wid-sec-w-2022-1761
Vulnerability from csaf_certbund
Published
2022-10-17 22:00
Modified
2024-07-22 22:00
Summary
Linux Kernel: Mehrere Schwachstellen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen und einen nicht spezifizierten Angriff auszuführen.
Betroffene Betriebssysteme
- Linux - UNIX



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren und einen nicht spezifizierten Angriff auszuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- UNIX",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-1761 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1761.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-1761 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1761"
      },
      {
        "category": "external",
        "summary": "National Vulnerability Database vom 2022-10-17",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3531"
      },
      {
        "category": "external",
        "summary": "National Vulnerability Database vom 2022-10-17",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3532"
      },
      {
        "category": "external",
        "summary": "National Vulnerability Database vom 2022-10-17",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3533"
      },
      {
        "category": "external",
        "summary": "National Vulnerability Database vom 2022-10-17",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3534"
      },
      {
        "category": "external",
        "summary": "National Vulnerability Database vom 2022-10-17",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3535"
      },
      {
        "category": "external",
        "summary": "National Vulnerability Database vom 2022-10-17",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3541"
      },
      {
        "category": "external",
        "summary": "National Vulnerability Database vom 2022-10-17",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3542"
      },
      {
        "category": "external",
        "summary": "National Vulnerability Database vom 2022-10-17",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3543"
      },
      {
        "category": "external",
        "summary": "National Vulnerability Database vom 2022-10-17",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3544"
      },
      {
        "category": "external",
        "summary": "National Vulnerability Database vom 2022-10-17",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
      },
      {
        "category": "external",
        "summary": "National Vulnerability Database vom 2022-10-17",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3563"
      },
      {
        "category": "external",
        "summary": "National Vulnerability Database vom 2022-10-17",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564"
      },
      {
        "category": "external",
        "summary": "National Vulnerability Database vom 2022-10-17",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3565"
      },
      {
        "category": "external",
        "summary": "National Vulnerability Database vom 2022-10-17",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3566"
      },
      {
        "category": "external",
        "summary": "National Vulnerability Database vom 2022-10-17",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3567"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3897-1 vom 2022-11-08",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012838.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3930-1 vom 2022-11-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012869.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3929-1 vom 2022-11-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012867.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3998-1 vom 2022-11-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012930.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4053-1 vom 2022-11-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012967.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4072-1 vom 2022-11-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012989.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4272-1 vom 2022-11-29",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013140.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4273-1 vom 2022-11-29",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013142.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5754-1 vom 2022-12-01",
        "url": "https://ubuntu.com/security/notices/USN-5754-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5758-1 vom 2022-12-01",
        "url": "https://ubuntu.com/security/notices/USN-5758-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5757-2 vom 2022-12-01",
        "url": "https://ubuntu.com/security/notices/USN-5757-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5755-1 vom 2022-12-01",
        "url": "https://ubuntu.com/security/notices/USN-5755-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5756-1 vom 2022-12-01",
        "url": "https://ubuntu.com/security/notices/USN-5756-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5757-1 vom 2022-12-01",
        "url": "https://ubuntu.com/security/notices/USN-5757-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5728-2 vom 2022-12-02",
        "url": "https://ubuntu.com/security/notices/USN-5755-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5756-2 vom 2022-12-02",
        "url": "https://ubuntu.com/security/notices/USN-5756-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5759-1 vom 2022-12-05",
        "url": "https://ubuntu.com/security/notices/USN-5759-1"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-1889 vom 2022-12-07",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1889.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-1888 vom 2022-12-07",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1888.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-10065 vom 2022-12-08",
        "url": "http://linux.oracle.com/errata/ELSA-2022-10065.html"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2022-0031 vom 2022-12-08",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-December/001064.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2022-023 vom 2022-12-08",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2022-023.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2022-011 vom 2022-12-08",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2022-011.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-1645 vom 2022-12-10",
