wid-sec-w-2023-2007
Vulnerability from csaf_certbund
Published
2023-08-08 22:00
Modified
2024-06-13 22:00
Summary
Intel Prozessoren: Schwachstelle ermöglicht Offenlegung von Informationen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Prozessor ist das zentrale Rechenwerk eines Computers.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle in Intel Prozessoren ausnutzen, um Informationen offenzulegen.
Betroffene Betriebssysteme
- BIOS/Firmware
- Linux
- Native Hypervisor
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Prozessor ist das zentrale Rechenwerk eines Computers.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle in Intel Prozessoren ausnutzen, um Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware\n- Linux\n- Native Hypervisor", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2007 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2007.json" }, { "category": "self", "summary": "WID-SEC-2023-2007 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2007" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0412 vom 2024-01-25", "url": "https://access.redhat.com/errata/RHSA-2024:0412" }, { "category": "external", "summary": "Dell Security Advisory DSA-2023-180 vom 2023-12-14", "url": "https://www.dell.com/support/kbdoc/000216234/dsa-2023-=" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1250 vom 2024-03-12", "url": "https://access.redhat.com/errata/RHSA-2024:1250" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00828 vom 2023-08-08", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html" }, { "category": "external", "summary": "Downfall Attacks vom 2023-08-08", "url": "https://downfall.page/" }, { "category": "external", "summary": "Xen Security Advisory CVE-2022-40982 / XSA-435 vom 2023-08-08", "url": "http://xenbits.xen.org/xsa/advisory-435.html" }, { "category": "external", "summary": "Citrix Security Bulletin vom 2023-08-08", "url": "https://support.citrix.com/article/CTX569353/citrix-hypervisor-security-bulletin-for-cve202320569-cve202334319-and-cve202240982" }, { "category": "external", "summary": "VMware Blog", "url": "https://blogs.vmware.com/security/2023/08/cve-2022-40982.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-2195 vom 2023-08-09", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2195.html" }, { "category": "external", "summary": "HP Security Bulletin HPSBHF03859 vom 2023-08-09", "url": "https://support.hp.com/us-en/document/ish_9021973-9021997-16/HPSBHF03859" }, { "category": "external", "summary": "Fujitsu PSIRT Advisory ISS-IS-2023-031500 vom 2023-08-08", "url": "https://security.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-ISS-IS-2023-031500-Security-Advisory.asp?lng=com" }, { "category": "external", "summary": "Lenovo Security Advisory LEN-134879 vom 2023-08-09", "url": "https://support.lenovo.com/us/en/product_security/LEN-134879" }, { "category": "external", "summary": "Debian Security Advisory DSA-5474 vom 2023-08-11", "url": "https://lists.debian.org/debian-security-announce/2023/msg00166.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5475 vom 2023-08-11", "url": "https://lists.debian.org/debian-security-announce/2023/msg00167.html" }, { "category": "external", "summary": "HPE Security Bulletin", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-hpesbhf04507en_us" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6286-1 vom 2023-08-14", "url": "https://ubuntu.com/security/notices/USN-6286-1" }, { "category": "external", "summary": "Debian Security Advisory DLA-3525 vom 2023-08-11", "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00013.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-04473FC41E vom 2023-08-12", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-04473fc41e" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3289-1 vom 2023-08-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015879.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-10D34BE85A vom 2023-08-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-10d34be85a" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3302-1 vom 2023-08-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015894.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3309-1 vom 2023-08-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015902.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12723 vom 2023-08-15", "url": "https://linux.oracle.com/errata/ELSA-2023-12723.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12724 vom 2023-08-15", "url": "https://linux.oracle.com/errata/ELSA-2023-12724.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3313-1 vom 2023-08-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015903.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12722 vom 2023-08-15", "url": "https://linux.oracle.com/errata/ELSA-2023-12722.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3311-1 vom 2023-08-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015904.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3318-1 vom 2023-08-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015905.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3329-1 vom 2023-08-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015906.