wid-sec-w-2023-2723
Vulnerability from csaf_certbund
Published
2023-10-22 22:00
Modified
2024-06-13 22:00
Summary
Red Hat Satellite: Mehrere Schwachstellen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Satellite dient als zentrale Stelle für das Management, die Verteilung von Updates in Netzwerken mit Red Hat Enterprise Linux Systemen.
Angriff
Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Red Hat Satellite ausnutzen, um beliebigen Programmcode auszuführen oder einen Denial of Service Zustand herbeizuführen.
Betroffene Betriebssysteme
- Linux



{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Red Hat Satellite dient als zentrale Stelle f\u00fcr das Management, die Verteilung von Updates in Netzwerken mit Red Hat Enterprise Linux Systemen.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Red Hat Satellite ausnutzen, um beliebigen Programmcode auszuf\u00fchren oder einen Denial of Service Zustand herbeizuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-2723 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2723.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-2723 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2723"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-72AB10F1DE vom 2023-12-09",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-72ab10f1de"
      },
      {
        "category": "external",
        "summary": "DELL Security Update",
        "url": "https://www.dell.com/support/kbdoc/de-de/000221476/dsa-2024-058-security-update-for-dell-networker-vproxy-multiple-components-vulnerabilities"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0050 vom 2024-01-10",
        "url": "https://access.redhat.com/errata/RHSA-2024:0050"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1052 vom 2024-03-06",
        "url": "https://access.redhat.com/errata/RHSA-2024:1052"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASECS-2024-035 vom 2024-03-06",
        "url": "https://alas.aws.amazon.com/AL2/ALASECS-2024-035.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0059 vom 2024-01-10",
        "url": "https://access.redhat.com/errata/RHSA-2024:0059"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0741 vom 2024-02-14",
        "url": "https://access.redhat.com/errata/RHSA-2024:0741"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0269 vom 2024-02-28",
        "url": "https://access.redhat.com/errata/RHSA-2024:0269"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7690 vom 2023-12-14",
        "url": "https://access.redhat.com/errata/RHSA-2023:7690"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7691 vom 2023-12-14",
        "url": "https://access.redhat.com/errata/RHSA-2023:7691"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0485 vom 2024-01-31",
        "url": "https://access.redhat.com/errata/RHSA-2024:0485"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0484 vom 2024-02-01",
        "url": "https://access.redhat.com/errata/RHSA-2024:0484"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0946 vom 2024-02-28",
        "url": "https://access.redhat.com/errata/RHSA-2024:0946"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASNITRO-ENCLAVES-2024-037 vom 2024-02-06",
        "url": "https://alas.aws.amazon.com/AL2/ALASNITRO-ENCLAVES-2024-037.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASDOCKER-2024-038 vom 2024-02-20",
        "url": "https://alas.aws.amazon.com/AL2/ALASDOCKER-2024-038.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0837 vom 2024-02-20",
        "url": "https://access.redhat.com/errata/RHSA-2024:0837"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASNITRO-ENCLAVES-2024-038 vom 2024-02-20",
        "url": "https://alas.aws.amazon.com/AL2/ALASNITRO-ENCLAVES-2024-038.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0833 vom 2024-02-21",
        "url": "https://access.redhat.com/errata/RHSA-2024:0833"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASDOCKER-2024-037 vom 2024-02-06",
        "url": "https://alas.aws.amazon.com/AL2/ALASDOCKER-2024-037.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0642 vom 2024-02-07",
        "url": "https://access.redhat.com/errata/RHSA-2024:0642"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0660 vom 2024-02-07",
        "url": "https://access.redhat.com/errata/RHSA-2024:0660"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5006 vom 2023-12-30",
        "url": "https://access.redhat.com/errata/RHSA-2023:5006"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0198 vom 2024-01-20",
        "url": "https://access.redhat.com/errata/RHSA-2024:0198"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0682 vom 2024-02-08",
        "url": "https://access.redhat.com/errata/RHSA-2024:0682"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0664 vom 2024-02-08",
        "url": "https://access.redhat.com/errata/RHSA-2024:0664"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5979 vom 2023-10-22",
        "url": "https://access.redhat.com/errata/RHSA-2023:5979"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5980 vom 2023-10-22",
        "url": "https://access.redhat.com/errata/RHSA-2023:5980"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6130 vom 2023-10-31",
        "url": "https://access.redhat.com/errata/RHSA-2023:6130"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6129 vom 2023-10-30",
        "url": "https://access.redhat.com/errata/RHSA-2023:6129"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6171 vom 2023-10-30",
        "url": "https://access.redhat.com/errata/RHSA-2023:6171"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6165 vom 2023-10-30",
        "url": "https://access.redhat.com/errata/RHSA-2023:6165"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6172 vom 2023-10-30",
        "url": "https://access.redhat.com/errata/RHSA-2023:6172"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7831 vom 2024-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2023:7831"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASECS-2023-017 vom 2023-11-01",
        "url": "https://alas.aws.amazon.com/AL2/ALASECS-2023-017.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6233 vom 2023-11-01",
        "url": "https://access.redhat.com/errata/RHSA-2023:6233"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6240 vom 2023-11-02",
        "url": "https://access.redhat.com/errata/RHSA-2023:6240"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASNITRO-ENCLAVES-2023-033 vom 2023-11-01",
        "url": "https://alas.aws.amazon.com/AL2/ALASNITRO-ENCLAVES-2023-033.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6126 vom 2023-11-01",
        "url": "https://access.redhat.com/errata/RHSA-2023:6125"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6235 vom 2023-11-01",