        "url": "https://alas.aws.amazon.com/ALAS-2022-1645.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5774-1 vom 2022-12-12",
        "url": "https://ubuntu.com/security/notices/USN-5774-1"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-10073 vom 2022-12-13",
        "url": "https://linux.oracle.com/errata/ELSA-2022-10073.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5754-2 vom 2022-12-12",
        "url": "https://ubuntu.com/security/notices/USN-5754-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5756-3 vom 2022-12-12",
        "url": "https://ubuntu.com/security/notices/USN-5756-3"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5773-1 vom 2022-12-12",
        "url": "https://ubuntu.com/security/notices/USN-5773-1"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-10072 vom 2022-12-13",
        "url": "https://linux.oracle.com/errata/ELSA-2022-10072.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-10079 vom 2022-12-12",
        "url": "https://linux.oracle.com/errata/ELSA-2022-10079.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-10081 vom 2022-12-13",
        "url": "http://linux.oracle.com/errata/ELSA-2022-10081.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5779-1 vom 2022-12-14",
        "url": "https://ubuntu.com/security/notices/USN-5779-1"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2022-039 vom 2022-12-14",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-039.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4546-1 vom 2022-12-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013269.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4506-1 vom 2022-12-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013253.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4503-1 vom 2022-12-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013251.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4517-1 vom 2022-12-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013256.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4518-1 vom 2022-12-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013257.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4505-1 vom 2022-12-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013250.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4527-1 vom 2022-12-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013260.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4516-1 vom 2022-12-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013258.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4515-1 vom 2022-12-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013259.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4533-1 vom 2022-12-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013262.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4520-1 vom 2022-12-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013261.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4504-1 vom 2022-12-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013252.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4539-1 vom 2022-12-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013263.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4513-1 vom 2022-12-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013255.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4534-1 vom 2022-12-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013265.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4545-1 vom 2022-12-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013267.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4543-1 vom 2022-12-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013268.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4544-1 vom 2022-12-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013270.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4569-1 vom 2022-12-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013275.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4574-1 vom 2022-12-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013279.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4551-1 vom 2022-12-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013271.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4566-1 vom 2022-12-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013273.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4577-1 vom 2022-12-20",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013282.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4561-1 vom 2022-12-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013272.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4562-1 vom 2022-12-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013278.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4559-1 vom 2022-12-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013274.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4550-1 vom 2022-12-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013277.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4573-1 vom 2022-12-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013280.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4560-1 vom 2022-12-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013276.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4587-1 vom 2022-12-20",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013292.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4585-1 vom 2022-12-20",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013296.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4580-1 vom 2022-12-20",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013291.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4595-1 vom 2022-12-20",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013298.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3244 vom 2022-12-22",
        "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4616-1 vom 2022-12-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013339.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4615-1 vom 2022-12-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013338.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4613-1 vom 2022-12-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013340.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4617-1 vom 2022-12-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013342.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4614-1 vom 2022-12-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013337.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4611-1 vom 2022-12-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013341.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3245 vom 2022-12-23",
