wid-sec-w-2022-1759
Vulnerability from csaf_certbund
Published
2022-10-17 22:00
Modified
2023-05-29 22:00
Summary
X.Org X11: Mehrere Schwachstellen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Das X Window System dient der Erzeugung grafischer Oberflächen auf Unix Systemen.
Angriff
Ein Angreifer kann mehrere Schwachstellen in X.Org X11 ausnutzen, um Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen oder sonstige Auswirkungen zu verursachen.
Betroffene Betriebssysteme
- UNIX - Linux - MacOS X - Windows



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Das X Window System dient der Erzeugung grafischer Oberfl\u00e4chen auf Unix Systemen.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein  Angreifer kann mehrere Schwachstellen in X.Org X11 ausnutzen, um Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder sonstige Auswirkungen zu verursachen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- UNIX\n- Linux\n- MacOS X\n- Windows",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-1759 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1759.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-1759 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1759"
      },
      {
        "category": "external",
        "summary": "Gentoo Linux Security Advisory GLSA-202305-30 vom 2023-05-30",
        "url": "https://security.gentoo.org/glsa/202305-30"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-2806 vom 2023-05-24",
        "url": "https://linux.oracle.com/errata/ELSA-2023-2806.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-2805 vom 2023-05-24",
        "url": "https://linux.oracle.com/errata/ELSA-2023-2805.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:2805 vom 2023-05-16",
        "url": "https://access.redhat.com/errata/RHSA-2023:2805"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:2806 vom 2023-05-16",
        "url": "https://access.redhat.com/errata/RHSA-2023:2806"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:2248 vom 2023-05-09",
        "url": "https://access.redhat.com/errata/RHSA-2023:2248"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:2249 vom 2023-05-09",
        "url": "https://access.redhat.com/errata/RHSA-2023:2249"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0668-2 vom 2023-04-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014628.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0668-1 vom 2023-03-08",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/013986.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0667-1 vom 2023-03-08",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/013987.html"
      },
      {
        "category": "external",
        "summary": "Github Security Advisory GHSA-H54W-QQQ6-JP69 vom 2022-10-17",
        "url": "https://github.com/advisories/GHSA-h54w-qqq6-jp69"
      },
      {
        "category": "external",
        "summary": "Github Security Advisory GHSA-3j3c-w82w-2cmg vom 2022-10-17",
        "url": "https://github.com/advisories/GHSA-3j3c-w82w-2cmg"
      },
      {
        "category": "external",
        "summary": "Github Security Advisory GHSA-h482-v3jv-v33c vom 2022-10-17",
        "url": "https://github.com/advisories/GHSA-h482-v3jv-v33c"
      },
      {
        "category": "external",
        "summary": "Github Security Advisory GHSA-3mf8-prv8-p497 vom 2022-10-17",
        "url": "https://github.com/advisories/GHSA-3mf8-prv8-p497"
      },
      {
        "category": "external",
        "summary": "Github Security Advisory GHSA-7v52-hc23-9w76 vom 2022-10-17",
        "url": "https://github.com/advisories/GHSA-7v52-hc23-9w76"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3841-1 vom 2022-11-01",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012795.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3840-1 vom 2022-11-01",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012790.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3856-1 vom 2022-11-02",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012800.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3850-1 vom 2022-11-02",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012801.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3857-1 vom 2022-11-02",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012799.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3863-1 vom 2022-11-03",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012806.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3862-1 vom 2022-11-03",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012805.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3941-1 vom 2022-11-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012874.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3185 vom 2022-11-10",
        "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00012.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5278 vom 2022-11-13",
        "url": "https://lists.debian.org/debian-security-announce/2022/msg00248.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3987-1 vom 2022-11-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012928.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3986-1 vom 2022-11-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012923.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-8491 vom 2022-11-16",
        "url": "http://linux.oracle.com/errata/ELSA-2022-8491.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:8491 vom 2022-11-16",
        "url": "https://access.redhat.com/errata/RHSA-2022:8491"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5740-1 vom 2022-11-23",
        "url": "https://ubuntu.com/security/notices/USN-5740-1"
      },
      {
        "category": "external",
        "summary": "CentOS Security Advisory CESA-2022:8491 vom 2022-12-01",
