wid-sec-w-2024-0182
Vulnerability from csaf_certbund
Published
2024-01-23 23:00
Modified
2024-05-07 22:00
Summary
Linux Kernel: Mehrere Schwachstellen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen nicht näher spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2024-0182 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0182.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2024-0182 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0182"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:0857-1 vom 2024-03-13",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018154.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:0856-1 vom 2024-03-13",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018155.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1248 vom 2024-03-12",
        "url": "https://access.redhat.com/errata/RHSA-2024:1248"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:0463-1 vom 2024-02-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017916.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:0476-1 vom 2024-02-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017917.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6639-1 vom 2024-02-15",
        "url": "https://ubuntu.com/security/notices/USN-6639-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:0468-1 vom 2024-02-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017914.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:0474-1 vom 2024-02-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017918.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:0469-1 vom 2024-02-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017911.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:0478-1 vom 2024-02-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017919.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:0515-1 vom 2024-02-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017922.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:0483-1 vom 2024-02-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017934.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:0484-1 vom 2024-02-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017920.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:0514-1 vom 2024-02-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017923.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:0516-1 vom 2024-02-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017921.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6686-2 vom 2024-03-13",
        "url": "https://ubuntu.com/security/notices/USN-6686-2"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1019 vom 2024-02-28",
        "url": "https://access.redhat.com/errata/RHSA-2024:1019"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1018 vom 2024-02-28",
        "url": "https://access.redhat.com/errata/RHSA-2024:1018"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6625-3 vom 2024-02-20",
        "url": "https://ubuntu.com/security/notices/USN-6625-3"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6680-1 vom 2024-03-07",
        "url": "https://ubuntu.com/security/notices/USN-6680-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1188 vom 2024-03-06",
        "url": "https://access.redhat.com/errata/RHSA-2024:1188"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0930 vom 2024-02-21",
        "url": "https://access.redhat.com/errata/RHSA-2024:0930"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6680-2 vom 2024-03-08",
        "url": "https://ubuntu.com/security/notices/USN-6680-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6686-1 vom 2024-03-08",
        "url": "https://ubuntu.com/security/notices/USN-6686-1"
      },
      {
        "category": "external",
        "summary": "IGEL Security Notice ISN-2024-06 vom 2024-03-12",
        "url": "https://kb.igel.com/securitysafety/en/isn-2024-06-os-11-kernel-vulnerabilities-117259724.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6625-1 vom 2024-02-07",
        "url": "https://ubuntu.com/security/notices/USN-6625-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6625-2 vom 2024-02-08",
        "url": "https://ubuntu.com/security/notices/USN-6625-2"
      },
      {
        "category": "external",
        "summary": "Red Hat Bugzilla vom 2024-01-23",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259858"
      },
      {
        "category": "external",
        "summary": "Red Hat Bugzilla vom 2024-01-23",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259864"
      },
      {
        "category": "external",
        "summary": "Red Hat Bugzilla vom 2024-01-23",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
      },
      {
        "category": "external",
        "summary": "Red Hat Bugzilla vom 2024-01-23",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-1248 vom 2024-03-19",
        "url": "https://linux.oracle.com/errata/ELSA-2024-1248.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1404 vom 2024-03-19",
        "url": "https://access.redhat.com/errata/RHSA-2024:1404"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6686-3 vom 2024-03-19",
        "url": "https://ubuntu.com/security/notices/USN-6686-3"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6680-3 vom 2024-03-19",
        "url": "https://ubuntu.com/security/notices/USN-6680-3"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1433 vom 2024-03-20",
        "url": "https://access.redhat.com/errata/RHSA-2024:1433"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7144861 vom 2024-03-20",
        "url": "https://www.ibm.com/support/pages/node/7144861"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6686-4 vom 2024-03-20",
        "url": "https://ubuntu.com/security/notices/USN-6686-4"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6705-1 vom 2024-03-20",
