wid-sec-w-2022-1816
Vulnerability from csaf_certbund
Published
2022-10-23 22:00
Modified
2023-11-30 23:00
Summary
SHA-3 Implementierungen: Schwachstelle ermöglicht Codeausführung
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Python ist eine universelle, üblicherweise interpretierte, höhere Programmiersprache.
PHP ist eine Programmiersprache, die zur Implementierung von Web-Applikationen genutzt wird.
Ruby ist eine interpretierte, objektorientierte Skriptsprache.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in den SHA-3 Implementierungen mehrerer Produkte ausnutzen, um beliebigen Programmcode auszuführen kryptographische Eigenschaften einzuschränken.
Betroffene Betriebssysteme
- UNIX
- Linux
- MacOS X
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Python ist eine universelle, \u00fcblicherweise interpretierte, h\u00f6here Programmiersprache.\r\nPHP ist eine Programmiersprache, die zur Implementierung von Web-Applikationen genutzt wird.\r\nRuby ist eine interpretierte, objektorientierte Skriptsprache.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in den SHA-3 Implementierungen mehrerer Produkte ausnutzen, um beliebigen Programmcode auszuf\u00fchren kryptographische Eigenschaften einzuschr\u00e4nken.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- MacOS X\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1816 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1816.json" }, { "category": "self", "summary": "WID-SEC-2022-1816 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1816" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6525-1 vom 2023-11-29", "url": "https://ubuntu.com/security/notices/USN-6525-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6524-1 vom 2023-11-29", "url": "https://ubuntu.com/security/notices/USN-6524-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASPYTHON3.8-2023-004 vom 2023-09-27", "url": "https://alas.aws.amazon.com/AL2/ALASPYTHON3.8-2023-004.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASPHP8.1-2023-001 vom 2023-09-14", "url": "https://alas.aws.amazon.com/AL2/ALASPHP8.1-2023-001.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASPHP8.0-2023-004 vom 2023-09-14", "url": "https://alas.aws.amazon.com/AL2/ALASPHP8.0-2023-004.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2903 vom 2023-05-16", "url": "https://access.redhat.com/errata/RHSA-2023:2903" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2417 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2417" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0707-1 vom 2023-03-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014021.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-930077C742 vom 2023-03-08", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-930077c742" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5931-1 vom 2023-03-07", "url": "https://ubuntu.com/security/notices/USN-5931-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5930-1 vom 2023-03-07", "url": "https://ubuntu.com/security/notices/USN-5930-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5767-3 vom 2023-03-06", "url": "https://ubuntu.com/security/notices/USN-5767-3" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-0965 vom 2023-02-28", "url": "http://linux.oracle.com/errata/ELSA-2023-0965.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0965 vom 2023-02-28", "url": "https://access.redhat.com/errata/RHSA-2023:0965" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5888-1 vom 2023-02-28", "url": "https://ubuntu.com/security/notices/USN-5888-1" }, { "category": "external", "summary": "Blog von Nicky Mouha vom 2022-10-23", "url": "https://mouha.be/sha-3-buffer-overflow/" }, { "category": "external", "summary": "Debian Security Advisory vom 2022-10-23", "url": "https://security-tracker.debian.org/tracker/CVE-2022-37454" }, { "category": "external", "summary": "Debian Security Advisory DSA-5267 vom 2022-10-30", "url": "https://lists.debian.org/debian-security-announce/2022/msg00237.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3174 vom 2022-10-31", "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00041.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3175 vom 2022-11-01", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00000.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5269 vom 2022-11-02", "url": "https://lists.debian.org/debian-security-announce/2022/msg00239.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5717-1 vom 2022-11-08", "url": "https://ubuntu.com/security/notices/USN-5717-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3924-1 vom 2022-11-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012858.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5277 vom 2022-11-13", "url": "https://lists.debian.org/debian-security-announce/2022/msg00247.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3997-1 vom 2022-11-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012935.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4005-1 vom 2022-11-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012933.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4067-1 vom 2022-11-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012983.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4068-1 vom 2022-11-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012984.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4069-1 vom 2022-11-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012985.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202211-03 vom 2022-11-22", "url": "https://security.gentoo.org/glsa/202211-03" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4281-1 vom 2022-11-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013149.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4274-1 vom 2022-11-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013139.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4278-1 vom 2022-11-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013163.