wid-sec-w-2023-1595
Vulnerability from csaf_certbund
Published
2023-06-28 22:00
Modified
2024-03-13 23:00
Summary
Linux Kernel: Mehrere Schwachstellen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um seine Privilegien zu erhöhen und einen Denial of Service Zustand herbeizuführen.
Betroffene Betriebssysteme
- UNIX - Linux



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um seine Privilegien zu erh\u00f6hen und einen Denial of Service Zustand herbeizuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- UNIX\n- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-1595 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1595.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-1595 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1595"
      },
      {
        "category": "external",
        "summary": "Github Advisory Database vom 2023-06-28",
        "url": "https://github.com/advisories/GHSA-295v-9m5g-79q9"
      },
      {
        "category": "external",
        "summary": "Github Advisory Database vom 2023-06-28",
        "url": "https://github.com/advisories/GHSA-3gcx-wjr4-jv32"
      },
      {
        "category": "external",
        "summary": "Github Advisory Database vom 2023-06-28",
        "url": "https://github.com/advisories/GHSA-8r8v-fx37-wpw7"
      },
      {
        "category": "external",
        "summary": "Github Advisory Database vom 2023-06-28",
        "url": "https://github.com/advisories/GHSA-9787-f568-7rr2"
      },
      {
        "category": "external",
        "summary": "Github Advisory Database vom 2023-06-28",
        "url": "https://github.com/advisories/GHSA-hg6h-cj3j-wp77"
      },
      {
        "category": "external",
        "summary": "Github Advisory Database vom 2023-06-28",
        "url": "https://github.com/advisories/GHSA-rmg8-h2h6-5wwf"
      },
      {
        "category": "external",
        "summary": "Github Advisory Database vom 2023-06-28",
        "url": "https://github.com/advisories/GHSA-vj8j-762w-6jmv"
      },
      {
        "category": "external",
        "summary": "Github Advisory Database vom 2023-06-28",
        "url": "https://github.com/advisories/GHSA-wh7q-2hgq-2xj7"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5448 vom 2023-07-06",
        "url": "https://www.debian.org/security/2023/dsa-5448"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2804-1 vom 2023-07-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015467.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2803-1 vom 2023-07-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015466.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2805-1 vom 2023-07-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015468.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2809-1 vom 2023-07-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015470.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2808-1 vom 2023-07-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015471.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2810-1 vom 2023-07-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015472.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2820-1 vom 2023-07-13",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015477.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2831-1 vom 2023-07-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015492.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2834-1 vom 2023-07-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015496.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6231-1 vom 2023-07-14",
        "url": "https://ubuntu.com/security/notices/USN-6231-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2830-1 vom 2023-07-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015491.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2822-1 vom 2023-07-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015490.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2859-1 vom 2023-07-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015512.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2871-1 vom 2023-07-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015524.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2892-1 vom 2023-07-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015533.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2023-024 vom 2023-07-20",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2023-024.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6250-1 vom 2023-07-26",
        "url": "https://ubuntu.com/security/notices/USN-6250-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6246-1 vom 2023-07-26",
        "url": "https://ubuntu.com/security/notices/USN-6246-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6248-1 vom 2023-07-26",
        "url": "https://ubuntu.com/security/notices/USN-6248-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6249-1 vom 2023-07-26",
        "url": "https://ubuntu.com/security/notices/USN-6249-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6260-1 vom 2023-07-27",
        "url": "https://ubuntu.com/security/notices/USN-6260-1"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3508 vom 2023-07-27",
        "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5461 vom 2023-07-30",
        "url": "https://lists.debian.org/debian-security-announce/2023/msg00153.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6261-1 vom 2023-07-28",
        "url": "https://ubuntu.com/security/notices/USN-6261-1"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-12688 vom 2023-08-01",
        "url": "https://linux.oracle.com/errata/ELSA-2023-12688.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4378 vom 2023-08-01",
        "url": "https://access.redhat.com/errata/RHSA-2023:4378"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4380 vom 2023-08-01",
        "url": "https://access.redhat.com/errata/RHSA-2023:4380"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4377 vom 2023-08-01",
        "url": "https://access.redhat.com/errata/RHSA-2023:4377"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3512 vom 2023-08-02",