        "url": "https://access.redhat.com/errata/RHSA-2023:6235"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASDOCKER-2023-034 vom 2023-11-01",
        "url": "https://alas.aws.amazon.com/AL2/ALASDOCKER-2023-034.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASECS-2023-018 vom 2023-11-01",
        "url": "https://alas.aws.amazon.com/AL2/ALASECS-2023-018.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2-2023-2326 vom 2023-11-02",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2326.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2-2023-2325 vom 2023-11-02",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2325.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2-2023-2324 vom 2023-11-02",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2324.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6779 vom 2023-11-08",
        "url": "https://access.redhat.com/errata/RHSA-2023:6779"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-5029B92850 vom 2023-11-08",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-5029b92850"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-257F33C602 vom 2023-11-08",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-257f33c602"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6275 vom 2023-11-08",
        "url": "https://access.redhat.com/errata/RHSA-2023:6275"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6257 vom 2023-11-08",
        "url": "https://access.redhat.com/errata/RHSA-2023:6257"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6271 vom 2023-11-08",
        "url": "https://access.redhat.com/errata/RHSA-2023:6271"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6272 vom 2023-11-08",
        "url": "https://access.redhat.com/errata/RHSA-2023:6272"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6256 vom 2023-11-08",
        "url": "https://access.redhat.com/errata/RHSA-2023:6256"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6276 vom 2023-11-08",
        "url": "https://access.redhat.com/errata/RHSA-2023:6276"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6817 vom 2023-11-09",
        "url": "https://access.redhat.com/errata/RHSA-2023:6817"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6828 vom 2023-11-09",
        "url": "https://access.redhat.com/errata/RHSA-2023:6828"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-D58C8EEB7C vom 2023-11-09",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-d58c8eeb7c"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-EPEL-2023-E8C3B64CE1 vom 2023-11-09",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-e8c3b64ce1"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-0D46257314 vom 2023-11-09",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-0d46257314"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-FA2D7B25D9 vom 2023-11-09",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-fa2d7b25d9"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7827 vom 2024-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2023:7827"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7823 vom 2024-01-05",
        "url": "https://access.redhat.com/errata/RHSA-2023:7823"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-5852A1CC3F vom 2023-11-15",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-5852a1cc3f"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2023-2339 vom 2023-11-16",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2339.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0777 vom 2024-02-12",
        "url": "https://access.redhat.com/errata/RHSA-2024:0777"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-2E09477FBC vom 2023-11-16",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-2e09477fbc"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6841 vom 2023-11-17",
        "url": "https://access.redhat.com/errata/RHSA-2023:6841"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7288 vom 2023-11-16",
        "url": "https://access.redhat.com/errata/RHSA-2023:7288"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6842 vom 2023-11-17",
        "url": "https://access.redhat.com/errata/RHSA-2023:6842"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6839 vom 2023-11-16",
        "url": "https://access.redhat.com/errata/RHSA-2023:6839"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7342 vom 2023-11-17",
        "url": "https://access.redhat.com/errata/RHSA-2023:7342"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-66966AE3D0 vom 2023-11-20",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-66966ae3d0"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-5F984129B2 vom 2023-11-20",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-5f984129b2"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-3A895FF65C vom 2023-11-20",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-3a895ff65c"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-C858D2C53B vom 2023-11-22",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-c858d2c53b"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7555 vom 2023-11-29",
        "url": "https://access.redhat.com/errata/RHSA-2023:7555"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7521 vom 2023-11-28",
        "url": "https://access.redhat.com/errata/RHSA-2023:7521"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-E3E4E3F51A vom 2023-11-28",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-e3e4e3f51a"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-6F4C5B6331 vom 2023-11-28",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-6f4c5b6331"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-14A33318B8 vom 2023-12-03",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-14a33318b8"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2023-1888 vom 2023-12-04",
        "url": "https://alas.aws.amazon.com/ALAS-2023-1888.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7604 vom 2023-12-06",
        "url": "https://access.redhat.com/errata/RHSA-2023:7604"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7602 vom 2023-12-06",
        "url": "https://access.redhat.com/errata/RHSA-2023:7602"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7662 vom 2023-12-06",
        "url": "https://access.redhat.com/errata/RHSA-2023:7662"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7699 vom 2023-12-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:7699"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7703 vom 2023-12-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:7703"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7704 vom 2023-12-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:7704"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-12225 vom 2024-03-19",
