wid-sec-w-2022-1812
Vulnerability from csaf_certbund
Published
2022-10-20 22:00
Modified
2024-02-20 23:00
Summary
Linux Kernel: Mehrere Schwachstellen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen im Linux-Kernel ausnutzen, um einen Denial of Service Zustand herbeizuführen und nicht spezifizierte Auswirkungen zu verursachen.
Betroffene Betriebssysteme
- UNIX - Linux



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen im Linux-Kernel ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren und nicht spezifizierte Auswirkungen zu verursachen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- UNIX\n- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-1812 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1812.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-1812 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1812"
      },
      {
        "category": "external",
        "summary": "National Vulnerability Database vom 2022-10-20",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3619"
      },
      {
        "category": "external",
        "summary": "National Vulnerability Database vom 2022-10-20",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3621"
      },
      {
        "category": "external",
        "summary": "National Vulnerability Database vom 2022-10-20",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3623"
      },
      {
        "category": "external",
        "summary": "National Vulnerability Database vom 2022-10-20",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3624"
      },
      {
        "category": "external",
        "summary": "National Vulnerability Database vom 2022-10-20",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3625"
      },
      {
        "category": "external",
        "summary": "National Vulnerability Database vom 2022-10-20",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3629"
      },
      {
        "category": "external",
        "summary": "National Vulnerability Database vom 2022-10-20",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3630"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3173 vom 2022-11-01",
        "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3897-1 vom 2022-11-08",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012838.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2022-022 vom 2022-11-09",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2022-022.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2022-038 vom 2022-11-09",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-038.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2-2022-1876 vom 2022-11-11",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1876.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3930-1 vom 2022-11-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012869.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3929-1 vom 2022-11-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012867.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3998-1 vom 2022-11-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012930.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5728-1 vom 2022-11-17",
        "url": "https://ubuntu.com/security/notices/USN-5728-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5729-1 vom 2022-11-17",
        "url": "https://ubuntu.com/security/notices/USN-5729-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4053-1 vom 2022-11-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012967.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4072-1 vom 2022-11-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012989.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5729-2 vom 2022-11-18",
        "url": "https://ubuntu.com/security/notices/USN-5729-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5729-2 vom 2022-11-18",
        "url": "https://ubuntu.com/security/notices/USN-5728-2"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4273-1 vom 2022-11-29",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013142.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4272-1 vom 2022-11-29",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013140.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5728-3 vom 2022-11-29",
        "url": "https://ubuntu.com/security/notices/USN-5728-3"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5757-1 vom 2022-12-01",
        "url": "https://ubuntu.com/security/notices/USN-5757-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5754-1 vom 2022-12-01",
        "url": "https://ubuntu.com/security/notices/USN-5754-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5755-1 vom 2022-12-01",
        "url": "https://ubuntu.com/security/notices/USN-5755-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5758-1 vom 2022-12-01",
        "url": "https://ubuntu.com/security/notices/USN-5758-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5756-1 vom 2022-12-01",
        "url": "https://ubuntu.com/security/notices/USN-5756-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5757-2 vom 2022-12-01",
        "url": "https://ubuntu.com/security/notices/USN-5757-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5756-2 vom 2022-12-02",
        "url": "https://ubuntu.com/security/notices/USN-5756-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5728-2 vom 2022-12-02",
        "url": "https://ubuntu.com/security/notices/USN-5755-2"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-10065 vom 2022-12-08",
        "url": "http://linux.oracle.com/errata/ELSA-2022-10065.html"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2022-0031 vom 2022-12-08",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-December/001064.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2022-011 vom 2022-12-08",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2022-011.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-1645 vom 2022-12-10",
