wid-sec-w-2023-0988
Vulnerability from csaf_certbund
Published
2023-04-16 22:00
Modified
2024-06-11 22:00
Summary
Linux Kernel: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux - UNIX



{
  "document": {
    "aggregate_severity": {
      "text": "niedrig"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um Sicherheitsvorkehrungen zu umgehen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- UNIX",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-0988 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0988.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-0988 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0988"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0412 vom 2024-01-25",
        "url": "https://access.redhat.com/errata/RHSA-2024:0412"
      },
      {
        "category": "external",
        "summary": "Github Advisory Database vom 2023-04-16",
        "url": "https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6033-1 vom 2023-04-19",
        "url": "https://ubuntu.com/security/notices/USN-6033-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6043-1 vom 2023-04-26",
        "url": "https://ubuntu.com/security/notices/USN-6044-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6043-1 vom 2023-04-26",
        "url": "https://ubuntu.com/security/notices/USN-6043-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5791-2 vom 2023-04-26",
        "url": "https://ubuntu.com/security/notices/USN-6045-1"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3404 vom 2023-05-03",
        "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3403 vom 2023-05-03",
        "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2147-1 vom 2023-05-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014817.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2148-1 vom 2023-05-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014816.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2146-1 vom 2023-05-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014812.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2151-1 vom 2023-05-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014811.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2141-1 vom 2023-05-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014821.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2140-1 vom 2023-05-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014813.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2156-1 vom 2023-05-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014830.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2162-1 vom 2023-05-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014832.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2163-1 vom 2023-05-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014848.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2231-1 vom 2023-05-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014914.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2232-1 vom 2023-05-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014918.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2646-1 vom 2024-02-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018025.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-3432 vom 2023-06-06",
        "url": "https://oss.oracle.com/pipermail/el-errata/2023-June/014075.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6172-1 vom 2023-06-16",
        "url": "https://ubuntu.com/security/notices/USN-6172-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6171-1 vom 2023-06-16",
        "url": "https://ubuntu.com/security/notices/USN-6171-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6187-1 vom 2023-06-22",
        "url": "https://ubuntu.com/security/notices/USN-6187-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6185-1 vom 2023-06-22",
        "url": "https://ubuntu.com/security/notices/USN-6185-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6207-1 vom 2023-07-06",
        "url": "https://ubuntu.com/security/notices/USN-6207-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2805-1 vom 2023-07-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015468.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2809-1 vom 2023-07-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015470.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6223-1 vom 2023-07-12",
        "url": "https://ubuntu.com/security/notices/USN-6223-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6222-1 vom 2023-07-12",
        "url": "https://ubuntu.com/security/notices/USN-6222-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2871-1 vom 2023-07-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015524.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6256-1 vom 2023-07-26",
        "url": "https://ubuntu.com/security/notices/USN-6256-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4377 vom 2023-08-01",
        "url": "https://access.redhat.com/errata/RHSA-2023:4377"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4378 vom 2023-08-01",
        "url": "https://access.redhat.com/errata/RHSA-2023:4378"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-4377 vom 2023-08-03",
        "url": "https://linux.oracle.com/errata/ELSA-2023-4377.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5603 vom 2023-10-11",
        "url": "https://access.redhat.com/errata/RHSA-2023:5603"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5604 vom 2023-10-11",
        "url": "https://access.redhat.com/errata/RHSA-2023:5604"
      },
      {
        "category": "external",
        "summary": "Dell Security Advisory DSA-2023-317 vom 2023-11-13",
        "url": "https://www.dell.com/support/kbdoc/de-de/000219148/dsa-2023-317-security-update-for-dell-networker-vproxy-multiple-linux-packages-vulnerabilities"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6901 vom 2023-11-15",
        "url": "https://access.redhat.com/errata/RHSA-2023:6901"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7077 vom 2023-11-15",
        "url": "https://access.redhat.com/errata/RHSA-2023:7077"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6739-1 vom 2024-04-19",
        "url": "https://ubuntu.com/security/notices/USN-6739-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6740-1 vom 2024-04-19",
        "url": "https://ubuntu.com/security/notices/USN-6740-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:3810 vom 2024-06-11",
        "url": "https://access.redhat.com/errata/RHSA-2024:3810"
      }
    ],
    "source_lang": "en-US",
    "title": "Linux Kernel: Schwachstelle erm\u00f6glicht Umgehen von Sicherheitsvorkehrungen",
    "tracking": {
      "current_release_date": "2024-06-11T22:00:00.000+00:00",
      "generator": {
        "date": "2024-06-12T08:10:32.028+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2023-0988",
      "initial_release_date": "2023-04-16T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2023-04-16T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2023-04-19T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-04-26T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-05-02T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-05-03T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-05-09T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-05-10T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-05-18T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-06-06T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-06-18T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-06-22T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-07-06T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-07-10T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-11T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-12T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-07-18T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-26T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-08-01T22:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-08-03T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-10-10T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-11-12T23:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Dell aufgenommen"
        },
        {
          "date": "2023-11-14T23:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-01-25T23:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-02-27T23:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-04-21T22:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-06-11T22:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Red Hat aufgenommen"
        }
      ],
      "status": "final",
      "version": "26"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cvproxy 19.9.0.2",
                "product": {
                  "name": "Dell NetWorker \u003cvproxy 19.9.0.2",
                  "product_id": "T030173",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:dell:networker:vproxy_19.9.0.2"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003cvproxy 19.8.0.3",
                "product": {
                  "name": "Dell NetWorker \u003cvproxy 19.8.0.3",
                  "product_id": "T030174",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:dell:networker:vproxy_19.8.0.3"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "NetWorker"
          }
        ],
        "category": "vendor",
        "name": "Dell"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c6.3",
                "product": {
                  "name": "Open Source Linux Kernel \u003c6.3",
                  "product_id": "T027297",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:linux:linux_kernel:6.3"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Linux Kernel"
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1998",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle im Linux-Kernel. Der Fehler besteht darin, dass der Kernel Anwendungen, die versucht haben, sich gegen Spectre v2 zu sch\u00fctzen, nicht sch\u00fctzt, so dass sie offen f\u00fcr Angriffe von anderen Prozessen sind, die auf demselben physischen Kern in einem anderen Hyperthread laufen. Ein physischer Angreifer kann diese Schwachstelle ausnutzen, um die Sicherheitsma\u00dfnahmen zu umgehen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T004914",
          "T030174",
          "T030173"
        ]
      },
      "release_date": "2023-04-16T22:00:00Z",
      "title": "CVE-2023-1998"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...