wid-sec-w-2023-2810
Vulnerability from csaf_certbund
Published
2023-11-01 23:00
Modified
2024-05-15 22:00
Summary
Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-2810 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2810.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-2810 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2810"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0448 vom 2024-01-25",
        "url": "https://access.redhat.com/errata/RHSA-2024:0448"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0412 vom 2024-01-25",
        "url": "https://access.redhat.com/errata/RHSA-2024:0412"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0439 vom 2024-01-25",
        "url": "https://access.redhat.com/errata/RHSA-2024:0439"
      },
      {
        "category": "external",
        "summary": "DELL Security Update",
        "url": "https://www.dell.com/support/kbdoc/de-de/000221476/dsa-2024-058-security-update-for-dell-networker-vproxy-multiple-components-vulnerabilities"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7749 vom 2023-12-13",
        "url": "https://access.redhat.com/errata/RHSA-2023:7749"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1250 vom 2024-03-12",
        "url": "https://access.redhat.com/errata/RHSA-2024:1250"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0562 vom 2024-01-30",
        "url": "https://access.redhat.com/errata/RHSA-2024:0562"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0563 vom 2024-01-30",
        "url": "https://access.redhat.com/errata/RHSA-2024:0563"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-13047 vom 2023-12-14",
        "url": "https://linux.oracle.com/errata/ELSA-2023-13047.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-7749 vom 2023-12-22",
        "url": "https://linux.oracle.com/errata/ELSA-2023-7749.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1306 vom 2024-03-13",
        "url": "https://access.redhat.com/errata/RHSA-2024:1306"
      },
      {
        "category": "external",
        "summary": "GitHub Advisory Database vom 2023-11-01",
        "url": "https://github.com/advisories/GHSA-r277-j8m2-3x97"
      },
      {
        "category": "external",
        "summary": "GitHub Advisory Database vom 2023-11-01",
        "url": "https://github.com/advisories/GHSA-vv37-54q4-33cj"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4072-2 vom 2023-11-06",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/016995.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7548 vom 2023-11-28",
        "url": "https://access.redhat.com/errata/RHSA-2023:7548"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7549 vom 2023-11-28",
        "url": "https://access.redhat.com/errata/RHSA-2023:7549"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7539 vom 2023-11-28",
        "url": "https://access.redhat.com/errata/RHSA-2023:7539"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-7549 vom 2023-12-02",
        "url": "https://linux.oracle.com/errata/ELSA-2023-7549.html"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7144861 vom 2024-03-20",
        "url": "https://www.ibm.com/support/pages/node/7144861"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2006 vom 2024-04-23",
        "url": "https://access.redhat.com/errata/RHSA-2024:2006"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2008 vom 2024-04-23",
        "url": "https://access.redhat.com/errata/RHSA-2024:2008"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1454-1 vom 2024-04-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018431.html"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7150143 vom 2024-05-03",
        "url": "https://www.ibm.com/support/pages/node/7150143"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7152469 vom 2024-05-15",
        "url": "https://www.ibm.com/support/pages/node/7152469"
      }
    ],
    "source_lang": "en-US",
    "title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Denial of Service",
    "tracking": {
      "current_release_date": "2024-05-15T22:00:00.000+00:00",
      "generator": {
        "date": "2024-05-16T08:04:36.168+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2023-2810",
      "initial_release_date": "2023-11-01T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2023-11-01T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2023-11-06T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-11-28T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-12-03T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-12-12T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-12-14T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-12-26T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-01-25T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-01-28T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Dell aufgenommen"
        },
        {
          "date": "2024-01-30T23:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-03-11T23:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-03-13T23:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-03-20T23:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2024-04-23T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-04-28T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-05-02T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2024-05-15T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von IBM aufgenommen"
        }
      ],
      "status": "final",
      "version": "17"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vProxy\u003c19.9.0.4",
                "product": {
                  "name": "Dell NetWorker vProxy\u003c19.9.0.4",
                  "product_id": "T032377",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:dell:networker:vproxy_19.9.0.4"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "vProxy\u003c19.10",
                "product": {
                  "name": "Dell NetWorker vProxy\u003c19.10",
                  "product_id": "T032378",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:dell:networker:vproxy_19.10"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "NetWorker"
          }
        ],
        "category": "vendor",
        "name": "Dell"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "12",
                "product": {
                  "name": "IBM Security Guardium 12.0",
                  "product_id": "T031092",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:security_guardium:12.0"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Security Guardium"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "Plus 10.1",
                "product": {
                  "name": "IBM Spectrum Protect Plus 10.1",
                  "product_id": "T015895",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Spectrum Protect"
          },
          {
            "category": "product_name",
            "name": "IBM Storage Scale",
            "product": {
              "name": "IBM Storage Scale",
              "product_id": "T019402",
              "product_identification_helper": {
                "cpe": "cpe:/a:ibm:spectrum_scale:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source Linux Kernel",
            "product": {
              "name": "Open Source Linux Kernel",
              "product_id": "T030898",
              "product_identification_helper": {
                "cpe": "cpe:/o:linux:linux_kernel:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1192",
      "notes": [
        {
          "category": "description",
          "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen aufgrund eines Use-after-free-Problems im kernelinternen Samba-Server und CIFS. Ein entfernter, authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T032377",
          "T019402",
          "T032378",
          "T002207",
          "67646",
          "T031092",
          "T030898",
          "T015895",
          "T004914"
        ]
      },
      "release_date": "2023-11-01T23:00:00Z",
      "title": "CVE-2023-1192"
    },
    {
      "cve": "CVE-2023-1193",
      "notes": [
        {
          "category": "description",
          "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen aufgrund eines Use-after-free-Problems im kernelinternen Samba-Server und CIFS. Ein entfernter, authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T032377",
          "T019402",
          "T032378",
          "T002207",
          "67646",
          "T031092",
          "T030898",
          "T015895",
          "T004914"
        ]
      },
      "release_date": "2023-11-01T23:00:00Z",
      "title": "CVE-2023-1193"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...