wid-sec-w-2023-2081
Vulnerability from csaf_certbund
Published
2018-08-02 22:00
Modified
2023-08-16 22:00
Summary
Linux Kernel: Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle in Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen und Informationen offenzulegen.
Betroffene Betriebssysteme
- Linux



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann eine Schwachstelle in Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren und Informationen offenzulegen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-2081 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2018/wid-sec-w-2023-2081.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-2081 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2081"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3333-1 vom 2023-08-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015911.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:2222-1 vom 2018-08-07",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182222-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:2223-1 vom 2018-08-07",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182223-1.html"
      },
      {
        "category": "external",
        "summary": "Eintrag in der OSS Mailing Liste vom 2018-08-02",
        "url": "http://seclists.org/oss-sec/2018/q3/76"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4196 vom 2018-08-14",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4196.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:2374-1 vom 2018-08-16",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182374-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:2344-1 vom 2018-08-16",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182344-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:2391-1 vom 2018-08-17",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182391-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:2387-1 vom 2018-08-17",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182387-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:2416-1 vom 2018-08-18",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182416-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:2413-1 vom 2018-08-18",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182413-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:2472-1 vom 2018-08-22",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182472-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:2474-1 vom 2018-08-22",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182474-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:2596-1 vom 2018-09-04",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182596-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4214 vom 2018-09-13",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4214.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:3096 vom 2018-10-31",
        "url": "https://access.redhat.com/errata/RHSA-2018:3096"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:3083 vom 2018-10-31",
        "url": "https://access.redhat.com/errata/RHSA-2018:3083"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-3083 vom 2018-11-06",
        "url": "http://linux.oracle.com/errata/ELSA-2018-3083.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:3459 vom 2018-11-07",
        "url": "https://access.redhat.com/errata/RHSA-2018:3459"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:3591 vom 2018-11-14",
        "url": "https://access.redhat.com/errata/RHSA-2018:3591"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:3540 vom 2018-11-14",
        "url": "https://access.redhat.com/errata/RHSA-2018:3540"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:3586 vom 2018-11-14",
        "url": "https://access.redhat.com/errata/RHSA-2018:3586"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:3590 vom 2018-11-14",
        "url": "https://access.redhat.com/errata/RHSA-2018:3590"
      },
      {
        "category": "external",
        "summary": "F5 Security Advisory K07020416 vom 2020-12-08",
        "url": "https://support.f5.com/csp/article/K07020416"
      }
    ],
    "source_lang": "en-US",
    "title": "Linux Kernel: Schwachstelle erm\u00f6glicht Denial of Service und Offenlegung von Informationen",
    "tracking": {
      "current_release_date": "2023-08-16T22:00:00.000+00:00",
      "generator": {
        "date": "2024-02-15T17:40:45.791+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2023-2081",
      "initial_release_date": "2018-08-02T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2018-08-02T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initial Release"
        },
        {
          "date": "2018-08-02T22:00:00.000+00:00",
          "number": "2",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-08-05T22:00:00.000+00:00",
          "number": "3",
          "summary": "gegenma\u00dfnahmen"
        },
        {
          "date": "2018-08-06T22:00:00.000+00:00",
          "number": "4",
          "summary": "New remediations available"
        },
        {
          "date": "2018-08-14T22:00:00.000+00:00",
          "number": "5",
          "summary": "New remediations available"
        },
        {
          "date": "2018-08-16T22:00:00.000+00:00",
          "number": "6",
          "summary": "New remediations available"
        },
        {
          "date": "2018-08-19T22:00:00.000+00:00",
          "number": "7",
          "summary": "New remediations available"
        },
        {
          "date": "2018-08-19T22:00:00.000+00:00",
          "number": "8",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-08-19T22:00:00.000+00:00",
          "number": "9",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-08-21T22:00:00.000+00:00",
          "number": "10",
          "summary": "New remediations available"
        },
        {
          "date": "2018-08-22T22:00:00.000+00:00",
          "number": "11",
          "summary": "New remediations available"
        },
        {
          "date": "2018-09-03T22:00:00.000+00:00",
          "number": "12",
          "summary": "New remediations available"
        },
        {
          "date": "2018-09-13T22:00:00.000+00:00",
          "number": "13",
          "summary": "New remediations available"
        },
        {
          "date": "2018-10-30T23:00:00.000+00:00",
          "number": "14",
          "summary": "New remediations available"
        },
        {
          "date": "2018-11-05T23:00:00.000+00:00",
          "number": "15",
          "summary": "New remediations available"
        },
        {
          "date": "2018-11-06T23:00:00.000+00:00",
          "number": "16",
          "summary": "New remediations available"
        },
        {
          "date": "2018-11-13T23:00:00.000+00:00",
          "number": "17",
          "summary": "New remediations available"
        },
        {
          "date": "2020-12-07T23:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Informationen von F5 aufgenommen"
        },
        {
          "date": "2023-08-16T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von SUSE aufgenommen"
        }
      ],
      "status": "final",
      "version": "19"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "F5 BIG-IP",
            "product": {
              "name": "F5 BIG-IP",
              "product_id": "T001663",
              "product_identification_helper": {
                "cpe": "cpe:/a:f5:big-ip:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "F5"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source Linux Kernel \u003c 4.14.8",
            "product": {
              "name": "Open Source Linux Kernel \u003c 4.14.8",
              "product_id": "T011778",
              "product_identification_helper": {
                "cpe": "cpe:/o:linux:linux_kernel:4.14.8"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-18344",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in Linux Kernel. Die Schwachstelle besteht aufgrund eines out-of-bounds Zugriffs in der show_timer function in kernel/time/posix-timers.c. Ein lokaler Angreifer kann das ausnutzen, um Kernel Speicher auszulesen oder einen Denial of Service zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T001663",
          "T004914"
        ]
      },
      "release_date": "2018-08-02T22:00:00Z",
      "title": "CVE-2017-18344"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...