        "url": "https://alas.aws.amazon.com/ALAS-2022-1645.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5754-2 vom 2022-12-12",
        "url": "https://ubuntu.com/security/notices/USN-5754-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5756-3 vom 2022-12-12",
        "url": "https://ubuntu.com/security/notices/USN-5756-3"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5773-1 vom 2022-12-12",
        "url": "https://ubuntu.com/security/notices/USN-5773-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5774-1 vom 2022-12-12",
        "url": "https://ubuntu.com/security/notices/USN-5774-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5779-1 vom 2022-12-14",
        "url": "https://ubuntu.com/security/notices/USN-5779-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5780-1 vom 2022-12-14",
        "url": "https://ubuntu.com/security/notices/USN-5780-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4573-1 vom 2022-12-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013280.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4574-1 vom 2022-12-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013279.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4561-1 vom 2022-12-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013272.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4589-1 vom 2022-12-20",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013294.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4617-1 vom 2022-12-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013342.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4615-1 vom 2022-12-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013338.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4614-1 vom 2022-12-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013337.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4611-1 vom 2022-12-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013341.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3245 vom 2022-12-23",
        "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5789-1 vom 2023-01-05",
        "url": "https://ubuntu.com/security/notices/USN-5789-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5793-1 vom 2023-01-07",
        "url": "https://ubuntu.com/security/notices/USN-5793-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5793-2 vom 2023-01-09",
        "url": "https://ubuntu.com/security/notices/USN-5793-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5793-3 vom 2023-01-10",
        "url": "https://ubuntu.com/security/notices/USN-5793-3"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5793-4 vom 2023-01-11",
        "url": "https://ubuntu.com/security/notices/USN-5793-4"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5324 vom 2023-01-23",
        "url": "https://lists.debian.org/debian-security-announce/2023/msg00013.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-102 vom 2023-01-24",
        "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-102.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-101 vom 2023-01-24",
        "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-101.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-099 vom 2023-01-24",
        "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-099.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-098 vom 2023-01-24",
        "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-098.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-097 vom 2023-01-24",
        "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-097.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-095 vom 2023-01-24",
        "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-095.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2023-041 vom 2023-01-24",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2023-041.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2023-025 vom 2023-01-24",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2023-025.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2023-103 vom 2023-02-09",
        "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-103.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2023-105 vom 2023-02-09",
        "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-105.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2023-104 vom 2023-02-09",
        "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-104.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2023-106 vom 2023-02-09",
        "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-106.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2023-107 vom 2023-02-09",
        "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-107.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5859-1 vom 2023-02-10",
        "url": "https://ubuntu.com/security/notices/USN-5860-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5851-1 vom 2023-02-09",
        "url": "https://ubuntu.com/security/notices/USN-5851-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5850-1 vom 2023-02-09",
        "url": "https://ubuntu.com/security/notices/USN-5850-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5877-1 vom 2023-02-16",
        "url": "https://ubuntu.com/security/notices/USN-5877-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5876-1 vom 2023-02-16",
        "url": "https://ubuntu.com/security/notices/USN-5876-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0416-1 vom 2023-02-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013765.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5879-1 vom 2023-02-16",
        "url": "https://ubuntu.com/security/notices/USN-5879-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5878-1 vom 2023-02-16",