        "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5789-1 vom 2023-01-05",
        "url": "https://ubuntu.com/security/notices/USN-5789-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5793-1 vom 2023-01-07",
        "url": "https://ubuntu.com/security/notices/USN-5793-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5793-2 vom 2023-01-09",
        "url": "https://ubuntu.com/security/notices/USN-5793-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5793-4 vom 2023-01-11",
        "url": "https://ubuntu.com/security/notices/USN-5793-4"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5793-3 vom 2023-01-10",
        "url": "https://ubuntu.com/security/notices/USN-5793-3"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5324 vom 2023-01-23",
        "url": "https://lists.debian.org/debian-security-announce/2023/msg00013.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-096 vom 2023-01-23",
        "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-096.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-095 vom 2023-01-24",
        "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-095.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0147-1 vom 2023-01-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013528.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0146-1 vom 2023-01-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013527.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0167-1 vom 2023-01-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013542.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0148-1 vom 2023-01-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013532.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0152-1 vom 2023-01-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013530.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0149-1 vom 2023-01-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013529.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0226-1 vom 2023-02-02",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013615.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0238-1 vom 2023-02-04",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013622.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0250-1 vom 2023-02-04",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013625.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0271-1 vom 2023-02-06",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013633.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0263-1 vom 2023-02-06",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013627.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-12109 vom 2023-02-07",
        "url": "http://linux.oracle.com/errata/ELSA-2023-12109.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5859-1 vom 2023-02-10",
        "url": "https://ubuntu.com/security/notices/USN-5860-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5859-1 vom 2023-02-09",
        "url": "https://ubuntu.com/security/notices/USN-5859-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5858-1 vom 2023-02-09",
        "url": "https://ubuntu.com/security/notices/USN-5858-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5851-1 vom 2023-02-09",
        "url": "https://ubuntu.com/security/notices/USN-5851-1"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-12116 vom 2023-02-13",
        "url": "https://linux.oracle.com/errata/ELSA-2023-12116.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-12120 vom 2023-02-14",
        "url": "http://linux.oracle.com/errata/ELSA-2023-12120.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0405-1 vom 2023-02-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013756.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0407-1 vom 2023-02-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013758.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0410-1 vom 2023-02-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013764.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0406-1 vom 2023-02-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013757.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5877-1 vom 2023-02-16",
        "url": "https://ubuntu.com/security/notices/USN-5877-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5876-1 vom 2023-02-16",
        "url": "https://ubuntu.com/security/notices/USN-5876-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0420-1 vom 2023-02-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013767.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0416-1 vom 2023-02-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013765.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0858 vom 2023-02-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:0858"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0856 vom 2023-02-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:0856"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5883-1 vom 2023-02-22",
        "url": "https://ubuntu.com/security/notices/USN-5883-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0519-1 vom 2023-02-24",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013889.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0525-1 vom 2023-02-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013895.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0522-1 vom 2023-02-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013894.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0552-1 vom 2023-02-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013900.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0547-1 vom 2023-02-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013899.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0528-1 vom 2023-02-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013896.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0553-1 vom 2023-02-28",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013929.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0578-1 vom 2023-02-28",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013930.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0560-1 vom 2023-02-28",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013924.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0562-1 vom 2023-02-28",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013923.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0979 vom 2023-02-28",