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1897 vom 2022-12-07", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1897.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1652 vom 2022-12-10", "url": "https://alas.aws.amazon.com/ALAS-2022-1652.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-243 vom 2022-12-09", "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-243.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1651 vom 2022-12-10", "url": "https://alas.aws.amazon.com/ALAS-2022-1651.html" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20230203-0001 vom 2023-02-03", "url": "https://security.netapp.com/advisory/ntap-20230203-0001/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0848 vom 2023-02-21", "url": "https://access.redhat.com/errata/RHSA-2023:0848" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-0848 vom 2023-02-22", "url": "http://linux.oracle.com/errata/ELSA-2023-0848.html" } ], "source_lang": "en-US", "title": "SHA-3 Implementierungen: Schwachstelle erm\u00f6glicht Codeausf\u00fchrung", "tracking": { "current_release_date": "2023-11-30T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:01:26.599+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1816", "initial_release_date": "2022-10-23T22:00:00.000+00:00", "revision_history": [ { "date": "2022-10-23T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-10-25T22:00:00.000+00:00", "number": "2", "summary": "Referenz(en) aufgenommen: FEDORA-2022-F2A5082860" }, { "date": "2022-10-26T22:00:00.000+00:00", "number": "3", "summary": "Referenz(en) aufgenommen: FEDORA-2022-1ECC10276E, FEDORA-2022-F204E1D0ED" }, { "date": "2022-10-27T22:00:00.000+00:00", "number": "4", "summary": "Benutzeraktion entfernt" }, { "date": "2022-10-30T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-11-01T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-11-02T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-11-08T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-11-09T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-13T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Fedora und Debian aufgenommen" }, { "date": "2022-11-14T23:00:00.000+00:00", "number": "11", "summary": "Referenz(en) aufgenommen: FEDORA-2022-7798BF3AA3, FEDORA-2022-CB47D98A05, FEDORA-2022-4F547D1CC6" }, { "date": "2022-11-15T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Fedora und SUSE aufgenommen" }, { "date": "2022-11-20T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-21T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2022-11-29T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-30T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-12-06T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-12-11T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-01-03T23:00:00.000+00:00", "number": "19", "summary": "Referenz(en) aufgenommen: FEDORA-2023-943556A733, FEDORA-2023-78B4CE2F23, FEDORA-2023-AF5206F71D" }, { "date": "2023-01-04T23:00:00.000+00:00", "number": "20", "summary": "Referenz(en) aufgenommen: FEDORA-2023-097DD40685" }, { "date": "2023-02-02T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2023-02-21T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-22T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-02-27T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-02-28T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2023-03-06T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-07T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-08T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-03-12T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-05-09T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-16T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-09-13T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-09-27T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-11-29T23:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-11-30T23:00:00.000+00:00", "number": "35", "summary": "Anpassung im Text" } ], "status": "final", "version": "35" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "NetApp ActiveIQ Unified Manager for VMware vSphere", "product": { "name": "NetApp ActiveIQ Unified Manager for VMware vSphere", "product_id": "T025152", "product_identification_helper": { "cpe": "cpe:/a:netapp:active_iq_unified_manager:for_vmware_vsphere" } } }, { "category": "product_name", "name": "NetApp ActiveIQ Unified Manager for Microsoft Windows", "product": { "name": "NetApp ActiveIQ Unified Manager for Microsoft Windows", "product_id": "T025631", "product_identification_helper": { "cpe": "cpe:/a:netapp:active_iq_unified_manager:for_microsoft_windows" } } } ], "category": "product_name", "name": "ActiveIQ Unified Manager" } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "category": "product_name", "name": "Open Source PHP", "product": { "name": "Open Source PHP", "product_id": "8746", "product_identification_helper": { "cpe": "cpe:/a:php:php:-" } } }, { "category": "product_name", "name": "Open Source Python", "product": { "name": "Open Source Python", "product_id": "113051", "product_identification_helper": { "cpe": "cpe:/a:python:python:-" } } }, { "category": "product_name", "name": "Open Source Ruby", "product": { "name": "Open Source Ruby", "product_id": "68466", "product_identification_helper": { "cpe": "cpe:/a:ruby-lang:ruby:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-37454", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in der SHA-3 Spezifikation, die in mehreren Produkten implementiert wurde. Der Fehler ist auf einen Puffer\u00fcberlauf zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren und kryptographische Eigenschaften einzuschr\u00e4nken." } ], "product_status": { "known_affected": [ "68466", "T025152", "67646", "T012167", "T004914", "74185", "2951", "T002207", "T000126", "T025631", "398363", "8746", "113051" ] }, "release_date": "2022-10-23T22:00:00Z", "title": "CVE-2022-37454" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.