wid-sec-w-2023-0377
Vulnerability from csaf_certbund
Published
2023-02-14 23:00
Modified
2024-03-20 23:00
Summary
Intel Prozessoren: Mehrere Schwachstellen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Prozessor ist das zentrale Rechenwerk eines Computers.
Angriff
Ein lokaler oder entfernter Angreifer kann mehrere Schwachstellen in verschiedenen Intel Prozessoren ausnutzen, um Informationen offenzulegen und um seine Privilegien zu erhöhen.
Betroffene Betriebssysteme
- BIOS/Firmware



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Prozessor ist das zentrale Rechenwerk eines Computers.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler oder entfernter Angreifer kann mehrere Schwachstellen in verschiedenen Intel Prozessoren ausnutzen, um Informationen offenzulegen und um seine Privilegien zu erh\u00f6hen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- BIOS/Firmware",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-0377 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0377.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-0377 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0377"
      },
      {
        "category": "external",
        "summary": "Intel Security Advisory vom 2023-02-14",
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00700.html"
      },
      {
        "category": "external",
        "summary": "Intel Security Advisory vom 2023-02-14",
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00730.html"
      },
      {
        "category": "external",
        "summary": "Intel Security Advisory vom 2023-02-14",
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00767.html"
      },
      {
        "category": "external",
        "summary": "HP Security Bulletin HPSBHF03834 vom 2023-02-14",
        "url": "https://support.hp.com/us-en/document/ish_7679378-7679407-16/HPSBHF03834"
      },
      {
        "category": "external",
        "summary": "HPE Security Bulletin",
        "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbhf04436en_us"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0455-1 vom 2023-02-20",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013844.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0454-1 vom 2023-02-20",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013842.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0456-1 vom 2023-02-20",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013840.html"
      },
      {
        "category": "external",
        "summary": "Dell Security Advisory DSA-2023-049 vom 2023-02-23",
        "url": "https://www.dell.com/support/kbdoc/de-de/000208395/dsa-2023-049-dell-client-platform-security-update-for-multiple-intel-2023-1-ipu-vulnerabilities"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5886-1 vom 2023-02-27",
        "url": "https://ubuntu.com/security/notices/USN-5886-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0568-1 vom 2023-02-28",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013926.html"
      },
      {
        "category": "external",
        "summary": "HPE Security Bulletin",
        "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=hpesbhf04433en_us"
      },
      {
        "category": "external",
        "summary": "HPE Securi+y Bulletin",
        "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=hpesbhf04438en_us"
      },
      {
        "category": "external",
        "summary": "HPE Security Bulletin",
        "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=hpesbhf04418en_us"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3379 vom 2023-04-01",
        "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00000.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2244-1 vom 2023-05-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014925.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2243-1 vom 2023-05-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014926.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2290-1 vom 2023-05-24",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014958.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2289-1 vom 2023-05-24",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014959.html"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-B28DC472B0 vom 2023-05-25",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-b28dc472b0"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-6846A1DB56 vom 2023-05-25",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-6846a1db56"
      },
      {
        "category": "external",
        "summary": "NetApp Security Advisory NTAP-20230601-0005 vom 2023-06-01",
        "url": "https://security.netapp.com/advisory/ntap-20230601-0005/"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2-2023-2056 vom 2023-06-05",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2056.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2243-2 vom 2023-07-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015514.html"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-E1482687DD vom 2023-08-14",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-e1482687dd"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-10D34BE85A vom 2023-08-14",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-10d34be85a"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5209 vom 2023-09-19",
        "url": "https://access.redhat.com/errata/RHSA-2023:5209"
      },
      {
        "category": "external",
        "summary": "Dell Security Advisory DSA-2023-317 vom 2023-11-13",
        "url": "https://www.dell.com/support/kbdoc/de-de/000219148/dsa-2023-317-security-update-for-dell-networker-vproxy-multiple-linux-packages-vulnerabilities"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7144944 vom 2024-03-21",
        "url": "https://www.ibm.com/support/pages/node/7144944"
      }
    ],
    "source_lang": "en-US",
    "title": "Intel Prozessoren: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2024-03-20T23:00:00.000+00:00",
      "generator": {
        "date": "2024-03-21T11:06:16.440+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2023-0377",
      "initial_release_date": "2023-02-14T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2023-02-14T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2023-02-19T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von HP aufgenommen"
        },
        {
          "date": "2023-02-20T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-02-23T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Dell aufgenommen"
        },
        {
          "date": "2023-02-26T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-02-28T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-03-06T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von HP aufgenommen"
        },
        {
          "date": "2023-03-12T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von HP aufgenommen"
        },
        {
          "date": "2023-04-02T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-05-18T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-05-24T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-05-25T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Fedora aufgenommen"
        },
        {
          "date": "2023-06-01T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von NetApp aufgenommen"
        },
        {
          "date": "2023-06-05T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-07-17T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-08-13T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Fedora aufgenommen"