        "url": "https://access.redhat.com/errata/RHSA-2023:0979"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0951 vom 2023-02-28",
        "url": "https://access.redhat.com/errata/RHSA-2023:0951"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1008 vom 2023-02-28",
        "url": "https://access.redhat.com/errata/RHSA-2023:1008"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-0951 vom 2023-03-01",
        "url": "http://linux.oracle.com/errata/ELSA-2023-0951.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5913-1 vom 2023-03-03",
        "url": "https://ubuntu.com/security/notices/USN-5913-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5912-1 vom 2023-03-03",
        "url": "https://ubuntu.com/security/notices/USN-5912-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5914-1 vom 2023-03-03",
        "url": "https://ubuntu.com/security/notices/USN-5914-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5911-1 vom 2023-03-03",
        "url": "https://ubuntu.com/security/notices/USN-5911-1"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3349 vom 2023-03-02",
        "url": "https://lists.debian.org/debian-lts-announce/2023/03/msg00000.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0591-1 vom 2023-03-02",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/013959.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1306 vom 2024-03-13",
        "url": "https://access.redhat.com/errata/RHSA-2024:1306"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5919-1 vom 2023-03-03",
        "url": "https://ubuntu.com/security/notices/USN-5919-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5917-1 vom 2023-03-03",
        "url": "https://ubuntu.com/security/notices/USN-5917-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5920-1 vom 2023-03-03",
        "url": "https://ubuntu.com/security/notices/USN-5920-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5927-1 vom 2023-03-07",
        "url": "https://ubuntu.com/security/notices/USN-5927-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5925-1 vom 2023-03-07",
        "url": "https://ubuntu.com/security/notices/USN-5925-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5924-1 vom 2023-03-06",
        "url": "https://ubuntu.com/security/notices/USN-5924-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0618-1 vom 2023-03-06",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/013976.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5929-1 vom 2023-03-07",
        "url": "https://ubuntu.com/security/notices/USN-5929-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5934-1 vom 2023-03-07",
        "url": "https://ubuntu.com/security/notices/USN-5934-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0637-1 vom 2023-03-07",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/013980.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5935-1 vom 2023-03-07",
        "url": "https://ubuntu.com/security/notices/USN-5935-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5939-1 vom 2023-03-08",
        "url": "https://ubuntu.com/security/notices/USN-5939-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5938-1 vom 2023-03-08",
        "url": "https://ubuntu.com/security/notices/USN-5938-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0448 vom 2024-01-25",
        "url": "https://access.redhat.com/errata/RHSA-2024:0448"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0461 vom 2024-01-25",
        "url": "https://access.redhat.com/errata/RHSA-2024:0461"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0412 vom 2024-01-25",
        "url": "https://access.redhat.com/errata/RHSA-2024:0412"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0439 vom 2024-01-25",
        "url": "https://access.redhat.com/errata/RHSA-2024:0439"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5940-1 vom 2023-03-09",
        "url": "https://ubuntu.com/security/notices/USN-5940-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5941-1 vom 2023-03-09",
        "url": "https://ubuntu.com/security/notices/USN-5941-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1220 vom 2023-03-14",
        "url": "https://access.redhat.com/errata/RHSA-2023:1220"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5950-1 vom 2023-03-14",
        "url": "https://ubuntu.com/security/notices/USN-5950-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1202 vom 2023-03-14",
        "url": "https://access.redhat.com/errata/RHSA-2023:1202"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1203 vom 2023-03-14",
        "url": "https://access.redhat.com/errata/RHSA-2023:1203"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5951-1 vom 2023-03-14",
        "url": "https://ubuntu.com/security/notices/USN-5951-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1221 vom 2023-03-14",
        "url": "https://access.redhat.com/errata/RHSA-2023:1221"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1251 vom 2023-03-15",
        "url": "https://access.redhat.com/errata/RHSA-2023:1251"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5962-1 vom 2023-03-16",
        "url": "https://ubuntu.com/security/notices/USN-5962-1"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-12199 vom 2023-03-17",
        "url": "http://linux.oracle.com/errata/ELSA-2023-12199.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-12200 vom 2023-03-17",
        "url": "https://linux.oracle.com/errata/ELSA-2023-12200.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-12206 vom 2023-03-22",
        "url": "http://linux.oracle.com/errata/ELSA-2023-12206.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-12207 vom 2023-03-22",
        "url": "http://linux.oracle.com/errata/ELSA-2023-12207.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1435 vom 2023-03-23",
        "url": "https://access.redhat.com/errata/RHSA-2023:1435"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5975-1 vom 2023-03-28",
        "url": "https://ubuntu.com/security/notices/USN-5975-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1559 vom 2023-04-04",
        "url": "https://access.redhat.com/errata/RHSA-2023:1559"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1560 vom 2023-04-04",
        "url": "https://access.redhat.com/errata/RHSA-2023:1560"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-12094 vom 2024-01-27",
        "url": "http://linux.oracle.com/errata/ELSA-2024-12094.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6000-1 vom 2023-04-06",