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3324-1 vom 2023-08-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015910.html" }, { "category": "external", "summary": "Nutanix Security Advisory NUTANIX-SA-028 vom 2023-08-17", "url": "https://download.nutanix.com/alerts/Security_Advisory_0028.pdf" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3333-1 vom 2023-08-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015911.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3349-1 vom 2023-08-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015945.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3359-1 vom 2023-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015965.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3537 vom 2023-08-22", "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00026.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3377-1 vom 2023-08-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015992.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3376-1 vom 2023-08-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015987.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3395-1 vom 2023-08-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016013.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3391-1 vom 2023-08-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015999.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3390-1 vom 2023-08-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015998.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3392-1 vom 2023-08-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015997.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3382-1 vom 2023-08-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015994.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3383-1 vom 2023-08-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015993.html" }, { "category": "external", "summary": "IGEL Security Notice ISN-2023-16 vom 2023-08-24", "url": "https://kb.igel.com/securitysafety/en/isn-2023-16-intel-downfall-cpu-vulnerability-97092598.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3421-1 vom 2023-08-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016021.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3447-1 vom 2023-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016030.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3446-1 vom 2023-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016031.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6316-1 vom 2023-08-30", "url": "https://ubuntu.com/security/notices/USN-6316-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6318-1 vom 2023-08-30", "url": "https://ubuntu.com/security/notices/USN-6318-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6317-1 vom 2023-08-30", "url": "https://ubuntu.com/security/notices/USN-6317-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6315-1 vom 2023-08-29", "url": "https://ubuntu.com/security/notices/USN-6315-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3495-1 vom 2023-08-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016050.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3496-1 vom 2023-08-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016049.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3494-1 vom 2023-08-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016051.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6321-1 vom 2023-08-30", "url": "https://ubuntu.com/security/notices/USN-6321-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6332-1 vom 2023-09-01", "url": "https://ubuntu.com/security/notices/USN-6332-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6324-1 vom 2023-08-31", "url": "https://ubuntu.com/security/notices/USN-6324-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6330-1 vom 2023-09-01", "url": "https://ubuntu.com/security/notices/USN-6330-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6325-1 vom 2023-08-31", "url": "https://ubuntu.com/security/notices/USN-6325-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6331-1 vom 2023-09-01", "url": "https://ubuntu.com/security/notices/USN-6331-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6329-1 vom 2023-09-01", "url": "https://ubuntu.com/security/notices/USN-6329-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6328-1 vom 2023-09-01", "url": "https://ubuntu.com/security/notices/USN-6328-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2023-026 vom 2023-09-07", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2023-026.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6348-1 vom 2023-09-06", "url": "https://ubuntu.com/security/notices/USN-6348-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6346-1 vom 2023-09-06", "url": "https://ubuntu.com/security/notices/USN-6346-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6357-1 vom 2023-09-11", "url": "https://ubuntu.com/security/notices/USN-6357-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12782 vom 2023-09-12", "url": "http://linux.oracle.com/errata/ELSA-2023-12782.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12785 vom 2023-09-12", "url": "http://linux.oracle.com/errata/ELSA-2023-12785.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12786 vom 2023-09-12", "url": "http://linux.oracle.com/errata/ELSA-2023-12786.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-6583 vom 2024-01-18", "url": "https://oss.oracle.com/pipermail/el-errata/2024-January/015150.