wid-sec-w-2023-0911
Vulnerability from csaf_certbund
Published
2023-04-10 22:00
Modified
2024-06-11 22:00
Summary
Linux Kernel KVM: Schwachstelle ermöglicht nicht spezifizierten Angriff

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel KVM ausnutzen, um einen nicht näher spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel KVM ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-0911 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0911.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-0911 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0911"
      },
      {
        "category": "external",
        "summary": "Nattional Vulnerability Database CVE-2023-30456 vom 2023-04-10",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30456"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6033-1 vom 2023-04-19",
        "url": "https://ubuntu.com/security/notices/USN-6033-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5791-2 vom 2023-04-26",
        "url": "https://ubuntu.com/security/notices/USN-6045-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6043-1 vom 2023-04-26",
        "url": "https://ubuntu.com/security/notices/USN-6043-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6043-1 vom 2023-04-26",
        "url": "https://ubuntu.com/security/notices/USN-6044-1"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3404 vom 2023-05-03",
        "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3403 vom 2023-05-03",
        "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-12339 vom 2023-05-09",
        "url": "https://linux.oracle.com/errata/ELSA-2023-12339.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6124-1 vom 2023-05-30",
        "url": "https://ubuntu.com/security/notices/USN-6124-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6122-1 vom 2023-05-30",
        "url": "https://ubuntu.com/security/notices/USN-6123-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6127-1 vom 2023-06-01",
        "url": "https://ubuntu.com/security/notices/USN-6127-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2646-1 vom 2024-02-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018025.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6130-1 vom 2023-06-01",
        "url": "https://ubuntu.com/security/notices/USN-6130-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6131-1 vom 2023-06-01",
        "url": "https://ubuntu.com/security/notices/USN-6131-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6132-1 vom 2023-06-01",
        "url": "https://ubuntu.com/security/notices/USN-6132-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6135-1 vom 2023-06-02",
        "url": "https://ubuntu.com/security/notices/USN-6135-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6150-1 vom 2023-06-09",
        "url": "https://ubuntu.com/security/notices/USN-6150-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6149-1 vom 2023-06-08",
        "url": "https://ubuntu.com/security/notices/USN-6149-1"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-12394 vom 2023-06-13",
        "url": "https://linux.oracle.com/errata/ELSA-2023-12394.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-12412 vom 2023-06-13",
        "url": "https://linux.oracle.com/errata/ELSA-2023-12412.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-12413 vom 2023-06-13",
        "url": "https://linux.oracle.com/errata/ELSA-2023-12413.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2500-1 vom 2023-06-13",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015179.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6162-1 vom 2023-06-14",
        "url": "https://ubuntu.com/security/notices/USN-6162-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6175-1 vom 2023-06-16",
        "url": "https://ubuntu.com/security/notices/USN-6175-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6186-1 vom 2023-06-22",
        "url": "https://ubuntu.com/security/notices/USN-6186-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2653-1 vom 2023-06-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015325.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2782-1 vom 2023-07-04",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015410.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6211-1 vom 2023-07-07",
        "url": "https://ubuntu.com/security/notices/USN-6211-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2809-1 vom 2023-07-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015470.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6222-1 vom 2023-07-12",
        "url": "https://ubuntu.com/security/notices/USN-6222-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2871-1 vom 2023-07-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015524.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6256-1 vom 2023-07-26",
        "url": "https://ubuntu.com/security/notices/USN-6256-1"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-6583 vom 2024-01-18",
        "url": "https://oss.oracle.com/pipermail/el-errata/2024-January/015150.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0930 vom 2024-02-21",
        "url": "https://access.redhat.com/errata/RHSA-2024:0930"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6583 vom 2023-11-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:6583"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6901 vom 2023-11-15",
        "url": "https://access.redhat.com/errata/RHSA-2023:6901"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7077 vom 2023-11-15",
        "url": "https://access.redhat.com/errata/RHSA-2023:7077"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6699-1 vom 2024-03-19",
        "url": "https://ubuntu.com/security/notices/USN-6699-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1404 vom 2024-03-19",
        "url": "https://access.redhat.com/errata/RHSA-2024:1404"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2024-059 vom 2024-06-12",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2024-059.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2024-070 vom 2024-06-12",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2024-070.html"
      }
    ],
    "source_lang": "en-US",
    "title": "Linux Kernel KVM: Schwachstelle erm\u00f6glicht nicht spezifizierten Angriff",
    "tracking": {
      "current_release_date": "2024-06-11T22:00:00.000+00:00",
      "generator": {
        "date": "2024-06-12T08:10:35.336+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2023-0911",
      "initial_release_date": "2023-04-10T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2023-04-10T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2023-04-19T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-04-26T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-05-02T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-05-03T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-05-09T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-05-30T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-05-31T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-06-01T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-06-04T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-06-08T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-06-12T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-06-13T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen"
        },
        {
          "date": "2023-06-14T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-06-18T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-06-22T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-06-27T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-04T22:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-09T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-07-11T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-12T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-07-18T22:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-26T22:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-11-07T23:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-11-14T23:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-01-18T23:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-02-20T23:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-02-27T23:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-03-18T23:00:00.000+00:00",
          "number": "29",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-03-19T23:00:00.000+00:00",
          "number": "30",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-06-11T22:00:00.000+00:00",
          "number": "31",
          "summary": "Neue Updates von Amazon aufgenommen"
        }
      ],
      "status": "final",
      "version": "31"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c6.2.8",
                "product": {
                  "name": "Open Source Linux Kernel \u003c6.2.8",
                  "product_id": "T026922",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:linux:linux_kernel:6.2.8"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Linux Kernel"
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-30456",
      "notes": [
        {
          "category": "description",
          "text": "Es gibt eine Schwachstelle in der KVM-Implementierung des Linux-Kernels in [arch/x86/kvm/vmx/nested.c]. In der \"nVMX\"-Komponente auf x86_64 fehlt eine Konsistenzpr\u00fcfung f\u00fcr die \"CR0\"- und \"CR4\"-Register. Ein Angreifer kann diese Schwachstelle ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "398363",
          "T004914"
        ]
      },
      "release_date": "2023-04-10T22:00:00Z",
      "title": "CVE-2023-30456"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.