        "url": "https://ubuntu.com/security/notices/USN-6000-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1666 vom 2023-04-06",
        "url": "https://access.redhat.com/errata/RHSA-2023:1666"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6007-1 vom 2023-04-12",
        "url": "https://ubuntu.com/security/notices/USN-6007-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6013-1 vom 2023-04-12",
        "url": "https://ubuntu.com/security/notices/USN-6014-1"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3403 vom 2023-05-03",
        "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:2458 vom 2023-05-09",
        "url": "https://access.redhat.com/errata/RHSA-2023:2458"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:2148 vom 2023-05-09",
        "url": "https://access.redhat.com/errata/RHSA-2023:2148"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:2951 vom 2023-05-16",
        "url": "https://access.redhat.com/errata/RHSA-2023:2951"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:2736 vom 2023-05-16",
        "url": "https://access.redhat.com/errata/RHSA-2023:2736"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3278 vom 2023-05-23",
        "url": "https://access.redhat.com/errata/RHSA-2023:3278"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3277 vom 2023-05-23",
        "url": "https://access.redhat.com/errata/RHSA-2023:3277"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3388 vom 2023-05-31",
        "url": "https://access.redhat.com/errata/RHSA-2023:3388"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3431 vom 2023-06-06",
        "url": "https://access.redhat.com/errata/RHSA-2023:3431"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3491 vom 2023-06-06",
        "url": "https://access.redhat.com/errata/RHSA-2023:3491"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2502-1 vom 2023-06-13",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015177.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2501-1 vom 2023-06-13",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015178.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2506-1 vom 2023-06-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015199.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2507-1 vom 2023-06-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015198.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-2951 vom 2023-06-14",
        "url": "https://oss.oracle.com/pipermail/el-errata/2023-June/014107.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2537-1 vom 2023-06-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015226.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2534-1 vom 2023-06-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015227.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1250 vom 2024-03-12",
        "url": "https://access.redhat.com/errata/RHSA-2024:1250"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2538-1 vom 2023-06-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015234.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2611-1 vom 2023-06-22",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015266.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2651-1 vom 2023-06-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015326.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-2458 vom 2023-06-28",
        "url": "https://oss.oracle.com/pipermail/el-errata/2023-June/014226.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6215-1 vom 2023-07-11",
        "url": "https://ubuntu.com/security/notices/USN-6215-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4020 vom 2023-07-11",
        "url": "https://access.redhat.com/errata/RHSA-2023:4020"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4021 vom 2023-07-11",
        "url": "https://access.redhat.com/errata/RHSA-2023:4021"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2805-1 vom 2023-07-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015468.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4151 vom 2023-07-18",
        "url": "https://access.redhat.com/errata/RHSA-2023:4151"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4150 vom 2023-07-18",
        "url": "https://access.redhat.com/errata/RHSA-2023:4150"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4215 vom 2023-07-20",
        "url": "https://access.redhat.com/errata/RHSA-2023:4215"
      },
      {
        "category": "external",
        "summary": "CentOS Security Advisory CESA-2023:4151 vom 2023-08-03",
        "url": "https://lists.centos.org/pipermail/centos-announce/2023-August/086418.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-4151 vom 2023-08-10",
        "url": "https://oss.oracle.com/pipermail/el-errata/2023-August/014398.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-6583 vom 2024-01-18",
        "url": "https://oss.oracle.com/pipermail/el-errata/2024-January/015150.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0897 vom 2024-02-20",
        "url": "https://access.redhat.com/errata/RHSA-2024:0897"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0881 vom 2024-02-20",
        "url": "https://access.redhat.com/errata/RHSA-2024:0881"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-0897 vom 2024-03-07",
        "url": "https://linux.oracle.com/errata/ELSA-2024-0897.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-0461 vom 2024-03-07",
        "url": "https://linux.oracle.com/errata/ELSA-2024-0461.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0724 vom 2024-02-07",
        "url": "https://access.redhat.com/errata/RHSA-2024:0724"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1268 vom 2024-03-12",
        "url": "https://access.redhat.com/errata/RHSA-2024:1268"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1269 vom 2024-03-12",
        "url": "https://access.redhat.com/errata/RHSA-2024:1269"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6583 vom 2023-11-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:6583"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-12169 vom 2024-02-23",
        "url": "https://linux.oracle.com/errata/ELSA-2024-12169.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1367 vom 2024-03-19",
        "url": "https://access.redhat.com/errata/RHSA-2024:1367"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1404 vom 2024-03-19",
        "url": "https://access.redhat.com/errata/RHSA-2024:1404"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1382 vom 2024-03-19",