        "url": "https://ubuntu.com/security/notices/USN-5878-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5883-1 vom 2023-02-22",
        "url": "https://ubuntu.com/security/notices/USN-5883-1"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3349 vom 2023-03-02",
        "url": "https://lists.debian.org/debian-lts-announce/2023/03/msg00000.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5917-1 vom 2023-03-03",
        "url": "https://ubuntu.com/security/notices/USN-5917-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5934-1 vom 2023-03-07",
        "url": "https://ubuntu.com/security/notices/USN-5934-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5939-1 vom 2023-03-08",
        "url": "https://ubuntu.com/security/notices/USN-5939-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5940-1 vom 2023-03-09",
        "url": "https://ubuntu.com/security/notices/USN-5940-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5951-1 vom 2023-03-14",
        "url": "https://ubuntu.com/security/notices/USN-5951-1"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-12206 vom 2023-03-22",
        "url": "http://linux.oracle.com/errata/ELSA-2023-12206.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-12207 vom 2023-03-22",
        "url": "http://linux.oracle.com/errata/ELSA-2023-12207.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6000-1 vom 2023-04-06",
        "url": "https://ubuntu.com/security/notices/USN-6000-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:2458 vom 2023-05-09",
        "url": "https://access.redhat.com/errata/RHSA-2023:2458"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:2148 vom 2023-05-09",
        "url": "https://access.redhat.com/errata/RHSA-2023:2148"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:2736 vom 2023-05-16",
        "url": "https://access.redhat.com/errata/RHSA-2023:2736"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:2951 vom 2023-05-16",
        "url": "https://access.redhat.com/errata/RHSA-2023:2951"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-2951 vom 2023-06-14",
        "url": "https://oss.oracle.com/pipermail/el-errata/2023-June/014107.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-2458 vom 2023-06-28",
        "url": "https://oss.oracle.com/pipermail/el-errata/2023-June/014226.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0724 vom 2024-02-07",
        "url": "https://access.redhat.com/errata/RHSA-2024:0724"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0930 vom 2024-02-21",
        "url": "https://access.redhat.com/errata/RHSA-2024:0930"
      }
    ],
    "source_lang": "en-US",
    "title": "Linux Kernel: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2024-02-20T23:00:00.000+00:00",
      "generator": {
        "date": "2024-02-21T09:08:31.207+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2022-1812",
      "initial_release_date": "2022-10-20T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-10-20T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2022-11-01T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2022-11-08T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-11-09T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-11-10T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Amazon und SUSE aufgenommen"
        },
        {
          "date": "2022-11-15T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-11-16T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-11-17T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-11-20T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
        },
        {
          "date": "2022-11-29T23:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
        },
        {
          "date": "2022-12-01T23:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-12-04T23:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-12-07T23:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-12-08T23:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-12-11T23:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-12-12T23:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-12-14T23:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-12-19T23:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-12-20T23:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-12-26T23:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von SUSE und Debian aufgenommen"
        },
        {
          "date": "2023-01-05T23:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-01-08T23:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-01-09T23:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-01-10T23:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-01-23T23:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Debian und Amazon aufgenommen"
        },
        {
          "date": "2023-02-08T23:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-02-09T23:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-02-15T23:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
        },
        {
          "date": "2023-02-16T23:00:00.000+00:00",
          "number": "29",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-02-22T23:00:00.000+00:00",
          "number": "30",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-03-02T23:00:00.000+00:00",
          "number": "31",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-03-05T23:00:00.000+00:00",
          "number": "32",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-03-07T23:00:00.000+00:00",
          "number": "33",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-03-08T23:00:00.000+00:00",
          "number": "34",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-03-09T23:00:00.000+00:00",
          "number": "35",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-03-14T23:00:00.000+00:00",
          "number": "36",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-03-21T23:00:00.000+00:00",
