wid-sec-w-2023-2320
Vulnerability from csaf_certbund
Published
2023-09-12 22:00
Modified
2024-07-23 22:00
Summary
Red Hat Enterprise Linux(dmidecode): Schwachstelle ermöglicht Codeausführung
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle in Red Hat Enterprise Linux ausnutzen, um beliebigen Programmcode auszuführen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle in Red Hat Enterprise Linux ausnutzen, um beliebigen Programmcode auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2320 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2320.json" }, { "category": "self", "summary": "WID-SEC-2023-2320 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2320" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2395 vom 2024-01-10", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2395.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5061 vom 2023-09-12", "url": "https://access.redhat.com/errata/RHSA-2023:5061" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-5061 vom 2023-09-14", "url": "http://linux.oracle.com/errata/ELSA-2023-5061.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5252 vom 2023-09-19", "url": "https://access.redhat.com/errata/RHSA-2023:5252" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-5252 vom 2023-09-20", "url": "https://linux.oracle.com/errata/ELSA-2023-5252.html" }, { "category": "external", "summary": "Dell Security Advisory DSA-2023-266 vom 2023-09-29", "url": "https://www.dell.com/support/kbdoc/nl-nl/000217447/dsa-2023-266-security-update-for-dell-networker-vproxy-linux-dmidecode-vulnerabilities" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5442 vom 2023-10-04", "url": "https://access.redhat.com/errata/RHSA-2023:5442" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5006 vom 2023-12-30", "url": "https://access.redhat.com/errata/RHSA-2023:5006" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202407-26 vom 2024-07-24", "url": "https://security.gentoo.org/glsa/202407-26" } ], "source_lang": "en-US", "title": "Red Hat Enterprise Linux(dmidecode): Schwachstelle erm\u00f6glicht Codeausf\u00fchrung", "tracking": { "current_release_date": "2024-07-23T22:00:00.000+00:00", "generator": { "date": "2024-07-24T09:10:36.175+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2320", "initial_release_date": "2023-09-12T22:00:00.000+00:00", "revision_history": [ { "date": "2023-09-12T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-09-13T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-09-19T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2023-10-01T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2023-10-04T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-01T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-09T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-07-23T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Gentoo aufgenommen" } ], "status": "final", "version": "8" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cvproxy 19.9.0.2", "product": { "name": "Dell NetWorker \u003cvproxy 19.9.0.2", "product_id": "T030173", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:vproxy_19.9.0.2" } } }, { "category": "product_version_range", "name": "\u003cvproxy 19.8.0.3", "product": { "name": "Dell NetWorker \u003cvproxy 19.8.0.3", "product_id": "T030174", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:vproxy_19.8.0.3" } } } ], "category": "product_name", "name": "NetWorker" } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version", "name": "9", "product": { "name": "Red Hat Enterprise Linux 9", "product_id": "T023632", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "branches": [ { "category": "product_version_range", "name": "Container Platform \u003c4.14.0", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.14.0", "product_id": "T031839", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.14.0" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30630", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat Enterprise Linux. Diese besteht in der Komponente \"dmidecode\" und basiert auf der M\u00f6glichkeit lokale Dateien zu \u00fcberschreiben. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T023632", "67646", "398363", "T012167", "T004914", "T030174", "T030173", "T031839" ] }, "release_date": "2023-09-12T22:00:00Z", "title": "CVE-2023-30630" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.