        "url": "https://access.redhat.com/errata/RHSA-2024:1382"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7144861 vom 2024-03-20",
        "url": "https://www.ibm.com/support/pages/node/7144861"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2950 vom 2024-05-22",
        "url": "https://access.redhat.com/errata/RHSA-2024:2950"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:3138 vom 2024-05-22",
        "url": "https://access.redhat.com/errata/RHSA-2024:3138"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6809-1 vom 2024-06-05",
        "url": "https://ubuntu.com/security/notices/USN-6809-1"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7156774 vom 2024-06-07",
        "url": "https://www.ibm.com/support/pages/node/7156774"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2024-046 vom 2024-07-23",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2024-046.html"
      }
    ],
    "source_lang": "en-US",
    "title": "Linux Kernel: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2024-07-22T22:00:00.000+00:00",
      "generator": {
        "date": "2024-07-23T08:08:14.786+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2022-1761",
      "initial_release_date": "2022-10-17T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-10-17T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2022-11-08T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-11-10T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-11-15T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-11-17T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-11-20T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-11-29T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-12-01T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-12-04T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-12-06T23:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-12-07T23:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-12-08T23:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-12-11T23:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-12-12T23:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Ubuntu und Oracle Linux aufgenommen"
        },
        {
          "date": "2022-12-13T23:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-12-14T23:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Ubuntu und Amazon aufgenommen"
        },
        {
          "date": "2022-12-18T23:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-12-19T23:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-12-20T23:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-12-22T23:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2022-12-26T23:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von SUSE und Debian aufgenommen"
        },
        {
          "date": "2023-01-05T23:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-01-08T23:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-01-09T23:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-01-10T23:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-01-23T23:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Debian und Amazon aufgenommen"
        },
        {
          "date": "2023-01-25T23:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-01-26T23:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-02-01T23:00:00.000+00:00",
          "number": "29",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-02-05T23:00:00.000+00:00",
          "number": "30",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-02-06T23:00:00.000+00:00",
          "number": "31",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-02-07T23:00:00.000+00:00",
          "number": "32",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-02-09T23:00:00.000+00:00",
          "number": "33",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-02-13T23:00:00.000+00:00",
          "number": "34",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-02-14T23:00:00.000+00:00",
          "number": "35",
          "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen"
        },
        {
          "date": "2023-02-15T23:00:00.000+00:00",
          "number": "36",
          "summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
        },
        {
          "date": "2023-02-21T23:00:00.000+00:00",
          "number": "37",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-02-22T23:00:00.000+00:00",
          "number": "38",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-02-26T23:00:00.000+00:00",
          "number": "39",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-02-27T23:00:00.000+00:00",
          "number": "40",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-02-28T23:00:00.000+00:00",
          "number": "41",
          "summary": "Neue Updates von SUSE und Red Hat aufgenommen"
        },
        {
          "date": "2023-03-01T23:00:00.000+00:00",
          "number": "42",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-03-02T23:00:00.000+00:00",
          "number": "43",
          "summary": "Neue Updates von Ubuntu, Debian und SUSE aufgenommen"
        },
        {
          "date": "2023-03-05T23:00:00.000+00:00",
          "number": "44",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-03-06T23:00:00.000+00:00",
          "number": "45",
          "summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
        },
        {
          "date": "2023-03-07T23:00:00.000+00:00",
          "number": "46",
          "summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
        },
        {
          "date": "2023-03-08T23:00:00.000+00:00",
          "number": "47",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-03-09T23:00:00.000+00:00",
          "number": "48",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-03-14T23:00:00.000+00:00",
          "number": "49",
          "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen"
        },
        {
          "date": "2023-03-15T23:00:00.000+00:00",
          "number": "50",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-03-16T23:00:00.000+00:00",
          "number": "51",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-03-19T23:00:00.000+00:00",
          "number": "52",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-03-21T23:00:00.000+00:00",
          "number": "53",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-03-23T23:00:00.000+00:00",
          "number": "54",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-03-27T22:00:00.000+00:00",
          "number": "55",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-04-03T22:00:00.000+00:00",
