wid-sec-w-2022-2096
Vulnerability from csaf_certbund
Published
2019-12-29 23:00
Modified
2024-05-30 22:00
Summary
Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-2096 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2019/wid-sec-w-2022-2096.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-2096 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-2096"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:0093-1 vom 2020-01-14",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200093-1.html"
      },
      {
        "category": "external",
        "summary": "NIST Database vom 2019-12-29",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20054"
      },
      {
        "category": "external",
        "summary": "NIST Database vom 2019-12-29",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20095"
      },
      {
        "category": "external",
        "summary": "NIST Database vom 2019-12-29",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20096"
      },
      {
        "category": "external",
        "summary": "NIST Database vom 2019-12-29",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19767"
      },
      {
        "category": "external",
        "summary": "NIST Database vom 2019-12-29",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19770"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4258-1 vom 2020-01-29",
        "url": "https://usn.ubuntu.com/4258-1/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4285-1 vom 2020-02-18",
        "url": "https://usn.ubuntu.com/4285-1/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4287-1 vom 2020-02-18",
        "url": "https://usn.ubuntu.com/4287-2/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4284-1 vom 2020-02-18",
        "url": "https://usn.ubuntu.com/4284-1/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4286-1 vom 2020-02-18",
        "url": "https://usn.ubuntu.com/4286-2/"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:0511-1 vom 2020-02-28",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200511-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:0560-1 vom 2020-03-03",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200560-1.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA 2068 vom 2020-03-02",
        "url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202001/msg00013.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:0559-1 vom 2020-03-02",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200559-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:0584-1 vom 2020-03-04",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200584-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:0580-1 vom 2020-03-04",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200580-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:0599-1 vom 2020-03-06",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200599-1.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA 2131 vom 2020-03-05",
        "url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202003/msg00001.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:0613-1 vom 2020-03-10",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200613-1.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:1493 vom 2020-04-16",
        "url": "https://access.redhat.com/errata/RHSA-2020:1493"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1087-1 vom 2020-04-24",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20201087-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1084-1 vom 2020-04-24",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20201084-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1085-1 vom 2020-04-24",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20201085-1/"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1119-1 vom 2020-04-28",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20201119-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1118-1 vom 2020-04-28",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20201118-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1123-1 vom 2020-04-28",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20201123-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1142-1 vom 2020-04-29",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20201142-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1141-1 vom 2020-04-29",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20201141-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1146-1 vom 2020-04-29",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20201146-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:14354-1 vom 2020-05-01",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-202014354-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2020-5676 vom 2020-05-12",
        "url": "https://oss.oracle.com/pipermail/el-errata/2020-May/009907.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1255-1 vom 2020-05-15",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20201255-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1275-1 vom 2020-05-21",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20201275-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1663-1 vom 2020-06-18",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006971.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:2854 vom 2020-07-07",
        "url": "https://access.redhat.com/errata/RHSA-2020:2854"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-9141 vom 2021-04-01",
        "url": "http://linux.oracle.com/errata/ELSA-2021-9141.html"
      },
      {
        "category": "external",
        "summary": "Sophos UTM Up2Date",
        "url": "https://community.sophos.com/products/unified-threat-management/b/blog/posts/utm-up2date-9-704-released"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:4060 vom 2020-09-29",
        "url": "https://access.redhat.com/errata/RHSA-2020:4060"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:4062 vom 2020-09-29",
        "url": "https://access.redhat.com/errata/RHSA-2020:4062"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2020-0044 vom 2020-10-09",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2020-October/001000.html"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2020-140 vom 2020-10-14",
        "url": "https://downloads.avaya.com/css/P8/documents/101071393"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:4431 vom 2020-11-04",
        "url": "https://access.redhat.com/errata/RHSA-2020:4431"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:4609 vom 2020-11-04",
        "url": "https://access.redhat.com/errata/RHSA-2020:4609"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2020-155 vom 2020-12-08",
        "url": "https://downloads.avaya.com/css/P8/documents/101072832"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-2483 vom 2020-12-10",
        "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4680-1 vom 2021-01-06",
        "url": "https://ubuntu.com/security/notices/USN-4680-1"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-9052 vom 2021-02-16",
        "url": "https://linux.oracle.com/errata/ELSA-2021-9052.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2022-016 vom 2022-01-31",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-016.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9999 vom 2022-11-16",
        "url": "http://linux.oracle.com/errata/ELSA-2022-9999.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2024-2560 vom 2024-05-30",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2560.html"
      }
    ],
    "source_lang": "en-US",
