-09T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2021-05-10T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2021-05-11T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2021-05-13T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-05-16T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-05-17T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-05-18T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-06-03T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Ubuntu und ORACLE aufgenommen"
        },
        {
          "date": "2021-06-06T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2021-06-09T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-06-15T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-06-22T22:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2021-07-12T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2021-07-18T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2021-08-30T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-08-31T22:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2021-09-01T22:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von CentOS aufgenommen"
        },
        {
          "date": "2021-09-05T22:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von AVAYA aufgenommen"
        },
        {
          "date": "2021-09-07T22:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-09-23T22:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-11-09T23:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-01-30T23:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-03-22T23:00:00.000+00:00",
          "number": "29",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-09-13T22:00:00.000+00:00",
          "number": "30",
          "summary": "Neue Updates von BROCADE aufgenommen"
        },
        {
          "date": "2022-09-20T22:00:00.000+00:00",
          "number": "31",
          "summary": "Neue Updates von HP aufgenommen"
        },
        {
          "date": "2022-11-16T23:00:00.000+00:00",
          "number": "32",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-06-21T22:00:00.000+00:00",
          "number": "33",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-06-27T22:00:00.000+00:00",
          "number": "34",
          "summary": "Neue Updates von SUSE aufgenommen"
        }
      ],
      "status": "final",
      "version": "34"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Avaya Aura Application Enablement Services",
            "product": {
              "name": "Avaya Aura Application Enablement Services",
              "product_id": "T015516",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_application_enablement_services:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Communication Manager",
            "product": {
              "name": "Avaya Aura Communication Manager",
              "product_id": "T015126",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:communication_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Session Manager",
            "product": {
              "name": "Avaya Aura Session Manager",
              "product_id": "T015127",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:session_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura System Manager",
            "product": {
              "name": "Avaya Aura System Manager",
              "product_id": "T015518",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_system_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Web License Manager",
            "product": {
              "name": "Avaya Web License Manager",
              "product_id": "T016243",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:web_license_manager:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Avaya"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "HPE Fabric OS",
            "product": {
              "name": "HPE Fabric OS",
              "product_id": "T019403",
              "product_identification_helper": {
                "cpe": "cpe:/o:hpe:fabric_os:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "HPE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source CentOS",
            "product": {
              "name": "Open Source CentOS",
              "product_id": "1727",
              "product_identification_helper": {
                "cpe": "cpe:/o:centos:centos:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Open Source Linux Kernel \u003c 5.11.11",
            "product": {
              "name": "Open Source Linux Kernel \u003c 5.11.11",
              "product_id": "T018740",
              "product_identification_helper": {
                "cpe": "cpe:/o:linux:linux_kernel:5.11.11"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Oracle VM",
            "product": {
              "name": "Oracle VM",
              "product_id": "T011119",
              "product_identification_helper": {
                "cpe": "cpe:/a:oracle:vm:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-29646",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle im Linux Kernel. Der Fehler besteht aufgrund einer unsachgem\u00e4\u00dfen Validierung im \"tipc_nl_retrieve_key\" in der Datei \"net/tipc/node.c\". Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T019403",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "398363",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2021-03-30T22:00:00Z",
      "title": "CVE-2021-29646"
    },
    {
      "cve": "CVE-2021-29647",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Dateien \"net/qrtr/qrtr.c\" und \"kernel/usermode_driver.c\" aufgrund einer nicht initialisierten Datenstruktur und eines copy_process()-Speicherlecks. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T019403",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "398363",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2021-03-30T22:00:00Z",
      "title": "CVE-2021-29647"
    },
    {
      "cve": "CVE-2021-29649",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Dateien \"net/qrtr/qrtr.c\" und \"kernel/usermode_driver.c\" aufgrund einer nicht initialisierten Datenstruktur und eines copy_process()-Speicherlecks. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T019403",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "398363",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2021-03-30T22:00:00Z",
      "title": "CVE-2021-29649"
    },
    {
      "cve": "CVE-2021-29648",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Sie bestehen, weil die \"resolved_ids\" und \"resolved_sizes\" im \"vmlinux BPF Type Format\" absichtlich nicht initialisiert sind und dem Netfilter-Subsystemen \"net/netfilter/x_tables.c\" und \"include/linux/netfilter/x_tables.h\" eine vollst\u00e4ndige Speichersperre fehlt. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um eine Denial-of-Service-Bedingung auszul\u00f6sen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015518",
          "67646",
          "T015516",
          "T015127",
          "T015126",
          "T004914",
          "T016243",
          "T019403",
          "2951",
          "T002207",
          "T000126",
          "398363",
          "1727"
        ]
      },
      "release_date": "2021-03-30T22:00:00Z",
      "title": "CVE-2021-29648"
    },
    {
      "cve": "CVE-2021-29650",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Sie bestehen, weil die \"resolved_ids\" und \"resolved_sizes\" im \"vmlinux BPF Type Format\" absichtlich nicht initialisiert sind und dem Netfilter-Subsystemen \"net/netfilter/x_tables.c\" und \"include/linux/netfilter/x_tables.h\" eine vollst\u00e4ndige Speichersperre fehlt. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um eine Denial-of-Service-Bedingung auszul\u00f6sen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015518",
          "67646",
          "T015516",
          "T015127",
          "T015126",
          "T004914",
          "T016243",
          "T019403",
          "2951",
          "T002207",
          "T000126",
          "398363",
          "1727"
        ]
      },
      "release_date": "2021-03-30T22:00:00Z",
      "title": "CVE-2021-29650"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...