wid-sec-w-2023-0984
Vulnerability from csaf_certbund
Published
2023-04-16 22:00
Modified
2024-06-05 22:00
Summary
Linux Kernel: Schwachstelle ermöglicht Codeausführung

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um beliebigen Programmcode auszuführen.
Betroffene Betriebssysteme
- Linux



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um beliebigen Programmcode auszuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-0984 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0984.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-0984 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0984"
      },
      {
        "category": "external",
        "summary": "Github Security Advisory vom 2023-04-16",
        "url": "https://github.com/lrh2000/CVE-2023-2002"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2646-1 vom 2024-02-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018025.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2500-1 vom 2023-06-13",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015179.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6173-1 vom 2023-06-16",
        "url": "https://ubuntu.com/security/notices/USN-6173-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3708 vom 2023-06-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:3708"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3723 vom 2023-06-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:3723"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2653-1 vom 2023-06-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015325.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-3723 vom 2023-06-29",
        "url": "https://oss.oracle.com/pipermail/el-errata/2023-June/014227.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2782-1 vom 2023-07-04",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015410.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2804-1 vom 2023-07-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015467.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2808-1 vom 2023-07-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015471.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2809-1 vom 2023-07-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015470.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2810-1 vom 2023-07-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015472.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2830-1 vom 2023-07-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015491.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2834-1 vom 2023-07-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015496.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2822-1 vom 2023-07-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015490.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2859-1 vom 2023-07-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015512.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4137 vom 2023-07-18",
        "url": "https://access.redhat.com/errata/RHSA-2023:4137"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4138 vom 2023-07-18",
        "url": "https://access.redhat.com/errata/RHSA-2023:4138"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2871-1 vom 2023-07-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015524.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3508 vom 2023-07-27",
        "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3035-1 vom 2023-07-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015701.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3073-1 vom 2023-07-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015715.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3055-1 vom 2023-07-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015699.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3076-1 vom 2023-07-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015713.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3036-1 vom 2023-07-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015700.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3075-1 vom 2023-07-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015714.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3046-1 vom 2023-07-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015702.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3069-1 vom 2023-07-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015709.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3063-1 vom 2023-07-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015710.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3079-1 vom 2023-07-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015712.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3111-1 vom 2023-08-01",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015730.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3083-1 vom 2023-08-01",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015716.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3107-1 vom 2023-08-01",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015731.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3081-1 vom 2023-08-01",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015717.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3116-1 vom 2023-08-01",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015733.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3104-1 vom 2023-08-01",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015732.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3153-1 vom 2023-08-02",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015755.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6283-1 vom 2023-08-11",
        "url": "https://ubuntu.com/security/notices/USN-6283-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6300-1 vom 2023-08-17",
        "url": "https://ubuntu.com/security/notices/USN-6300-1"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5480 vom 2023-08-18",
        "url": "https://lists.debian.org/debian-security-announce/2023/msg00172.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6311-1 vom 2023-08-29",
        "url": "https://ubuntu.com/security/notices/USN-6311-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4789 vom 2023-08-29",
        "url": "https://access.redhat.com/errata/RHSA-2023:4789"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6332-1 vom 2023-09-01",
        "url": "https://ubuntu.com/security/notices/USN-6332-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6340-1 vom 2023-09-06",
        "url": "https://ubuntu.com/security/notices/USN-6340-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4961 vom 2023-09-05",
        "url": "https://access.redhat.com/errata/RHSA-2023:4961"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4962 vom 2023-09-05",
        "url": "https://access.redhat.com/errata/RHSA-2023:4962"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6349-1 vom 2023-09-06",
        "url": "https://ubuntu.com/security/notices/USN-6349-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6347-1 vom 2023-09-06",
        "url": "https://ubuntu.com/security/notices/USN-6347-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6340-2 vom 2023-09-09",
