wid-sec-w-2022-1664
Vulnerability from csaf_certbund
Published
2022-10-10 22:00
Modified
2024-07-24 22:00
Summary
Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux - UNIX



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- UNIX",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-1664 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1664.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-1664 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1664"
      },
      {
        "category": "external",
        "summary": "Red Hat Bugzilla - Bug 2133451 vom 2022-10-10",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133451"
      },
      {
        "category": "external",
        "summary": "Red Hat Bugzilla - Bug 2133452 vom 2022-10-10",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1306 vom 2024-03-13",
        "url": "https://access.redhat.com/errata/RHSA-2024:1306"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0461 vom 2024-01-25",
        "url": "https://access.redhat.com/errata/RHSA-2024:0461"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0747-1 vom 2023-03-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014045.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0749-1 vom 2023-03-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014062.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0779-1 vom 2023-03-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014076.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0780-1 vom 2023-03-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014075.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0778-1 vom 2023-03-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014073.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0768-1 vom 2023-03-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014072.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0770-1 vom 2023-03-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014071.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0762-1 vom 2023-03-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014066.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0796-1 vom 2023-03-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014087.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0852-1 vom 2023-03-21",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014114.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:1609-1 vom 2023-03-28",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014197.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:1608-1 vom 2023-03-28",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014202.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:1710-1 vom 2023-03-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014289.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0767-1 vom 2023-04-03",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014345.html"
      },
      {
        "category": "external",
        "summary": "DELL Security Update",
        "url": "https://www.dell.com/support/kbdoc/de-de/000221476/dsa-2024-058-security-update-for-dell-networker-vproxy-multiple-components-vulnerabilities"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0774-1 vom 2024-02-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018013.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0749-2 vom 2023-06-06",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015093.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0796-2 vom 2023-06-06",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015092.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2646-1 vom 2024-02-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018025.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1250 vom 2024-03-12",
        "url": "https://access.redhat.com/errata/RHSA-2024:1250"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2809-1 vom 2023-07-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015470.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2871-1 vom 2023-07-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015524.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1019 vom 2024-02-28",
        "url": "https://access.redhat.com/errata/RHSA-2024:1019"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1018 vom 2024-02-28",
        "url": "https://access.redhat.com/errata/RHSA-2024:1018"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3601-1 vom 2023-09-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016153.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0930 vom 2024-02-21",
        "url": "https://access.redhat.com/errata/RHSA-2024:0930"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3681-1 vom 2023-09-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016214.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3684-1 vom 2023-09-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016211.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3680-1 vom 2023-09-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016208.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3687-1 vom 2023-09-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016222.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3705-1 vom 2023-09-20",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016233.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-0461 vom 2024-03-07",
        "url": "https://linux.oracle.com/errata/ELSA-2024-0461.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3785-1 vom 2023-09-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016326.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1268 vom 2024-03-12",
        "url": "https://access.redhat.com/errata/RHSA-2024:1268"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1269 vom 2024-03-12",
        "url": "https://access.redhat.com/errata/RHSA-2024:1269"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1367 vom 2024-03-19",
        "url": "https://access.redhat.com/errata/RHSA-2024:1367"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1382 vom 2024-03-19",
        "url": "https://access.redhat.com/errata/RHSA-2024:1382"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1404 vom 2024-03-19",
        "url": "https://access.redhat.com/errata/RHSA-2024:1404"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7144861 vom 2024-03-20",
        "url": "https://www.ibm.com/support/pages/node/7144861"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1607 vom 2024-04-02",
        "url": "https://access.redhat.com/errata/RHSA-2024:1607"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1614 vom 2024-04-02",
        "url": "https://access.redhat.com/errata/RHSA-2024:1614"
      },
      {
        "category": "external",
        "summary": "Rocky Linux Security Advisory RLSA-2024:1607 vom 2024-04-05",
        "url": "https://errata.build.resf.org/RLSA-2024:1607"
      },
      {
        "category": "external",
        "summary": "Rocky Linux Security Advisory RLSA-2024:1614 vom 2024-04-05",
        "url": "https://errata.build.resf.org/RLSA-2024:1614"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-1607 vom 2024-04-11",
        "url": "https://linux.oracle.com/errata/ELSA-2024-1607.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2394 vom 2024-04-30",
        "url": "https://access.redhat.com/errata/RHSA-2024:2394"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2093 vom 2024-05-01",
        "url": "https://access.redhat.com/errata/RHSA-2024:2093"
      },
      {
        "category": "external",
        "summary": "Rocky Linux Security Advisory RXSA-2024:1607 vom 2024-05-06",
        "url": "https://errata.build.resf.org/RXSA-2024:1607"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6817-1 vom 2024-06-08",
        "url": "https://ubuntu.com/security/notices/USN-6817-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6816-1 vom 2024-06-08",
        "url": "https://ubuntu.com/security/notices/USN-6816-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6817-2 vom 2024-06-11",
        "url": "https://ubuntu.com/security/notices/USN-6817-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6817-3 vom 2024-06-14",