        "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3171-1 vom 2023-08-03",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015772.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3172-1 vom 2023-08-03",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015771.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-4377 vom 2023-08-03",
        "url": "https://linux.oracle.com/errata/ELSA-2023-4377.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3180-1 vom 2023-08-03",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015780.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3182-1 vom 2023-08-03",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015778.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4515 vom 2023-08-08",
        "url": "https://access.redhat.com/errata/RHSA-2023:4515"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4516 vom 2023-08-08",
        "url": "https://access.redhat.com/errata/RHSA-2023:4516"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2023-0018 vom 2023-08-08",
        "url": "https://oss.oracle.com/pipermail/el-errata/2023-August/014236.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6285-1 vom 2023-08-11",
        "url": "https://ubuntu.com/security/notices/USN-6285-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3302-1 vom 2023-08-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015894.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3318-1 vom 2023-08-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015905.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5480 vom 2023-08-18",
        "url": "https://lists.debian.org/debian-security-announce/2023/msg00172.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3391-1 vom 2023-08-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015999.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3390-1 vom 2023-08-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015998.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-141 vom 2023-08-23",
        "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-141.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-140 vom 2023-08-23",
        "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-140.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-139 vom 2023-08-23",
        "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-139.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-138 vom 2023-08-23",
        "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-138.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-137 vom 2023-08-23",
        "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-137.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-136 vom 2023-08-23",
        "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-136.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-135 vom 2023-08-24",
        "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-135.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-134 vom 2023-08-24",
        "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-134.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3421-1 vom 2023-08-24",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016021.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4817 vom 2023-08-29",
        "url": "https://access.redhat.com/errata/RHSA-2023:4817"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4789 vom 2023-08-29",
        "url": "https://access.redhat.com/errata/RHSA-2023:4789"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4801 vom 2023-08-29",
        "url": "https://access.redhat.com/errata/RHSA-2023:4801"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4814 vom 2023-08-29",
        "url": "https://access.redhat.com/errata/RHSA-2023:4814"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4815 vom 2023-08-29",
        "url": "https://access.redhat.com/errata/RHSA-2023:4815"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4828 vom 2023-08-29",
        "url": "https://access.redhat.com/errata/RHSA-2023:4828"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4829 vom 2023-08-29",
        "url": "https://access.redhat.com/errata/RHSA-2023:4829"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4888 vom 2023-08-31",
        "url": "https://access.redhat.com/errata/RHSA-2023:4888"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4967 vom 2023-09-05",
        "url": "https://access.redhat.com/errata/RHSA-2023:4967"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4961 vom 2023-09-05",
        "url": "https://access.redhat.com/errata/RHSA-2023:4961"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4962 vom 2023-09-05",
        "url": "https://access.redhat.com/errata/RHSA-2023:4962"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2023-039 vom 2023-09-07",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2023-039.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3571-1 vom 2023-09-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016129.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3566-1 vom 2023-09-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016130.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3576-1 vom 2023-09-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016132.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3582-1 vom 2023-09-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016135.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3585-1 vom 2023-09-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016134.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5069 vom 2023-09-12",
        "url": "https://access.redhat.com/errata/RHSA-2023:5069"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5093 vom 2023-09-12",