        "url": "https://ubuntu.com/security/notices/USN-6705-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:0925-1 vom 2024-03-22",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018205.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:0926-1 vom 2024-03-22",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018204.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:0976-1 vom 2024-03-22",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018185.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:0975-1 vom 2024-03-22",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018186.html"
      },
      {
        "category": "external",
        "summary": "Rocky Linux Security Advisory RXSA-2024:1248 vom 2024-03-27",
        "url": "https://errata.build.resf.org/RXSA-2024:1248"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6686-5 vom 2024-03-27",
        "url": "https://ubuntu.com/security/notices/USN-6686-5"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1614 vom 2024-04-02",
        "url": "https://access.redhat.com/errata/RHSA-2024:1614"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1607 vom 2024-04-02",
        "url": "https://access.redhat.com/errata/RHSA-2024:1607"
      },
      {
        "category": "external",
        "summary": "Rocky Linux Security Advisory RLSA-2024:1607 vom 2024-04-05",
        "url": "https://errata.build.resf.org/RLSA-2024:1607"
      },
      {
        "category": "external",
        "summary": "Rocky Linux Security Advisory RLSA-2024:1614 vom 2024-04-05",
        "url": "https://errata.build.resf.org/RLSA-2024:1614"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6724-1 vom 2024-04-09",
        "url": "https://ubuntu.com/security/notices/USN-6724-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6725-1 vom 2024-04-09",
        "url": "https://ubuntu.com/security/notices/USN-6725-1"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-1607 vom 2024-04-11",
        "url": "https://linux.oracle.com/errata/ELSA-2024-1607.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6724-2 vom 2024-04-16",
        "url": "https://ubuntu.com/security/notices/USN-6724-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6725-2 vom 2024-04-16",
        "url": "https://ubuntu.com/security/notices/USN-6725-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6740-1 vom 2024-04-19",
        "url": "https://ubuntu.com/security/notices/USN-6740-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6739-1 vom 2024-04-19",
        "url": "https://ubuntu.com/security/notices/USN-6739-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2394 vom 2024-04-30",
        "url": "https://access.redhat.com/errata/RHSA-2024:2394"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2093 vom 2024-05-01",
        "url": "https://access.redhat.com/errata/RHSA-2024:2093"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2094 vom 2024-05-01",
        "url": "https://access.redhat.com/errata/RHSA-2024:2094"
      },
      {
        "category": "external",
        "summary": "Rocky Linux Security Advisory RXSA-2024:1607 vom 2024-05-06",
        "url": "https://errata.build.resf.org/RXSA-2024:1607"
      },
      {
        "category": "external",
        "summary": "Dell Security Advisory DSA-2024-198 vom 2024-05-08",
        "url": "https://www.dell.com/support/kbdoc/000224827/dsa-2024-="
      }
    ],
    "source_lang": "en-US",
    "title": "Linux Kernel: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2024-05-07T22:00:00.000+00:00",
      "generator": {
        "date": "2024-05-08T08:09:29.274+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2024-0182",
      "initial_release_date": "2024-01-23T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2024-01-23T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2024-02-07T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-02-08T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-02-14T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
        },
        {
          "date": "2024-02-15T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-02-19T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-02-20T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-02-28T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-03-06T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Ubuntu und Red Hat aufgenommen"
        },
        {
          "date": "2024-03-07T23:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-03-11T23:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-03-12T23:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von IGEL aufgenommen"
        },
        {
          "date": "2024-03-13T23:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-03-18T23:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-03-19T23:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen"
        },
        {
          "date": "2024-03-20T23:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von IBM und Ubuntu aufgenommen"
        },
        {
          "date": "2024-03-24T23:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-03-26T23:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
        },
        {
          "date": "2024-03-27T23:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-04-02T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-04-07T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
        },
        {
          "date": "2024-04-09T22:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-04-11T22:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-04-16T22:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-04-21T22:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-04-29T22:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-05-01T22:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-05-06T22:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
        },
        {