        "url": "https://linux.oracle.com/errata/ELSA-2024-12225.html"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2024-EC60F79B80 vom 2024-03-23",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-ec60f79b80"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1572 vom 2024-04-03",
        "url": "https://access.redhat.com/errata/RHSA-2024:1572"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2024-8580C06716 vom 2024-04-18",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-8580c06716"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1765 vom 2024-04-18",
        "url": "https://access.redhat.com/errata/RHSA-2024:1765"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2024-D652859EFB vom 2024-04-19",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-d652859efb"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2024-9CC0E0C63E vom 2024-04-19",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-9cc0e0c63e"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2024-80E062D21A vom 2024-04-19",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-80e062d21a"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:3927 vom 2024-06-14",
        "url": "https://access.redhat.com/errata/RHSA-2024:3927"
      }
    ],
    "source_lang": "en-US",
    "title": "Red Hat Satellite: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2024-06-13T22:00:00.000+00:00",
      "generator": {
        "date": "2024-06-14T08:08:51.811+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2023-2723",
      "initial_release_date": "2023-10-22T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2023-10-22T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2023-10-30T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-11-01T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Amazon und Red Hat aufgenommen"
        },
        {
          "date": "2023-11-02T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-11-07T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-11-08T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-11-09T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Fedora aufgenommen"
        },
        {
          "date": "2023-11-15T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Fedora und Amazon aufgenommen"
        },
        {
          "date": "2023-11-16T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-11-19T23:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Fedora aufgenommen"
        },
        {
          "date": "2023-11-21T23:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Fedora aufgenommen"
        },
        {
          "date": "2023-11-28T23:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Red Hat und Fedora aufgenommen"
        },
        {
          "date": "2023-12-03T23:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Fedora aufgenommen"
        },
        {
          "date": "2023-12-04T23:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-12-05T23:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-12-07T23:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-12-10T23:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Fedora aufgenommen"
        },
        {
          "date": "2023-12-13T23:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-01-01T23:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-01-03T23:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-01-04T23:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-01-09T23:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-01-21T23:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-01-28T23:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von Dell aufgenommen"
        },
        {
          "date": "2024-01-31T23:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-02-01T23:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-02-05T23:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2024-02-07T23:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-02-08T23:00:00.000+00:00",
          "number": "29",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-02-11T23:00:00.000+00:00",
          "number": "30",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-02-13T23:00:00.000+00:00",
          "number": "31",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-02-20T23:00:00.000+00:00",
          "number": "32",
          "summary": "Neue Updates von Amazon und Red Hat aufgenommen"
        },
        {
          "date": "2024-02-27T23:00:00.000+00:00",
          "number": "33",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-02-28T23:00:00.000+00:00",
          "number": "34",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-03-05T23:00:00.000+00:00",
          "number": "35",
          "summary": "Neue Updates von Red Hat und Amazon aufgenommen"
        },
        {
          "date": "2024-03-19T23:00:00.000+00:00",
          "number": "36",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-03-24T23:00:00.000+00:00",
          "number": "37",
          "summary": "Neue Updates von Fedora aufgenommen"
        },
        {
          "date": "2024-04-02T22:00:00.000+00:00",
          "number": "38",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-04-17T22:00:00.000+00:00",
          "number": "39",
          "summary": "Neue Updates von Fedora aufgenommen"
        },
        {
          "date": "2024-04-18T22:00:00.000+00:00",
          "number": "40",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-04-21T22:00:00.000+00:00",
          "number": "41",
          "summary": "Neue Updates von Fedora aufgenommen"
        },
        {
          "date": "2024-06-13T22:00:00.000+00:00",
          "number": "42",
          "summary": "Neue Updates von Red Hat aufgenommen"
        }
      ],
      "status": "final",
      "version": "42"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vProxy\u003c19.9.0.4",
                "product": {
                  "name": "Dell NetWorker vProxy\u003c19.9.0.4",
                  "product_id": "T032377",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:dell:networker:vproxy_19.9.0.4"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "vProxy\u003c19.10",
                "product": {
                  "name": "Dell NetWorker vProxy\u003c19.10",
                  "product_id": "T032378",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:dell:networker:vproxy_19.10"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "NetWorker"
          }
        ],
        "category": "vendor",
        "name": "Dell"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Fedora Linux",
            "product": {
              "name": "Fedora Linux",
              "product_id": "74185",
              "product_identification_helper": {
                "cpe": "cpe:/o:fedoraproject:fedora:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Fedora"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux",
                "product": {