        "url": "https://lists.centos.org/pipermail/centos-announce/2022-November/073662.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-250 vom 2022-12-09",
        "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-250.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2023-1910 vom 2023-01-23",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-1910.html"
      }
    ],
    "source_lang": "en-US",
    "title": "X.Org X11: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2023-05-29T22:00:00.000+00:00",
      "generator": {
        "date": "2024-02-15T17:01:02.281+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2022-1759",
      "initial_release_date": "2022-10-17T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-10-17T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2022-11-01T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-11-02T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-11-03T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-11-08T23:00:00.000+00:00",
          "number": "5",
          "summary": "Referenz(en) aufgenommen: FEDORA-2022-64AD80875C"
        },
        {
          "date": "2022-11-09T23:00:00.000+00:00",
          "number": "6",
          "summary": "Referenz(en) aufgenommen: FEDORA-2022-5495B36BED, FEDORA-2022-9100B7AAFD, FEDORA-2022-613E993500"
        },
        {
          "date": "2022-11-10T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von SUSE und Debian aufgenommen"
        },
        {
          "date": "2022-11-13T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2022-11-15T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-11-16T23:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen"
        },
        {
          "date": "2022-11-23T23:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-11-30T23:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von CentOS aufgenommen"
        },
        {
          "date": "2022-12-11T23:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-01-23T23:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-03-08T23:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-04-27T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-05-09T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-05-16T22:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-05-23T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-05-29T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Gentoo aufgenommen"
        }
      ],
      "status": "final",
      "version": "20"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Gentoo Linux",
            "product": {
              "name": "Gentoo Linux",
              "product_id": "T012167",
              "product_identification_helper": {
                "cpe": "cpe:/o:gentoo:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Gentoo"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source CentOS",
            "product": {
              "name": "Open Source CentOS",
              "product_id": "1727",
              "product_identification_helper": {
                "cpe": "cpe:/o:centos:centos:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Open Source X.Org X11",
            "product": {
              "name": "Open Source X.Org X11",
              "product_id": "187116",
              "product_identification_helper": {
                "cpe": "cpe:/a:x:x.org_x11:1.0"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-3551",
      "notes": [
        {
          "category": "description",
          "text": "In X.Org X11 existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Funktionen und werden nicht im Detail beschrieben. Ein Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "187116",
          "398363",
          "T012167",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2022-10-17T22:00:00Z",
      "title": "CVE-2022-3551"
    },
    {
      "cve": "CVE-2022-3554",
      "notes": [
        {
          "category": "description",
          "text": "In X.Org X11 existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Funktionen und werden nicht im Detail beschrieben. Ein Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "187116",
          "398363",
          "T012167",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2022-10-17T22:00:00Z",
      "title": "CVE-2022-3554"
    },
    {
      "cve": "CVE-2022-3555",
      "notes": [
        {
          "category": "description",
          "text": "In X.Org X11 existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Funktionen und werden nicht im Detail beschrieben. Ein Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "187116",
          "398363",
          "T012167",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2022-10-17T22:00:00Z",
      "title": "CVE-2022-3555"
    },
    {
      "cve": "CVE-2022-3550",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in X.Org X11. Diese ist auf einen Puffer\u00fcberlauf in der Funktion \"_GetCountedString\" zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstelle ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "187116",
          "398363",
          "T012167",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2022-10-17T22:00:00Z",
      "title": "CVE-2022-3550"
    },
    {
      "cve": "CVE-2022-3553",
      "notes": [
        {
          "category": "description",
          "text": "In X.Org X11 existiert eine Schwachstelle. Diese besteht in der Komponente \"xquartz\" und wird nicht im Detail beschrieben. Ein Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "187116",
          "398363",
          "T012167",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2022-10-17T22:00:00Z",
      "title": "CVE-2022-3553"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.