          "number": "56",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-04-05T22:00:00.000+00:00",
          "number": "57",
          "summary": "Neue Updates von Ubuntu und Red Hat aufgenommen"
        },
        {
          "date": "2023-04-11T22:00:00.000+00:00",
          "number": "58",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-04-12T22:00:00.000+00:00",
          "number": "59",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-05-03T22:00:00.000+00:00",
          "number": "60",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-05-09T22:00:00.000+00:00",
          "number": "61",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-05-16T22:00:00.000+00:00",
          "number": "62",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-05-23T22:00:00.000+00:00",
          "number": "63",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-05-31T22:00:00.000+00:00",
          "number": "64",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-06-05T22:00:00.000+00:00",
          "number": "65",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-06-06T22:00:00.000+00:00",
          "number": "66",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-06-13T22:00:00.000+00:00",
          "number": "67",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-06-18T22:00:00.000+00:00",
          "number": "68",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-06-19T22:00:00.000+00:00",
          "number": "69",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-06-21T22:00:00.000+00:00",
          "number": "70",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-06-27T22:00:00.000+00:00",
          "number": "71",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-06-28T22:00:00.000+00:00",
          "number": "72",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-07-10T22:00:00.000+00:00",
          "number": "73",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-07-17T22:00:00.000+00:00",
          "number": "74",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-07-19T22:00:00.000+00:00",
          "number": "75",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-08-03T22:00:00.000+00:00",
          "number": "76",
          "summary": "Neue Updates von CentOS aufgenommen"
        },
        {
          "date": "2023-08-10T22:00:00.000+00:00",
          "number": "77",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-11-07T23:00:00.000+00:00",
          "number": "78",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-01-18T23:00:00.000+00:00",
          "number": "79",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-01-25T23:00:00.000+00:00",
          "number": "80",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-01-28T23:00:00.000+00:00",
          "number": "81",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-02-07T23:00:00.000+00:00",
          "number": "82",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-02-20T23:00:00.000+00:00",
          "number": "83",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-02-22T23:00:00.000+00:00",
          "number": "84",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-03-07T23:00:00.000+00:00",
          "number": "85",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-03-11T23:00:00.000+00:00",
          "number": "86",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-03-12T23:00:00.000+00:00",
          "number": "87",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-03-13T23:00:00.000+00:00",
          "number": "88",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-03-18T23:00:00.000+00:00",
          "number": "89",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-03-19T23:00:00.000+00:00",
          "number": "90",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-03-20T23:00:00.000+00:00",
          "number": "91",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2024-05-21T22:00:00.000+00:00",
          "number": "92",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-06-05T22:00:00.000+00:00",
          "number": "93",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-06-09T22:00:00.000+00:00",
          "number": "94",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2024-07-22T22:00:00.000+00:00",
          "number": "95",
          "summary": "Neue Updates von Amazon aufgenommen"
        }
      ],
      "status": "final",
      "version": "95"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "IBM QRadar SIEM",
            "product": {
              "name": "IBM QRadar SIEM",
              "product_id": "T021415",
              "product_identification_helper": {
                "cpe": "cpe:/a:ibm:qradar_siem:-"
              }
            }
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "Plus 10.1",
                "product": {
                  "name": "IBM Spectrum Protect Plus 10.1",
                  "product_id": "T015895",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Spectrum Protect"
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source CentOS",
            "product": {
              "name": "Open Source CentOS",
              "product_id": "1727",
              "product_identification_helper": {
                "cpe": "cpe:/o:centos:centos:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Open Source Linux Kernel",
            "product": {
              "name": "Open Source Linux Kernel",
              "product_id": "6368",
              "product_identification_helper": {
                "cpe": "cpe:/o:linux:linux_kernel:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-3531",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund von mehreren Speicherlecks und einer NULL-Zeiger-Dereferenz in den Komponenten BPF, mvpp2, Netfilter und BlueZ. Ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "T021415",
          "398363",
          "T015895",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2022-10-17T22:00:00Z",
      "title": "CVE-2022-3531"
    },
    {
      "cve": "CVE-2022-3532",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund von mehreren Speicherlecks und einer NULL-Zeiger-Dereferenz in den Komponenten BPF, mvpp2, Netfilter und BlueZ. Ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "T021415",
          "398363",
          "T015895",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2022-10-17T22:00:00Z",
      "title": "CVE-2022-3532"
    },
    {