                  "name": "Red Hat Enterprise Linux",
                  "product_id": "67646",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:-"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Container Native Virtualization 4.14",
                "product": {
                  "name": "Red Hat Enterprise Linux Container Native Virtualization 4.14",
                  "product_id": "T031511",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:container_native_virtualization_4.14"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "Container Platform 4.11",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.11",
                  "product_id": "T025990",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform_4.11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Container Platform 4.12",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.12",
                  "product_id": "T026435",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform_4.12"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.14.2",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.14.2",
                  "product_id": "T031231",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.14.2"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.12.43",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.12.43",
                  "product_id": "T031232",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.12.43"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Developer Tools and Services 4.14",
                "product": {
                  "name": "Red Hat OpenShift Developer Tools and Services 4.14",
                  "product_id": "T031233",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:developer_tools_and_services_4.14"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.13.25",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.13.25",
                  "product_id": "T031467",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.13.25"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Pipelines 1.10",
                "product": {
                  "name": "Red Hat OpenShift Pipelines 1.10",
                  "product_id": "T031510",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:pipelines_1.10"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.11.55",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.11.55",
                  "product_id": "T031684",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.11.55"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.14.0",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.14.0",
                  "product_id": "T031839",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.14.0"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.14.7",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.14.7",
                  "product_id": "T031849",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.14.7"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.12.46",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.12.46",
                  "product_id": "T031870",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.12.46"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.13.27",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.13.27",
                  "product_id": "T031871",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.13.27"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.14.8",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.14.8",
                  "product_id": "T031938",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.14.8"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.11.56",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.11.56",
                  "product_id": "T031970",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.11.56"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.12.48",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.12.48",
                  "product_id": "T032442",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.12.48"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.13.31",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.13.31",
                  "product_id": "T032470",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.13.31"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.12.49",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.12.49",
                  "product_id": "T032602",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.12.49"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.11.58",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.11.58",
                  "product_id": "T032603",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.11.58"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.12.54",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.12.54",
                  "product_id": "T033854",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.12.54"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.14.21",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.14.21",
                  "product_id": "T034307",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.14.21"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "OpenShift"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c6.12.5.2",
                "product": {
                  "name": "Red Hat Satellite \u003c6.12.5.2",
                  "product_id": "T030700",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:satellite:6.12.5.2"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c6.11.5.6",
                "product": {
                  "name": "Red Hat Satellite \u003c6.11.5.6",
                  "product_id": "T030701",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:satellite:6.11.5.6"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Satellite"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-1292",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat Satellite existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, authentisierter Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031233",
          "T031871",
          "T031970",
          "T033854",
          "T031511",
          "T031510",
          "T032603",
          "67646",
          "T034307",
          "T032602",
          "T004914",
          "T032442",
          "T031232",
          "T031870",
          "T031231",
          "398363",
          "T031849",
          "T025990",
          "T031684",
          "T031467",
          "T032377",
          "T032378",
          "T032470",
          "74185",
          "T026435",
          "T031839",
          "T031938"
        ]
      },
      "release_date": "2023-10-22T22:00:00Z",
      "title": "CVE-2022-1292"
    },
    {