          "number": "37",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-04-05T22:00:00.000+00:00",
          "number": "38",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-05-09T22:00:00.000+00:00",
          "number": "39",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-05-16T22:00:00.000+00:00",
          "number": "40",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-06-13T22:00:00.000+00:00",
          "number": "41",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-06-28T22:00:00.000+00:00",
          "number": "42",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-02-07T23:00:00.000+00:00",
          "number": "43",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-02-20T23:00:00.000+00:00",
          "number": "44",
          "summary": "Neue Updates von Red Hat aufgenommen"
        }
      ],
      "status": "final",
      "version": "44"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source Linux Kernel",
            "product": {
              "name": "Open Source Linux Kernel",
              "product_id": "6368",
              "product_identification_helper": {
                "cpe": "cpe:/o:linux:linux_kernel:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-3619",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund mehrerer Speicherlecks, einer Null-Zeiger-Dereferenz, einer Race-Condition und eines use after free Fehlers in den Funktionen \"l2cap_recv_acldata\", \"nilfs_bmap_lookup_at_level\", \"follow_page_pte\", \"rlb_arp_xmit\", \"devlink_param_set/devlink_param_get\" und \"sock_connect\". Ein Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand auszul\u00f6sen und nicht spezifizierte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "398363",
          "T004914"
        ]
      },
      "release_date": "2022-10-20T22:00:00Z",
      "title": "CVE-2022-3619"
    },
    {
      "cve": "CVE-2022-3621",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund mehrerer Speicherlecks, einer Null-Zeiger-Dereferenz, einer Race-Condition und eines use after free Fehlers in den Funktionen \"l2cap_recv_acldata\", \"nilfs_bmap_lookup_at_level\", \"follow_page_pte\", \"rlb_arp_xmit\", \"devlink_param_set/devlink_param_get\" und \"sock_connect\". Ein Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand auszul\u00f6sen und nicht spezifizierte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "398363",
          "T004914"
        ]
      },
      "release_date": "2022-10-20T22:00:00Z",
      "title": "CVE-2022-3621"
    },
    {
      "cve": "CVE-2022-3623",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund mehrerer Speicherlecks, einer Null-Zeiger-Dereferenz, einer Race-Condition und eines use after free Fehlers in den Funktionen \"l2cap_recv_acldata\", \"nilfs_bmap_lookup_at_level\", \"follow_page_pte\", \"rlb_arp_xmit\", \"devlink_param_set/devlink_param_get\" und \"sock_connect\". Ein Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand auszul\u00f6sen und nicht spezifizierte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "398363",
          "T004914"
        ]
      },
      "release_date": "2022-10-20T22:00:00Z",
      "title": "CVE-2022-3623"
    },
    {
      "cve": "CVE-2022-3624",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund mehrerer Speicherlecks, einer Null-Zeiger-Dereferenz, einer Race-Condition und eines use after free Fehlers in den Funktionen \"l2cap_recv_acldata\", \"nilfs_bmap_lookup_at_level\", \"follow_page_pte\", \"rlb_arp_xmit\", \"devlink_param_set/devlink_param_get\" und \"sock_connect\". Ein Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand auszul\u00f6sen und nicht spezifizierte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "398363",
          "T004914"
        ]
      },
      "release_date": "2022-10-20T22:00:00Z",
      "title": "CVE-2022-3624"
    },
    {
      "cve": "CVE-2022-3625",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund mehrerer Speicherlecks, einer Null-Zeiger-Dereferenz, einer Race-Condition und eines use after free Fehlers in den Funktionen \"l2cap_recv_acldata\", \"nilfs_bmap_lookup_at_level\", \"follow_page_pte\", \"rlb_arp_xmit\", \"devlink_param_set/devlink_param_get\" und \"sock_connect\". Ein Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand auszul\u00f6sen und nicht spezifizierte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "398363",
          "T004914"
        ]
      },
      "release_date": "2022-10-20T22:00:00Z",
      "title": "CVE-2022-3625"
    },
    {
      "cve": "CVE-2022-3629",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund mehrerer Speicherlecks, einer Null-Zeiger-Dereferenz, einer Race-Condition und eines use after free Fehlers in den Funktionen \"l2cap_recv_acldata\", \"nilfs_bmap_lookup_at_level\", \"follow_page_pte\", \"rlb_arp_xmit\", \"devlink_param_set/devlink_param_get\" und \"sock_connect\". Ein Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand auszul\u00f6sen und nicht spezifizierte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "398363",
          "T004914"
        ]
      },
      "release_date": "2022-10-20T22:00:00Z",
      "title": "CVE-2022-3629"
    },
    {
      "cve": "CVE-2022-3630",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund mehrerer Speicherlecks, einer Null-Zeiger-Dereferenz, einer Race-Condition und eines use after free Fehlers in den Funktionen \"l2cap_recv_acldata\", \"nilfs_bmap_lookup_at_level\", \"follow_page_pte\", \"rlb_arp_xmit\", \"devlink_param_set/devlink_param_get\" und \"sock_connect\". Ein Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand auszul\u00f6sen und nicht spezifizierte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "398363",
          "T004914"
        ]
      },
      "release_date": "2022-10-20T22:00:00Z",
      "title": "CVE-2022-3630"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...