    "title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Denial of Service",
    "tracking": {
      "current_release_date": "2024-05-30T22:00:00.000+00:00",
      "generator": {
        "date": "2024-05-31T10:06:48.079+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2022-2096",
      "initial_release_date": "2019-12-29T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2019-12-29T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2020-01-14T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-01-28T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2020-02-18T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2020-02-27T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-03-02T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von SUSE und Debian aufgenommen"
        },
        {
          "date": "2020-03-04T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-03-05T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von SUSE und Debian aufgenommen"
        },
        {
          "date": "2020-03-09T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-04-16T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2020-04-23T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-04-27T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-04-28T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-04-29T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-05-03T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-05-11T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2020-05-14T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-05-21T22:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-06-18T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-07-07T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2020-08-05T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates aufgenommen"
        },
        {
          "date": "2020-09-29T22:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2020-10-11T22:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von ORACLE aufgenommen"
        },
        {
          "date": "2020-10-13T22:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von AVAYA aufgenommen"
        },
        {
          "date": "2020-11-03T23:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2020-12-09T23:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von AVAYA aufgenommen"
        },
        {
          "date": "2020-12-10T23:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2021-01-05T23:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2021-02-16T23:00:00.000+00:00",
          "number": "29",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2021-03-31T22:00:00.000+00:00",
          "number": "30",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-01-30T23:00:00.000+00:00",
          "number": "31",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-11-16T23:00:00.000+00:00",
          "number": "32",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-05-30T22:00:00.000+00:00",
          "number": "33",
          "summary": "Neue Updates von Amazon aufgenommen"
        }
      ],
      "status": "final",
      "version": "33"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Avaya Aura Application Enablement Services",
            "product": {
              "name": "Avaya Aura Application Enablement Services",
              "product_id": "T015516",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_application_enablement_services:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Communication Manager",
            "product": {
              "name": "Avaya Aura Communication Manager",
              "product_id": "T015126",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:communication_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Experience Portal",
            "product": {
              "name": "Avaya Aura Experience Portal",
              "product_id": "T015519",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_experience_portal:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Session Manager",
            "product": {
              "name": "Avaya Aura Session Manager",
              "product_id": "T015127",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:session_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura System Manager",
            "product": {
              "name": "Avaya Aura System Manager",
              "product_id": "T015518",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_system_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Web License Manager",
            "product": {
              "name": "Avaya Web License Manager",
              "product_id": "T016243",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:web_license_manager:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Avaya"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source Linux Kernel",
            "product": {
              "name": "Open Source Linux Kernel",
              "product_id": "6368",
              "product_identification_helper": {
                "cpe": "cpe:/o:linux:linux_kernel:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Oracle VM",
            "product": {
              "name": "Oracle VM",
              "product_id": "T011119",
              "product_identification_helper": {
                "cpe": "cpe:/a:oracle:vm:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-19767",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen, die auf Use-After-Free-, NULL-Pointer-Dereference- und Memory-Leak Problemen beruhen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T004914",
          "T016243",
          "2951",
          "T002207",
          "T000126",
          "398363"
        ]
      },
      "release_date": "2019-12-29T23:00:00Z",
      "title": "CVE-2019-19767"
    },
    {
      "cve": "CVE-2019-19770",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen, die auf Use-After-Free-, NULL-Pointer-Dereference- und Memory-Leak Problemen beruhen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T004914",
          "T016243",
          "2951",
          "T002207",
          "T000126",
          "398363"
        ]
      },
      "release_date": "2019-12-29T23:00:00Z",
      "title": "CVE-2019-19770"
    },
    {
      "cve": "CVE-2019-20054",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen, die auf Use-After-Free-, NULL-Pointer-Dereference- und Memory-Leak Problemen beruhen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T004914",
          "T016243",
          "2951",
          "T002207",
          "T000126",
          "398363"
        ]
      },
      "release_date": "2019-12-29T23:00:00Z",
      "title": "CVE-2019-20054"
    },
    {
      "cve": "CVE-2019-20095",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen, die auf Use-After-Free-, NULL-Pointer-Dereference- und Memory-Leak Problemen beruhen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T004914",
          "T016243",
          "2951",
          "T002207",
          "T000126",
          "398363"
        ]
      },
      "release_date": "2019-12-29T23:00:00Z",
      "title": "CVE-2019-20095"
    },
    {
      "cve": "CVE-2019-20096",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen, die auf Use-After-Free-, NULL-Pointer-Dereference- und Memory-Leak Problemen beruhen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T004914",
          "T016243",
          "2951",
          "T002207",
          "T000126",
          "398363"
        ]
      },
      "release_date": "2019-12-29T23:00:00Z",
      "title": "CVE-2019-20096"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.