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12788 vom 2023-09-14", "url": "http://linux.oracle.com/errata/ELSA-2023-12788.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6388-1 vom 2023-09-20", "url": "https://ubuntu.com/security/notices/USN-6388-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6385-1 vom 2023-09-19", "url": "https://ubuntu.com/security/notices/USN-6385-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6397-1 vom 2023-09-26", "url": "https://www.cybersecurity-help.cz/vdb/SB2023092652" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3895-1 vom 2023-09-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016463.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3902-1 vom 2023-09-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016466.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3894-1 vom 2023-09-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016464.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1306 vom 2024-03-13", "url": "https://access.redhat.com/errata/RHSA-2024:1306" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6583 vom 2023-11-07", "url": "https://access.redhat.com/errata/RHSA-2023:6583" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6901 vom 2023-11-15", "url": "https://access.redhat.com/errata/RHSA-2023:6901" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7077 vom 2023-11-15", "url": "https://access.redhat.com/errata/RHSA-2023:7077" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7424 vom 2023-11-21", "url": "https://access.redhat.com/errata/RHSA-2023:7424" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7370 vom 2023-11-21", "url": "https://access.redhat.com/errata/RHSA-2023:7370" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7423 vom 2023-11-21", "url": "https://access.redhat.com/errata/RHSA-2023:7423" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7379 vom 2023-11-21", "url": "https://access.redhat.com/errata/RHSA-2023:7379" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-7423 vom 2023-11-22", "url": "https://linux.oracle.com/errata/ELSA-2023-7423.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7539 vom 2023-11-28", "url": "https://access.redhat.com/errata/RHSA-2023:7539" }, { "category": "external", "summary": "Dell Security Advisory DSA-2023-457 vom 2023-12-07", "url": "https://www.dell.com/support/kbdoc/000220223/dsa-2023-=" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3319 vom 2024-05-23", "url": "https://access.redhat.com/errata/RHSA-2024:3319" }, { "category": "external", "summary": "Dell Security Advisory DSA-2023-206 vom 2024-06-13", "url": "https://www.dell.com/support/kbdoc/de-de/000216580/dsa-2023-206-security-update-for-dell-poweredge-server-for-intel-august-2023-security-advisories-2023-3-ipu" } ], "source_lang": "en-US", "title": "Intel Prozessoren: Schwachstelle erm\u00f6glicht Offenlegung von Informationen", "tracking": { "current_release_date": "2024-06-13T22:00:00.000+00:00", "generator": { "date": "2024-06-14T08:09:03.847+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2007", "initial_release_date": "2023-08-08T22:00:00.000+00:00", "revision_history": [ { "date": "2023-08-08T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-08-10T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-08-13T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von HP, Ubuntu, Debian, Fedora und SUSE aufgenommen" }, { "date": "2023-08-14T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2023-08-15T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-08-16T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Nutanix und SUSE aufgenommen" }, { "date": "2023-08-17T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-08-20T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-08-21T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-08-22T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-08-23T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-08-24T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von IGEL und SUSE aufgenommen" }, { "date": "2023-08-28T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-08-29T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-08-30T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2023-08-31T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-09-06T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Amazon und Ubuntu aufgenommen" }, { "date": "2023-09-11T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-09-13T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-09-19T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-09-26T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-10-01T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-11-07T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-11-14T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-11-21T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-11-22T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-11-28T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-12-06T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2023-12-13T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2024-01-18T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-01-25T23:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-03-11T23:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-03-13T23:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-22T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-13T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Dell