        },
        {
          "date": "2023-09-18T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-11-12T23:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Dell aufgenommen"
        },
        {
          "date": "2024-03-20T23:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von IBM aufgenommen"
        }
      ],
      "status": "final",
      "version": "19"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Dell BIOS",
            "product": {
              "name": "Dell BIOS",
              "product_id": "T016637",
              "product_identification_helper": {
                "cpe": "cpe:/h:dell:bios:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Dell Computer",
            "product": {
              "name": "Dell Computer",
              "product_id": "T006498",
              "product_identification_helper": {
                "cpe": "cpe:/o:dell:dell_computer:-"
              }
            }
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c vproxy 19.9.0.2",
                "product": {
                  "name": "Dell NetWorker \u003c vproxy 19.9.0.2",
                  "product_id": "T030173",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:dell:networker:vproxy_19.9.0.2"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c vproxy 19.8.0.3",
                "product": {
                  "name": "Dell NetWorker \u003c vproxy 19.8.0.3",
                  "product_id": "T030174",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:dell:networker:vproxy_19.8.0.3"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "NetWorker"
          }
        ],
        "category": "vendor",
        "name": "Dell"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Fedora Linux",
            "product": {
              "name": "Fedora Linux",
              "product_id": "74185",
              "product_identification_helper": {
                "cpe": "cpe:/o:fedoraproject:fedora:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Fedora"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "HP Computer",
            "product": {
              "name": "HP Computer",
              "product_id": "T023191",
              "product_identification_helper": {
                "cpe": "cpe:/h:hp:computer:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "HP"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "HPE ProLiant",
            "product": {
              "name": "HPE ProLiant",
              "product_id": "T009310",
              "product_identification_helper": {
                "cpe": "cpe:/h:hp:proliant:-"
              }
            }
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "HPE Synergy",
                "product": {
                  "name": "HPE Synergy",
                  "product_id": "T019820",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:hpe:synergy:-"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "480 Gen10 Plus Compute Module",
                "product": {
                  "name": "HPE Synergy 480 Gen10 Plus Compute Module",
                  "product_id": "T026423",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:hpe:synergy:480_gen10_plus_compute_module"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Synergy"
          }
        ],
        "category": "vendor",
        "name": "HPE"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "7.5",
                "product": {
                  "name": "IBM QRadar SIEM 7.5",
                  "product_id": "T022954",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:qradar_siem:7.5"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "QRadar SIEM"
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Intel Prozessor",
            "product": {
              "name": "Intel Prozessor",
              "product_id": "T011586",
              "product_identification_helper": {
                "cpe": "cpe:/h:intel:intel_prozessor:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Intel"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "NetApp AFF",
            "product": {
              "name": "NetApp AFF",
              "product_id": "T027702",
              "product_identification_helper": {
                "cpe": "cpe:/h:netapp:aff:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "NetApp FAS",
            "product": {
              "name": "NetApp FAS",
              "product_id": "T027701",
              "product_identification_helper": {
                "cpe": "cpe:/h:netapp:fas:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "NetApp"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-33972",
      "notes": [
        {
          "category": "description",
          "text": "Es bestehen mehrere Schwachstellen in verschiedenen Intel-Prozessoren. Sie sind auf eine fehlerhafte Berechnung im Microcode-Keying-Mechanismus und auf unsachgem\u00e4\u00dfe Isolierung von gemeinsam genutzten Ressourcen zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer mit bestimmten Privilegien kann dies ausnutzen, um Informationen offenzulegen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T006498",
          "T023191",
          "67646",
          "T016637",
          "T011586",
          "T030174",
          "T030173",
          "74185",
          "T022954",
          "T019820",
          "2951",
          "T002207",
          "T000126",
          "T027702",
          "T026423",
          "T027701",
          "398363",
          "T009310"
        ]
      },
      "release_date": "2023-02-14T23:00:00Z",
      "title": "CVE-2022-33972"
    },
    {
      "cve": "CVE-2022-38090",
      "notes": [
        {
          "category": "description",
          "text": "Es bestehen mehrere Schwachstellen in verschiedenen Intel-Prozessoren. Sie sind auf eine fehlerhafte Berechnung im Microcode-Keying-Mechanismus und auf unsachgem\u00e4\u00dfe Isolierung von gemeinsam genutzten Ressourcen zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer mit bestimmten Privilegien kann dies ausnutzen, um Informationen offenzulegen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T006498",
          "T023191",
          "67646",
          "T016637",
          "T011586",
          "T030174",
          "T030173",
          "74185",
          "T022954",
          "T019820",
          "2951",
          "T002207",
          "T000126",
          "T027702",
          "T026423",
          "T027701",
          "398363",
          "T009310"
        ]
      },
      "release_date": "2023-02-14T23:00:00Z",
      "title": "CVE-2022-38090"
    },
    {
      "cve": "CVE-2022-21216",
      "notes": [
        {
          "category": "description",
          "text": "Es bestehen mehrere Schwachstellen in den Intel Atom und Xeon Scalable Prozessoren aufgrund einer unzureichenden Granularit\u00e4t der Zugriffskontrolle in der Out-of-Band-Verwaltungsfunktionalit\u00e4t. Ein Angreifer aus dem benachbarten Netzwerk, der \u00fcber bestimmte Privilegien verf\u00fcgt, kann dies ausnutzen, um seine Privilegien zu erh\u00f6hen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T006498",
          "67646",
          "T016637",
          "T011586",
          "T030174",
          "T030173",
          "74185",
          "T022954",
          "T019820",
          "2951",
          "T002207",
          "T000126",
          "T027702",
          "T026423",
          "T027701",
          "398363",
          "T009310"
        ]
      },
      "release_date": "2023-02-14T23:00:00Z",
      "title": "CVE-2022-21216"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...