        "url": "https://ubuntu.com/security/notices/USN-6817-3"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3842 vom 2024-06-25",
        "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6878-1 vom 2024-07-04",
        "url": "https://ubuntu.com/security/notices/USN-6878-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6898-1 vom 2024-07-15",
        "url": "https://ubuntu.com/security/notices/USN-6898-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6898-2 vom 2024-07-17",
        "url": "https://ubuntu.com/security/notices/USN-6898-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6898-3 vom 2024-07-19",
        "url": "https://ubuntu.com/security/notices/USN-6898-3"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6898-4 vom 2024-07-23",
        "url": "https://ubuntu.com/security/notices/USN-6898-4"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:4831 vom 2024-07-24",
        "url": "https://access.redhat.com/errata/RHSA-2024:4831"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:4823 vom 2024-07-24",
        "url": "https://access.redhat.com/errata/RHSA-2024:4823"
      }
    ],
    "source_lang": "en-US",
    "title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Denial of Service",
    "tracking": {
      "current_release_date": "2024-07-24T22:00:00.000+00:00",
      "generator": {
        "date": "2024-07-25T08:36:45.166+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2022-1664",
      "initial_release_date": "2022-10-10T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-10-10T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2023-03-15T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-03-16T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-03-19T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-03-21T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-03-27T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-04-02T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-04-03T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-06-06T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-11T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-18T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-09-14T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-09-19T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-09-20T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-09-26T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-01-25T23:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-01-28T23:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Dell aufgenommen"
        },
        {
          "date": "2024-02-20T23:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-02-26T23:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-02-27T23:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-02-28T23:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-03-07T23:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-03-11T23:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-03-12T23:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-03-13T23:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-03-18T23:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-03-19T23:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-03-20T23:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2024-04-02T22:00:00.000+00:00",
          "number": "29",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-04-07T22:00:00.000+00:00",
          "number": "30",
          "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
        },
        {
          "date": "2024-04-11T22:00:00.000+00:00",
          "number": "31",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-04-29T22:00:00.000+00:00",
          "number": "32",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-05-01T22:00:00.000+00:00",
          "number": "33",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-05-06T22:00:00.000+00:00",
          "number": "34",
          "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
        },
        {
          "date": "2024-06-09T22:00:00.000+00:00",
          "number": "35",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-06-11T22:00:00.000+00:00",
          "number": "36",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-06-16T22:00:00.000+00:00",
          "number": "37",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-06-25T22:00:00.000+00:00",
          "number": "38",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2024-07-04T22:00:00.000+00:00",
          "number": "39",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-07-15T22:00:00.000+00:00",
          "number": "40",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-07-17T22:00:00.000+00:00",
          "number": "41",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-07-18T22:00:00.000+00:00",
          "number": "42",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-07-22T22:00:00.000+00:00",
          "number": "43",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-07-24T22:00:00.000+00:00",
          "number": "44",
          "summary": "Neue Updates von Red Hat aufgenommen"
        }
      ],
      "status": "final",
      "version": "44"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vProxy\u003c19.9.0.4",
                "product": {
                  "name": "Dell NetWorker vProxy\u003c19.9.0.4",
                  "product_id": "T032377",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:dell:networker:vproxy_19.9.0.4"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "vProxy\u003c19.10",
                "product": {
                  "name": "Dell NetWorker vProxy\u003c19.10",
                  "product_id": "T032378",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:dell:networker:vproxy_19.10"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "NetWorker"
          }
        ],
        "category": "vendor",
        "name": "Dell"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "Plus 10.1",
                "product": {
                  "name": "IBM Spectrum Protect Plus 10.1",
                  "product_id": "T015895",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Spectrum Protect"
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source Linux Kernel",
            "product": {
              "name": "Open Source Linux Kernel",
              "product_id": "6368",
              "product_identification_helper": {
                "cpe": "cpe:/o:linux:linux_kernel:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "RESF Rocky Linux",
            "product": {
              "name": "RESF Rocky Linux",
              "product_id": "T032255",
              "product_identification_helper": {
                "cpe": "cpe:/o:resf:rocky_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "RESF"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-36402",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund eines Integer-\u00dcberlaufs und einer NULL-Zeiger-Dereferenz im vmwgfx-Treiber. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand zu verursachen. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert den Zugriff auf /dev/dri/card0 oder /dev/dri/rendererD128."
        }
      ],
      "product_status": {
        "known_affected": [
          "T032377",
          "T032378",
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "T015895",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2022-10-10T22:00:00Z",
      "title": "CVE-2022-36402"
    },
    {
      "cve": "CVE-2022-38096",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund eines Integer-\u00dcberlaufs und einer NULL-Zeiger-Dereferenz im vmwgfx-Treiber. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen \u0027Denial of Service\u0027-Zustand zu verursachen. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert den Zugriff auf /dev/dri/card0 oder /dev/dri/rendererD128."
        }
      ],
      "product_status": {
        "known_affected": [
          "T032377",
          "T032378",
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "T015895",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2022-10-10T22:00:00Z",
      "title": "CVE-2022-38096"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...