        "url": "https://ubuntu.com/security/notices/USN-6340-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6357-1 vom 2023-09-11",
        "url": "https://ubuntu.com/security/notices/USN-6357-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5255 vom 2023-09-19",
        "url": "https://access.redhat.com/errata/RHSA-2023:5255"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5244 vom 2023-09-19",
        "url": "https://access.redhat.com/errata/RHSA-2023:5244"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6385-1 vom 2023-09-19",
        "url": "https://ubuntu.com/security/notices/USN-6385-1"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7034265 vom 2023-09-20",
        "url": "https://www.ibm.com/support/pages/node/7034265"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-5244 vom 2023-09-21",
        "url": "https://linux.oracle.com/errata/ELSA-2023-5244.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6397-1 vom 2023-09-26",
        "url": "https://www.cybersecurity-help.cz/vdb/SB2023092652"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3623 vom 2023-10-19",
        "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6701-1 vom 2024-03-19",
        "url": "https://ubuntu.com/security/notices/USN-6701-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6701-2 vom 2024-03-20",
        "url": "https://ubuntu.com/security/notices/USN-6701-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6701-3 vom 2024-03-26",
        "url": "https://ubuntu.com/security/notices/USN-6701-3"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6701-4 vom 2024-04-09",
        "url": "https://ubuntu.com/security/notices/USN-6701-4"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1746 vom 2024-04-10",
        "url": "https://access.redhat.com/errata/RHSA-2024:1746"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2004 vom 2024-04-23",
        "url": "https://access.redhat.com/errata/RHSA-2024:2004"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2003 vom 2024-04-23",
        "url": "https://access.redhat.com/errata/RHSA-2024:2003"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-2004 vom 2024-04-25",
        "url": "http://linux.oracle.com/errata/ELSA-2024-2004.html"
      },
      {
        "category": "external",
        "summary": "CentOS Security Advisory CESA-2024:2004 vom 2024-06-06",
        "url": "https://lwn.net/Articles/973020"
      }
    ],
    "source_lang": "en-US",
    "title": "Linux Kernel: Schwachstelle erm\u00f6glicht Codeausf\u00fchrung",
    "tracking": {
      "current_release_date": "2024-06-05T22:00:00.000+00:00",
      "generator": {
        "date": "2024-06-06T08:37:37.644+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2023-0984",
      "initial_release_date": "2023-04-16T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2023-04-16T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2023-06-13T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-06-18T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-06-21T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-06-27T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-06-29T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-07-04T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-10T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-11T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-12T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-16T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-17T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-18T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-27T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-07-31T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-08-01T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-08-02T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-08-13T22:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-08-17T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-08-20T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-08-28T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-08-29T22:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-08-31T22:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-09-05T22:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von Ubuntu und Red Hat aufgenommen"
        },
        {
          "date": "2023-09-06T22:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-09-10T22:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-09-11T22:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-09-19T22:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen"
        },
        {
          "date": "2023-09-20T22:00:00.000+00:00",
          "number": "29",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-09-26T22:00:00.000+00:00",
          "number": "30",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-10-19T22:00:00.000+00:00",
          "number": "31",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2024-02-27T23:00:00.000+00:00",
          "number": "32",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-03-18T23:00:00.000+00:00",
          "number": "33",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-03-20T23:00:00.000+00:00",
          "number": "34",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-03-25T23:00:00.000+00:00",
          "number": "35",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-04-09T22:00:00.000+00:00",
          "number": "36",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-04-23T22:00:00.000+00:00",
          "number": "37",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-04-24T22:00:00.000+00:00",
          "number": "38",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-06-05T22:00:00.000+00:00",
          "number": "39",
          "summary": "Neue Updates von CentOS aufgenommen"
        }
      ],
      "status": "final",
      "version": "39"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cplus 10.1.15.2",
                "product": {
                  "name": "IBM Spectrum Protect \u003cplus 10.1.15.2",
                  "product_id": "T029988",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1.15.2"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Spectrum Protect"
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source CentOS",
            "product": {
              "name": "Open Source CentOS",
              "product_id": "1727",
              "product_identification_helper": {
                "cpe": "cpe:/o:centos:centos:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Open Source Linux Kernel",
            "product": {
              "name": "Open Source Linux Kernel",
              "product_id": "6368",
              "product_identification_helper": {
                "cpe": "cpe:/o:linux:linux_kernel:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-2002",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle im Linux Kernel. Im Bluetooth Subsystem besteht ein Fehler beim Umgang mit IOCTL-Systemaufrufen durch HCI Sockets. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "T029988",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2023-04-16T22:00:00Z",
      "title": "CVE-2023-2002"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...