        "url": "https://access.redhat.com/errata/RHSA-2023:5093"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3592-1 vom 2023-09-13",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016139.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3594-1 vom 2023-09-13",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016141.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3595-1 vom 2023-09-13",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016143.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3596-1 vom 2023-09-13",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016142.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3603-1 vom 2023-09-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016156.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3607-1 vom 2023-09-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016155.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3623-1 vom 2023-09-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016162.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3620-1 vom 2023-09-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016161.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3621-1 vom 2023-09-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016160.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-5069 vom 2023-09-15",
        "url": "http://linux.oracle.com/errata/ELSA-2023-5069.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3612-1 vom 2023-09-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016163.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3627-1 vom 2023-09-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016169.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3628-1 vom 2023-09-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016168.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3657-1 vom 2023-09-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016185.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3631-1 vom 2023-09-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016171.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3630-1 vom 2023-09-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016172.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3629-1 vom 2023-09-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016173.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3648-1 vom 2023-09-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016178.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3647-1 vom 2023-09-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016179.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3644-1 vom 2023-09-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016180.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5221 vom 2023-09-19",
        "url": "https://access.redhat.com/errata/RHSA-2023:5221"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5238 vom 2023-09-19",
        "url": "https://access.redhat.com/errata/RHSA-2023:5238"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3671-1 vom 2023-09-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016218.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3675-1 vom 2023-09-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016217.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5244 vom 2023-09-19",
        "url": "https://access.redhat.com/errata/RHSA-2023:5244"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5255 vom 2023-09-19",
        "url": "https://access.redhat.com/errata/RHSA-2023:5255"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3668-1 vom 2023-09-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016219.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5235 vom 2023-09-19",
        "url": "https://access.redhat.com/errata/RHSA-2023:5235"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3676-1 vom 2023-09-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016216.html"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7034265 vom 2023-09-20",
        "url": "https://www.ibm.com/support/pages/node/7034265"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-5244 vom 2023-09-21",
        "url": "https://linux.oracle.com/errata/ELSA-2023-5244.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2023-1827 vom 2023-09-26",
        "url": "https://alas.aws.amazon.com/ALAS-2023-1827.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-12839 vom 2023-09-29",
        "url": "http://linux.oracle.com/errata/ELSA-2023-12839.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5627 vom 2023-10-11",
        "url": "https://access.redhat.com/errata/RHSA-2023:5627"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice LSN-0098-1 vom 2023-10-10",
        "url": "https://ubuntu.com/security/notices/LSN-0098-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5548 vom 2023-10-11",
        "url": "https://access.redhat.com/errata/RHSA-2023:5548"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3623 vom 2023-10-19",
        "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4175-1 vom 2023-10-24",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016827.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4201-1 vom 2023-10-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016845.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4219-1 vom 2023-10-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016860.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4239-1 vom 2023-10-30",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016917.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4245-1 vom 2023-10-30",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016913.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4267-1 vom 2023-10-30",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016926.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4285-1 vom 2023-10-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016936.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4279-1 vom 2023-10-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016938.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4326-1 vom 2023-10-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016957.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4308-1 vom 2023-10-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016954.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6583 vom 2023-11-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:6583"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3710 vom 2024-01-11",
        "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-6583 vom 2024-01-18",