aufgenommen" } ], "status": "final", "version": "35" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Citrix Systems Hypervisor", "product": { "name": "Citrix Systems Hypervisor", "product_id": "T016872", "product_identification_helper": { "cpe": "cpe:/o:citrix:hypervisor:-" } } }, { "category": "product_name", "name": "Citrix Systems XenServer", "product": { "name": "Citrix Systems XenServer", "product_id": "T004077", "product_identification_helper": { "cpe": "cpe:/a:citrix:xenserver:-" } } } ], "category": "vendor", "name": "Citrix Systems" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Dell Computer", "product": { "name": "Dell Computer", "product_id": "T006498", "product_identification_helper": { "cpe": "cpe:/o:dell:dell_computer:-" } } }, { "category": "product_name", "name": "Dell PowerEdge", "product": { "name": "Dell PowerEdge", "product_id": "T028211", "product_identification_helper": { "cpe": "cpe:/h:dell:poweredge:-" } } } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Fujitsu BIOS", "product": { "name": "Fujitsu BIOS", "product_id": "T027696", "product_identification_helper": { "cpe": "cpe:/a:fujitsu:bios:-" } } }, { "category": "product_name", "name": "Fujitsu Eternus", "product": { "name": "Fujitsu Eternus", "product_id": "T029215", "product_identification_helper": { "cpe": "cpe:/h:fujitsu:eternus:-" } } }, { "category": "product_name", "name": "Fujitsu Primergy", "product": { "name": "Fujitsu Primergy", "product_id": "T029216", "product_identification_helper": { "cpe": "cpe:/h:fujitsu:primergy_rx:-" } } } ], "category": "vendor", "name": "Fujitsu" }, { "branches": [ { "category": "product_name", "name": "HP BIOS", "product": { "name": "HP BIOS", "product_id": "T007117", "product_identification_helper": { "cpe": "cpe:/h:hp:bios:-" } } }, { "category": "product_name", "name": "HP Computer", "product": { "name": "HP Computer", "product_id": "T023191", "product_identification_helper": { "cpe": "cpe:/h:hp:computer:-" } } } ], "category": "vendor", "name": "HP" }, { "branches": [ { "category": "product_name", "name": "HPE ProLiant", "product": { "name": "HPE ProLiant", "product_id": "T009310", "product_identification_helper": { "cpe": "cpe:/h:hp:proliant:-" } } } ], "category": "vendor", "name": "HPE" }, { "branches": [ { "category": "product_name", "name": "IGEL OS", "product": { "name": "IGEL OS", "product_id": "T017865", "product_identification_helper": { "cpe": "cpe:/o:igel:os:-" } } } ], "category": "vendor", "name": "IGEL" }, { "branches": [ { "category": "product_name", "name": "Intel Prozessor", "product": { "name": "Intel Prozessor", "product_id": "T011586", "product_identification_helper": { "cpe": "cpe:/h:intel:intel_prozessor:-" } } } ], "category": "vendor", "name": "Intel" }, { "branches": [ { "category": "product_name", "name": "Lenovo BIOS", "product": { "name": "Lenovo BIOS", "product_id": "T005651", "product_identification_helper": { "cpe": "cpe:/h:lenovo:bios:-" } } }, { "category": "product_name", "name": "Lenovo Computer", "product": { "name": "Lenovo Computer", "product_id": "T026557", "product_identification_helper": { "cpe": "cpe:/h:lenovo:computer:-" } } } ], "category": "vendor", "name": "Lenovo" }, { "branches": [ { "category": "product_name", "name": "Nutanix AHV", "product": { "name": "Nutanix AHV", "product_id": "873898", "product_identification_helper": { "cpe": "cpe:/o:nutanix:ahv:-" } } } ], "category": "vendor", "name": "Nutanix" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c4.14.6", "product": { "name": "Open Source Xen \u003c4.14.6", "product_id": "T029162", "product_identification_helper": { "cpe": "cpe:/o:xen:xen:4.14.6" } } }, { "category": "product_version_range", "name": "\u003c4.15.5", "product": { "name": "Open Source Xen \u003c4.15.5", "product_id": "T029163", "product_identification_helper": { "cpe": "cpe:/o:xen:xen:4.15.5" } } }, { "category": "product_version_range", "name": "\u003c4.16.5", "product": { "name": "Open Source Xen \u003c4.16.5", "product_id": "T029164", "product_identification_helper": { "cpe": "cpe:/o:xen:xen:4.16.5" } } }, { "category": "product_version_range", "name": "\u003c4.17.2", "product": { "name": "Open Source Xen \u003c4.17.2", "product_id": "T029165", "product_identification_helper": { "cpe": "cpe:/o:xen:xen:4.17.2" } } } ], "category": "product_name", "name": "Xen" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-40982", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in verschiedenen Intel-Prozessoren aufgrund von Problemen mit bestimmten Speicheroptimierungsfunktionen. Ein lokaler Angreifer, der seinen Code auf demselben Prozessor ausf\u00fchrt, kann dies ausnutzen, um Informationen aus anderen Prozessen offenzulegen, darunter vertrauliche Informationen wie Passw\u00f6rter." } ], "product_status": { "known_affected": [ "T004077", "T005651", "T006498", "T023191", "67646", "T007117", "T011586", "T004914", "T016872", "873898", "74185", "2951", "T002207", "T017865", "T000126", "398363", "T026557", "T029216", "T027696", "T029215", "T009310", "T028211" ] }, "release_date": "2023-08-08T22:00:00Z", "title": "CVE-2022-40982" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.