          "date": "2024-05-07T22:00:00.000+00:00",
          "number": "29",
          "summary": "Neue Updates von Dell aufgenommen"
        }
      ],
      "status": "final",
      "version": "29"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "virtual",
                "product": {
                  "name": "Dell NetWorker virtual",
                  "product_id": "T034583",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:dell:networker:virtual"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "NetWorker"
          }
        ],
        "category": "vendor",
        "name": "Dell"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "EMC Avamar",
            "product": {
              "name": "EMC Avamar",
              "product_id": "T014381",
              "product_identification_helper": {
                "cpe": "cpe:/a:emc:avamar:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "EMC"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "Plus 10.1",
                "product": {
                  "name": "IBM Spectrum Protect Plus 10.1",
                  "product_id": "T015895",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Spectrum Protect"
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c11.10.100",
                "product": {
                  "name": "IGEL OS \u003c11.10.100",
                  "product_id": "T033380",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:igel:os:11.10.100"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "OS"
          }
        ],
        "category": "vendor",
        "name": "IGEL"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c6.6-rc7",
                "product": {
                  "name": "Open Source Linux Kernel \u003c6.6-rc7",
                  "product_id": "T032294",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:linux:linux_kernel:6.6-rc7"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c6.7-rc8",
                "product": {
                  "name": "Open Source Linux Kernel \u003c6.7-rc8",
                  "product_id": "T032295",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:linux:linux_kernel:6.7-rc8"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c6.5-rc1",
                "product": {
                  "name": "Open Source Linux Kernel \u003c6.5-rc1",
                  "product_id": "T032296",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:linux:linux_kernel:6.5-rc1"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c6.5-rc3",
                "product": {
                  "name": "Open Source Linux Kernel \u003c6.5-rc3",
                  "product_id": "T032297",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:linux:linux_kernel:6.5-rc3"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Linux Kernel"
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "RESF Rocky Linux",
            "product": {
              "name": "RESF Rocky Linux",
              "product_id": "T032255",
              "product_identification_helper": {
                "cpe": "cpe:/o:resf:rocky_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "RESF"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-46343",
      "notes": [
        {
          "category": "description",
          "text": "Es besteht eine Schwachstelle im Linux-Kernel. Dieser Fehler besteht in send_acknowledge in der Komponente net/nfc/nci/spi.c aufgrund einer NULL-Zeiger-Dereferenz. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T014381",
          "T002207",
          "67646",
          "T033380",
          "T000126",
          "T034583",
          "T015895",
          "T004914",
          "T032255",
          "T032296",
          "T032297"
        ]
      },
      "release_date": "2024-01-23T23:00:00Z",
      "title": "CVE-2023-46343"
    },
    {
      "cve": "CVE-2023-51042",
      "notes": [
        {
          "category": "description",
          "text": "Es besteht eine Schwachstelle im Linux-Kernel. Dieser Fehler besteht in der Komponente amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c aufgrund eines Fence use-after-free. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T014381",
          "T002207",
          "67646",
          "T033380",
          "T000126",
          "T034583",
          "T015895",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2024-01-23T23:00:00Z",
      "title": "CVE-2023-51042"
    },
    {
      "cve": "CVE-2024-22705",
      "notes": [
        {
          "category": "description",
          "text": "Es besteht eine Schwachstelle im Linux-Kernel. Dieser Fehler besteht im ksmbd-Modul aufgrund der fehlerhaften Behandlung der Beziehung zwischen Name-Daten und CreateContexts-Daten, die zu einem Out-of-Bound-Zugriff f\u00fchrt. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T014381",
          "T002207",
          "67646",
          "T033380",
          "T000126",
          "T032294",
          "T034583",
          "T015895",
          "T004914",
          "T032255",
          "T032296",
          "T032297"
        ]
      },
      "release_date": "2024-01-23T23:00:00Z",
      "title": "CVE-2024-22705"
    },
    {
      "cve": "CVE-2023-51043",
      "notes": [
        {
          "category": "description",
          "text": "Es besteht eine Schwachstelle im Linux-Kernel. Dieser Fehler besteht in der Komponente drivers/gpu/drm/drm_atomic.c aufgrund einer Race-Condition zwischen einem nicht blockierenden atomaren Commit und einem Treiber-Unload, die zu einem Use-after-Free-Problem f\u00fchrt. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T014381",
          "T002207",
          "67646",
          "T033380",
          "T000126",
          "T034583",
          "T015895",
          "T004914",
          "T032255",
          "T032296"
        ]
      },
      "release_date": "2024-01-23T23:00:00Z",
      "title": "CVE-2023-51043"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...