      "cve": "CVE-2022-2068",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat Satellite existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, authentisierter Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031233",
          "T031871",
          "T031970",
          "T033854",
          "T031511",
          "T031510",
          "T032603",
          "67646",
          "T034307",
          "T032602",
          "T004914",
          "T032442",
          "T031232",
          "T031870",
          "T031231",
          "398363",
          "T031849",
          "T025990",
          "T031684",
          "T031467",
          "T032377",
          "T032378",
          "T032470",
          "74185",
          "T026435",
          "T031839",
          "T031938"
        ]
      },
      "release_date": "2023-10-22T22:00:00Z",
      "title": "CVE-2022-2068"
    },
    {
      "cve": "CVE-2022-3874",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat Satellite existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, authentisierter Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031233",
          "T031871",
          "T031970",
          "T033854",
          "T031511",
          "T031510",
          "T032603",
          "67646",
          "T034307",
          "T032602",
          "T004914",
          "T032442",
          "T031232",
          "T031870",
          "T031231",
          "398363",
          "T031849",
          "T025990",
          "T031684",
          "T031467",
          "T032377",
          "T032378",
          "T032470",
          "74185",
          "T026435",
          "T031839",
          "T031938"
        ]
      },
      "release_date": "2023-10-22T22:00:00Z",
      "title": "CVE-2022-3874"
    },
    {
      "cve": "CVE-2022-46648",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat Satellite existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, authentisierter Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031233",
          "T031871",
          "T031970",
          "T033854",
          "T031511",
          "T031510",
          "T032603",
          "67646",
          "T034307",
          "T032602",
          "T004914",
          "T032442",
          "T031232",
          "T031870",
          "T031231",
          "398363",
          "T031849",
          "T025990",
          "T031684",
          "T031467",
          "T032377",
          "T032378",
          "T032470",
          "74185",
          "T026435",
          "T031839",
          "T031938"
        ]
      },
      "release_date": "2023-10-22T22:00:00Z",
      "title": "CVE-2022-46648"
    },
    {
      "cve": "CVE-2022-47318",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat Satellite existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, authentisierter Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031233",
          "T031871",
          "T031970",
          "T033854",
          "T031511",
          "T031510",
          "T032603",
          "67646",
          "T034307",
          "T032602",
          "T004914",
          "T032442",
          "T031232",
          "T031870",
          "T031231",
          "398363",
          "T031849",
          "T025990",
          "T031684",
          "T031467",
          "T032377",
          "T032378",
          "T032470",
          "74185",
          "T026435",
          "T031839",
          "T031938"
        ]
      },
      "release_date": "2023-10-22T22:00:00Z",
      "title": "CVE-2022-47318"
    },
    {
      "cve": "CVE-2023-0118",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat Satellite existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, authentisierter Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031233",
          "T031871",
          "T031970",
          "T033854",
          "T031511",
          "T031510",
          "T032603",
          "67646",
          "T034307",
          "T032602",
          "T004914",
          "T032442",
          "T031232",
          "T031870",
          "T031231",
          "398363",
          "T031849",
          "T025990",
          "T031684",
          "T031467",
          "T032377",
          "T032378",
          "T032470",
          "74185",
          "T026435",
          "T031839",
          "T031938"
        ]
      },
      "release_date": "2023-10-22T22:00:00Z",
      "title": "CVE-2023-0118"
    },
    {
      "cve": "CVE-2023-0462",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat Satellite existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, authentisierter Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031233",
          "T031871",
          "T031970",
          "T033854",
          "T031511",
          "T031510",
          "T032603",
          "67646",
          "T034307",
          "T032602",
          "T004914",
          "T032442",
          "T031232",
          "T031870",
          "T031231",
          "398363",
          "T031849",
          "T025990",
          "T031684",
          "T031467",
          "T032377",
          "T032378",
          "T032470",
          "74185",
          "T026435",
          "T031839",
          "T031938"
        ]
      },
      "release_date": "2023-10-22T22:00:00Z",
      "title": "CVE-2023-0462"
    },
    {
      "cve": "CVE-2023-39325",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat Satellite existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031233",
          "T031871",
          "T031970",
          "T033854",
          "T031511",
          "T031510",
          "T032603",
          "67646",
          "T034307",
          "T032602",
          "T004914",
          "T032442",
          "T031232",
          "T031870",
          "T031231",
          "398363",
          "T031849",
          "T025990",
          "T031684",
          "T031467",
          "T032377",
          "T032378",
          "T032470",
          "74185",
          "T026435",
          "T031839",
          "T031938"
        ]
      },
      "release_date": "2023-10-22T22:00:00Z",
      "title": "CVE-2023-39325"
    },
    {
      "cve": "CVE-2023-44487",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat Satellite existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031233",
          "T031871",
          "T031970",
          "T033854",
          "T031511",
          "T031510",
          "T032603",
          "67646",
          "T034307",
          "T032602",
          "T004914",
          "T032442",
          "T031232",
          "T031870",
          "T031231",
          "398363",
          "T031849",
          "T025990",
          "T031684",
          "T031467",
          "T032377",
          "T032378",
          "T032470",
          "74185",
          "T026435",
          "T031839",
          "T031938"
        ]
      },
      "release_date": "2023-10-22T22:00:00Z",
      "title": "CVE-2023-44487"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.