      "cve": "CVE-2022-3533",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund von mehreren Speicherlecks und einer NULL-Zeiger-Dereferenz in den Komponenten BPF, mvpp2, Netfilter und BlueZ. Ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "T021415",
          "398363",
          "T015895",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2022-10-17T22:00:00Z",
      "title": "CVE-2022-3533"
    },
    {
      "cve": "CVE-2022-3535",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund von mehreren Speicherlecks und einer NULL-Zeiger-Dereferenz in den Komponenten BPF, mvpp2, Netfilter und BlueZ. Ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "T021415",
          "398363",
          "T015895",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2022-10-17T22:00:00Z",
      "title": "CVE-2022-3535"
    },
    {
      "cve": "CVE-2022-3542",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund von mehreren Speicherlecks und einer NULL-Zeiger-Dereferenz in den Komponenten BPF, mvpp2, Netfilter und BlueZ. Ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "T021415",
          "398363",
          "T015895",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2022-10-17T22:00:00Z",
      "title": "CVE-2022-3542"
    },
    {
      "cve": "CVE-2022-3543",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund von mehreren Speicherlecks und einer NULL-Zeiger-Dereferenz in den Komponenten BPF, mvpp2, Netfilter und BlueZ. Ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "T021415",
          "398363",
          "T015895",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2022-10-17T22:00:00Z",
      "title": "CVE-2022-3543"
    },
    {
      "cve": "CVE-2022-3544",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund von mehreren Speicherlecks und einer NULL-Zeiger-Dereferenz in den Komponenten BPF, mvpp2, Netfilter und BlueZ. Ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "T021415",
          "398363",
          "T015895",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2022-10-17T22:00:00Z",
      "title": "CVE-2022-3544"
    },
    {
      "cve": "CVE-2022-3563",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund von mehreren Speicherlecks und einer NULL-Zeiger-Dereferenz in den Komponenten BPF, mvpp2, Netfilter und BlueZ. Ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "T021415",
          "398363",
          "T015895",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2022-10-17T22:00:00Z",
      "title": "CVE-2022-3563"
    },
    {
      "cve": "CVE-2022-3534",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux-Kernel existieren mehrere Schwachstellen, die bisher noch nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Die Fehler bestehen aufgrund mehrerer use after free Fehler und mehrerer Race Conditions in den Komponenten libbpf, BPF, IPsec, Bluetooth, TCP Handler und IPv6 Handler. Ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "T021415",
          "398363",
          "T015895",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2022-10-17T22:00:00Z",
      "title": "CVE-2022-3534"
    },
    {
      "cve": "CVE-2022-3541",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux-Kernel existieren mehrere Schwachstellen, die bisher noch nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Die Fehler bestehen aufgrund mehrerer use after free Fehler und mehrerer Race Conditions in den Komponenten libbpf, BPF, IPsec, Bluetooth, TCP Handler und IPv6 Handler. Ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "T021415",
          "398363",
          "T015895",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2022-10-17T22:00:00Z",
      "title": "CVE-2022-3541"
    },
    {
      "cve": "CVE-2022-3545",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux-Kernel existieren mehrere Schwachstellen, die bisher noch nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Die Fehler bestehen aufgrund mehrerer use after free Fehler und mehrerer Race Conditions in den Komponenten libbpf, BPF, IPsec, Bluetooth, TCP Handler und IPv6 Handler. Ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "T021415",
          "398363",
          "T015895",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2022-10-17T22:00:00Z",
      "title": "CVE-2022-3545"
    },
    {
      "cve": "CVE-2022-3564",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux-Kernel existieren mehrere Schwachstellen, die bisher noch nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Die Fehler bestehen aufgrund mehrerer use after free Fehler und mehrerer Race Conditions in den Komponenten libbpf, BPF, IPsec, Bluetooth, TCP Handler und IPv6 Handler. Ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "T021415",
          "398363",
          "T015895",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2022-10-17T22:00:00Z",
      "title": "CVE-2022-3564"
    },
    {
      "cve": "CVE-2022-3565",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux-Kernel existieren mehrere Schwachstellen, die bisher noch nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Die Fehler bestehen aufgrund mehrerer use after free Fehler und mehrerer Race Conditions in den Komponenten libbpf, BPF, IPsec, Bluetooth, TCP Handler und IPv6 Handler. Ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "T021415",
          "398363",
          "T015895",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2022-10-17T22:00:00Z",
      "title": "CVE-2022-3565"
    },
    {
      "cve": "CVE-2022-3566",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux-Kernel existieren mehrere Schwachstellen, die bisher noch nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Die Fehler bestehen aufgrund mehrerer use after free Fehler und mehrerer Race Conditions in den Komponenten libbpf, BPF, IPsec, Bluetooth, TCP Handler und IPv6 Handler. Ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "T021415",
          "398363",
          "T015895",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2022-10-17T22:00:00Z",
      "title": "CVE-2022-3566"
    },
    {
      "cve": "CVE-2022-3567",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux-Kernel existieren mehrere Schwachstellen, die bisher noch nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Die Fehler bestehen aufgrund mehrerer use after free Fehler und mehrerer Race Conditions in den Komponenten libbpf, BPF, IPsec, Bluetooth, TCP Handler und IPv6 Handler. Ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "T021415",
          "398363",
          "T015895",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2022-10-17T22:00:00Z",
      "title": "CVE-2022-3567"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...