        "url": "https://oss.oracle.com/pipermail/el-errata/2024-January/015150.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-12150 vom 2024-02-13",
        "url": "https://linux.oracle.com/errata/ELSA-2024-12150.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1250 vom 2024-03-12",
        "url": "https://access.redhat.com/errata/RHSA-2024:1250"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1253 vom 2024-03-12",
        "url": "https://access.redhat.com/errata/RHSA-2024:1253"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1268 vom 2024-03-12",
        "url": "https://access.redhat.com/errata/RHSA-2024:1268"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1269 vom 2024-03-12",
        "url": "https://access.redhat.com/errata/RHSA-2024:1269"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1278 vom 2024-03-12",
        "url": "https://access.redhat.com/errata/RHSA-2024:1278"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1306 vom 2024-03-13",
        "url": "https://access.redhat.com/errata/RHSA-2024:1306"
      }
    ],
    "source_lang": "en-US",
    "title": "Linux Kernel: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2024-03-13T23:00:00.000+00:00",
      "generator": {
        "date": "2024-03-14T09:37:13.545+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2023-1595",
      "initial_release_date": "2023-06-28T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2023-06-28T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2023-07-05T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-07-10T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-11T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-12T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-13T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-16T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
        },
        {
          "date": "2023-07-17T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-18T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-19T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-20T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-07-25T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-07-27T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Ubuntu und Debian aufgenommen"
        },
        {
          "date": "2023-07-30T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Debian und Ubuntu aufgenommen"
        },
        {
          "date": "2023-07-31T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-08-01T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-08-02T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-08-03T22:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen"
        },
        {
          "date": "2023-08-07T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-08-08T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von ORACLE aufgenommen"
        },
        {
          "date": "2023-08-13T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-08-15T22:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-08-20T22:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-08-23T22:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von SUSE und Amazon aufgenommen"
        },
        {
          "date": "2023-08-24T22:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-08-29T22:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-08-30T22:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-09-05T22:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-09-06T22:00:00.000+00:00",
          "number": "29",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-09-10T22:00:00.000+00:00",
          "number": "30",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-09-11T22:00:00.000+00:00",
          "number": "31",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-09-12T22:00:00.000+00:00",
          "number": "32",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-09-13T22:00:00.000+00:00",
          "number": "33",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-09-14T22:00:00.000+00:00",
          "number": "34",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-09-17T22:00:00.000+00:00",
          "number": "35",
          "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen"
        },
        {
          "date": "2023-09-18T22:00:00.000+00:00",
          "number": "36",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-09-19T22:00:00.000+00:00",
          "number": "37",
          "summary": "Neue Updates von Red Hat und SUSE aufgenommen"
        },
        {
          "date": "2023-09-20T22:00:00.000+00:00",
          "number": "38",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-09-25T22:00:00.000+00:00",
          "number": "39",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-10-01T22:00:00.000+00:00",
          "number": "40",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-10-10T22:00:00.000+00:00",
          "number": "41",
          "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen"
        },
        {
          "date": "2023-10-19T22:00:00.000+00:00",
          "number": "42",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-10-24T22:00:00.000+00:00",
          "number": "43",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-10-25T22:00:00.000+00:00",
          "number": "44",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-10-26T22:00:00.000+00:00",
          "number": "45",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-10-30T23:00:00.000+00:00",
          "number": "46",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-10-31T23:00:00.000+00:00",
          "number": "47",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-11-07T23:00:00.000+00:00",
          "number": "48",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-01-11T23:00:00.000+00:00",
          "number": "49",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2024-01-18T23:00:00.000+00:00",
          "number": "50",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-02-12T23:00:00.000+00:00",
          "number": "51",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-03-11T23:00:00.000+00:00",
          "number": "52",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-03-12T23:00:00.000+00:00",
