WID-SEC-W-2024-1828

Vulnerability from csaf_certbund - Published: 2024-08-13 22:00 - Updated: 2025-03-26 23:00
Summary
Intel Prozessor: Mehrere Schwachstellen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Prozessor ist das zentrale Rechenwerk eines Computers.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen in Intel Prozessor ausnutzen, um seine Privilegien zu erhöhen oder einen Denial-of-Service-Zustand zu erzeugen.
Betroffene Betriebssysteme
- Hardware Appliance

{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Prozessor ist das zentrale Rechenwerk eines Computers.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Intel Prozessor ausnutzen, um seine Privilegien zu erh\u00f6hen oder einen Denial-of-Service-Zustand zu erzeugen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Hardware Appliance",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2024-1828 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1828.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2024-1828 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1828"
      },
      {
        "category": "external",
        "summary": "Intel Security Advisory INTEL-SA-01073 vom 2024-08-13",
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01073.html"
      },
      {
        "category": "external",
        "summary": "Intel Security Advisory INTEL-SA-01046 vom 2024-08-13",
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01046.html"
      },
      {
        "category": "external",
        "summary": "Intel Security Advisory INTEL-SA-01038 vom 2024-08-13",
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01038.html"
      },
      {
        "category": "external",
        "summary": "Lenovo Security Advisory LEN-164067 vom 2024-08-14",
        "url": "https://support.lenovo.com/us/en/product_security/LEN-164067.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2941-1 vom 2024-08-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019216.html"
      },
      {
        "category": "external",
        "summary": "HP Security Bulletin HPSBHF03962 vom 2024-08-08",
        "url": "https://support.hp.com/de-de/document/ish_11017550-11038942-16/HPSBHF03962"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6967-1 vom 2024-08-20",
        "url": "https://ubuntu.com/security/notices/USN-6967-1"
      },
      {
        "category": "external",
        "summary": "HP Security Bulletin HPSBHF03967 vom 2024-08-26",
        "url": "https://support.hp.com/de-de/document/ish_11104597-11105578-16/HPSBHF03967"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:3095-1 vom 2024-09-03",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019365.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2024-2631 vom 2024-09-05",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2631.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2024-1946 vom 2024-09-17",
        "url": "https://alas.aws.amazon.com/ALAS-2024-1946.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2024-2635 vom 2024-09-18",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2635.html"
      },
      {
        "category": "external",
        "summary": "Dell Security Advisory DSA-2024-397 vom 2024-10-03",
        "url": "https://www.dell.com/support/kbdoc/de-de/000231954/dsa-2024-397-security-update-for-dell-powerscale-onefs-for-multiple-security-vulnerabilities"
      },
      {
        "category": "external",
        "summary": "HPE Security Bulletin",
        "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbhf04719en_us\u0026docLocale=en_US"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2025:1032-1 vom 2025-03-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020609.html"
      }
    ],
    "source_lang": "en-US",
    "title": "Intel Prozessor: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2025-03-26T23:00:00.000+00:00",
      "generator": {
        "date": "2025-03-27T09:14:01.273+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.12"
        }
      },
      "id": "WID-SEC-W-2024-1828",
      "initial_release_date": "2024-08-13T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2024-08-13T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2024-08-14T22:00:00.000+00:00",
          "number": "2",
          "summary": "Korrektur"
        },
        {
          "date": "2024-08-18T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-08-19T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von HP und Ubuntu aufgenommen"
        },
        {
          "date": "2024-08-28T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von HP aufgenommen"
        },
        {
          "date": "2024-09-03T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-09-05T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2024-09-17T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2024-09-18T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2024-10-03T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Dell aufgenommen"
        },
        {
          "date": "2024-10-13T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von HP aufgenommen"
        },
        {
          "date": "2025-03-26T23:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von SUSE aufgenommen"
        }
      ],
      "status": "final",
      "version": "12"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "OneFS",
                "product": {
                  "name": "Dell PowerScale OneFS",
                  "product_id": "T034610",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:dell:powerscale_onefs:onefs"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "PowerScale"
          }
        ],
        "category": "vendor",
        "name": "Dell"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "HP Computer",
            "product": {
              "name": "HP Computer",
              "product_id": "T032786",
              "product_identification_helper": {
                "cpe": "cpe:/h:hp:computer:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "HP"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "HPE ProLiant",
            "product": {
              "name": "HPE ProLiant",
              "product_id": "T027712",
              "product_identification_helper": {
                "cpe": "cpe:/h:hp:proliant:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "HPE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Intel Prozessor",
            "product": {
              "name": "Intel Prozessor",
              "product_id": "T036747",
              "product_identification_helper": {
                "cpe": "cpe:/h:intel:intel_prozessor:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Intel"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Lenovo Computer",
            "product": {
              "name": "Lenovo Computer",
              "product_id": "T036869",
              "product_identification_helper": {
                "cpe": "cpe:/h:lenovo:computer:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Lenovo"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-42667",
      "product_status": {
        "known_affected": [
          "T032786",
          "T036869",
          "T034610",
          "T002207",
          "T000126",
          "T036747",
          "T027712",
          "398363"
        ]
      },
      "release_date": "2024-08-13T22:00:00.000+00:00",
      "title": "CVE-2023-42667"
    },
    {
      "cve": "CVE-2023-49141",
      "product_status": {
        "known_affected": [
          "T032786",
          "T036869",
          "T034610",
          "T002207",
          "T000126",
          "T036747",
          "T027712",
          "398363"
        ]
      },
      "release_date": "2024-08-13T22:00:00.000+00:00",
      "title": "CVE-2023-49141"
    },
    {
      "cve": "CVE-2024-22374",
      "product_status": {
        "known_affected": [
          "T032786",
          "T036869",
          "T034610",
          "T002207",
          "T000126",
          "T036747",
          "T027712",
          "398363"
        ]
      },
      "release_date": "2024-08-13T22:00:00.000+00:00",
      "title": "CVE-2024-22374"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…