          "number": "53",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-03-13T23:00:00.000+00:00",
          "number": "54",
          "summary": "Neue Updates von Red Hat aufgenommen"
        }
      ],
      "status": "final",
      "version": "54"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c plus 10.1.15.2",
                "product": {
                  "name": "IBM Spectrum Protect \u003c plus 10.1.15.2",
                  "product_id": "T029988",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1.15.2"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Spectrum Protect"
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source Linux Kernel",
            "product": {
              "name": "Open Source Linux Kernel",
              "product_id": "T006656",
              "product_identification_helper": {
                "cpe": "cpe:/o:linux:linux_kernel:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Oracle VM",
            "product": {
              "name": "Oracle VM",
              "product_id": "T011119",
              "product_identification_helper": {
                "cpe": "cpe:/a:oracle:vm:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-3390",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen im Linux-Kernel. Die Fehler bestehen aufgrund eines Heap-Out-of-Bounds-Write im ipvlan-Netzwerktreiber, eines Time-of-Check-to-Time-of-Use-Problems und eines Use-after-free-Problems im io_uring-Subsystem und eines Use-after-free-Problems im netfilter-Subsystem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "2951",
          "T002207",
          "T006656",
          "67646",
          "T000126",
          "T029988",
          "398363",
          "T004914"
        ]
      },
      "release_date": "2023-06-28T22:00:00Z",
      "title": "CVE-2023-3390"
    },
    {
      "cve": "CVE-2023-3389",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen im Linux-Kernel. Die Fehler bestehen aufgrund eines Heap-Out-of-Bounds-Write im ipvlan-Netzwerktreiber, eines Time-of-Check-to-Time-of-Use-Problems und eines Use-after-free-Problems im io_uring-Subsystem und eines Use-after-free-Problems im netfilter-Subsystem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "2951",
          "T002207",
          "T006656",
          "67646",
          "T000126",
          "T029988",
          "398363",
          "T004914"
        ]
      },
      "release_date": "2023-06-28T22:00:00Z",
      "title": "CVE-2023-3389"
    },
    {
      "cve": "CVE-2023-3090",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen im Linux-Kernel. Die Fehler bestehen aufgrund eines Heap-Out-of-Bounds-Write im ipvlan-Netzwerktreiber, eines Time-of-Check-to-Time-of-Use-Problems und eines Use-after-free-Problems im io_uring-Subsystem und eines Use-after-free-Problems im netfilter-Subsystem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "2951",
          "T002207",
          "T006656",
          "67646",
          "T000126",
          "T029988",
          "398363",
          "T004914"
        ]
      },
      "release_date": "2023-06-28T22:00:00Z",
      "title": "CVE-2023-3090"
    },
    {
      "cve": "CVE-2023-1295",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen im Linux-Kernel. Die Fehler bestehen aufgrund eines Heap-Out-of-Bounds-Write im ipvlan-Netzwerktreiber, eines Time-of-Check-to-Time-of-Use-Problems und eines Use-after-free-Problems im io_uring-Subsystem und eines Use-after-free-Problems im netfilter-Subsystem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "2951",
          "T002207",
          "T006656",
          "67646",
          "T000126",
          "T029988",
          "398363",
          "T004914"
        ]
      },
      "release_date": "2023-06-28T22:00:00Z",
      "title": "CVE-2023-1295"
    },
    {
      "cve": "CVE-2023-3439",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund mehrerer NULL-Zeiger-Dereferenzen und eines Use-after-free-Problems in den Komponenten AMD Sensor Fusion Hub-Treiber, brcm_nvram_parse, Integrated Sensor Hub (ISH)-Treiber und dem MCTP-Protokoll. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "2951",
          "T002207",
          "T006656",
          "67646",
          "T000126",
          "T029988",
          "398363",
          "T004914"
        ]
      },
      "release_date": "2023-06-28T22:00:00Z",
      "title": "CVE-2023-3439"
    },
    {
      "cve": "CVE-2023-3359",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund mehrerer NULL-Zeiger-Dereferenzen und eines Use-after-free-Problems in den Komponenten AMD Sensor Fusion Hub-Treiber, brcm_nvram_parse, Integrated Sensor Hub (ISH)-Treiber und dem MCTP-Protokoll. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "2951",
          "T002207",
          "T006656",
          "67646",
          "T000126",
          "T029988",
          "398363",
          "T004914"
        ]
      },
      "release_date": "2023-06-28T22:00:00Z",
      "title": "CVE-2023-3359"
    },
    {
      "cve": "CVE-2023-3358",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund mehrerer NULL-Zeiger-Dereferenzen und eines Use-after-free-Problems in den Komponenten AMD Sensor Fusion Hub-Treiber, brcm_nvram_parse, Integrated Sensor Hub (ISH)-Treiber und dem MCTP-Protokoll. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "2951",
          "T002207",
          "T006656",
          "67646",
          "T000126",
          "T029988",
          "398363",
          "T004914"
        ]
      },
      "release_date": "2023-06-28T22:00:00Z",
      "title": "CVE-2023-3358"
    },
    {
      "cve": "CVE-2023-3357",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund mehrerer NULL-Zeiger-Dereferenzen und eines Use-after-free-Problems in den Komponenten AMD Sensor Fusion Hub-Treiber, brcm_nvram_parse, Integrated Sensor Hub (ISH)-Treiber und dem MCTP-Protokoll. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "2951",
          "T002207",
          "T006656",
          "67646",
          "T000126",
          "T029988",
          "398363",
          "T004914"
        ]
      },
      "release_date": "2023-06-28T22:00:00Z",
      "title": "CVE-2023-3357"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...