Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-48425 (GCVE-0-2022-48425)
Vulnerability from cvelistv5
- n/a
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:10:59.777Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/fs/ntfs3?id=467333af2f7b95eeaa61a5b5369a80063cd971fd" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=467333af2f7b95eeaa61a5b5369a80063cd971fd" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230413-0006/" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-48425", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-26T19:56:40.878283Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-763", "description": "CWE-763 Release of Invalid Pointer or Reference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-26T19:56:45.158Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel through 6.2.7, fs/ntfs3/inode.c has an invalid kfree because it does not validate MFT flags before replaying logs." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-13T00:00:00.000Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/fs/ntfs3?id=467333af2f7b95eeaa61a5b5369a80063cd971fd" }, { "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=467333af2f7b95eeaa61a5b5369a80063cd971fd" }, { "url": "https://security.netapp.com/advisory/ntap-20230413-0006/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-48425", "datePublished": "2023-03-19T00:00:00.000Z", "dateReserved": "2023-03-19T00:00:00.000Z", "dateUpdated": "2025-02-26T19:56:45.158Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-48425\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2023-03-19T03:15:11.633\",\"lastModified\":\"2025-05-16T20:22:17.637\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel through 6.2.7, fs/ntfs3/inode.c has an invalid kfree because it does not validate MFT flags before replaying logs.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-763\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-763\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.15\",\"versionEndExcluding\":\"5.15.113\",\"matchCriteriaId\":\"75B3BF61-F56C-4BD7-94AF-50E17A4AA732\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.16\",\"versionEndExcluding\":\"6.1.33\",\"matchCriteriaId\":\"B443970D-73AA-4C9A-9338-25D38130D285\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.2\",\"versionEndExcluding\":\"6.3.4\",\"matchCriteriaId\":\"26C54BF0-3EED-46D4-92A7-5F07F658B49B\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=467333af2f7b95eeaa61a5b5369a80063cd971fd\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/fs/ntfs3?id=467333af2f7b95eeaa61a5b5369a80063cd971fd\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20230413-0006/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=467333af2f7b95eeaa61a5b5369a80063cd971fd\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/fs/ntfs3?id=467333af2f7b95eeaa61a5b5369a80063cd971fd\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20230413-0006/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", "vulnrichment": { "containers": "{\"cna\": {\"providerMetadata\": {\"orgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"shortName\": \"mitre\", \"dateUpdated\": \"2023-04-13T00:00:00.000Z\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"In the Linux kernel through 6.2.7, fs/ntfs3/inode.c has an invalid kfree because it does not validate MFT flags before replaying logs.\"}], \"affected\": [{\"vendor\": \"n/a\", \"product\": \"n/a\", \"versions\": [{\"version\": \"n/a\", \"status\": \"affected\"}]}], \"references\": [{\"url\": \"https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/fs/ntfs3?id=467333af2f7b95eeaa61a5b5369a80063cd971fd\"}, {\"url\": \"https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=467333af2f7b95eeaa61a5b5369a80063cd971fd\"}, {\"url\": \"https://security.netapp.com/advisory/ntap-20230413-0006/\"}], \"problemTypes\": [{\"descriptions\": [{\"type\": \"text\", \"lang\": \"en\", \"description\": \"n/a\"}]}]}, \"adp\": [{\"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-03T15:10:59.777Z\"}, \"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/fs/ntfs3?id=467333af2f7b95eeaa61a5b5369a80063cd971fd\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=467333af2f7b95eeaa61a5b5369a80063cd971fd\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20230413-0006/\", \"tags\": [\"x_transferred\"]}]}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.8, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2022-48425\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-02-26T19:56:40.878283Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-763\", \"description\": \"CWE-763 Release of Invalid Pointer or Reference\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-26T19:56:27.404Z\"}}]}", "cveMetadata": "{\"state\": \"PUBLISHED\", \"cveId\": \"CVE-2022-48425\", \"assignerOrgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"assignerShortName\": \"mitre\", \"dateUpdated\": \"2025-02-26T19:56:45.158Z\", \"dateReserved\": \"2023-03-19T00:00:00.000Z\", \"datePublished\": \"2023-03-19T00:00:00.000Z\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
CERTFR-2023-AVI-0813
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 23.04", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2023-37453", "url": "https://www.cve.org/CVERecord?id=CVE-2023-37453" }, { "name": "CVE-2023-40283", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40283" }, { "name": "CVE-2023-44466", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44466" }, { "name": "CVE-2023-20588", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20588" }, { "name": "CVE-2023-20569", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20569" }, { "name": "CVE-2023-4569", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4569" }, { "name": "CVE-2022-45919", "url": "https://www.cve.org/CVERecord?id=CVE-2022-45919" }, { "name": "CVE-2023-4128", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128" }, { "name": "CVE-2023-42753", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42753" }, { "name": "CVE-2023-3866", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3866" }, { "name": "CVE-2022-45886", "url": "https://www.cve.org/CVERecord?id=CVE-2022-45886" }, { "name": "CVE-2021-4001", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4001" }, { "name": "CVE-2023-3338", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3338" }, { "name": "CVE-2023-3773", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3773" }, { "name": "CVE-2022-48425", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48425" }, { "name": "CVE-2023-3772", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3772" }, { "name": "CVE-2022-40982", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40982" }, { "name": "CVE-2023-4155", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4155" }, { "name": "CVE-2022-45887", "url": "https://www.cve.org/CVERecord?id=CVE-2022-45887" }, { "name": "CVE-2023-4194", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4194" }, { "name": "CVE-2022-27672", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27672" }, { "name": "CVE-2023-38432", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38432" }, { "name": "CVE-2023-3863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3863" }, { "name": "CVE-2023-3865", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3865" }, { "name": "CVE-2023-4622", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4622" }, { "name": "CVE-2023-3212", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3212" }, { "name": "CVE-2023-4273", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4273" }, { "name": "CVE-2023-4132", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4132" }, { "name": "CVE-2023-38427", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38427" }, { "name": "CVE-2023-1206", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1206" }, { "name": "CVE-2023-4623", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4623" }, { "name": "CVE-2023-2156", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2156" }, { "name": "CVE-2023-25775", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25775" }, { "name": "CVE-2023-38431", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38431" } ], "initial_release_date": "2023-10-06T00:00:00", "last_revision_date": "2023-10-06T00:00:00", "links": [], "reference": "CERTFR-2023-AVI-0813", "revisions": [ { "description": "Version initiale", "revision_date": "2023-10-06T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une\natteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6417-1 du 04 octobre 2023", "url": "https://ubuntu.com/security/notices/USN-6417-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6415-1 du 04 octobre 2023", "url": "https://ubuntu.com/security/notices/USN-6415-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6396-2 du 05 octobre 2023", "url": "https://ubuntu.com/security/notices/USN-6396-2" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6386-3 du 03 octobre 2023", "url": "https://ubuntu.com/security/notices/USN-6386-3" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6416-1 du 04 octobre 2023", "url": "https://ubuntu.com/security/notices/USN-6416-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6412-1 du 04 octobre 2023", "url": "https://ubuntu.com/security/notices/USN-6412-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6386-2 du 29 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6386-2" } ] }
CERTFR-2023-AVI-0911
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | |||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 23.04", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 14.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 23.10", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2023-40283", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40283" }, { "name": "CVE-2023-44466", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44466" }, { "name": "CVE-2023-5345", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5345" }, { "name": "CVE-2023-4244", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4244" }, { "name": "CVE-2023-20588", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20588" }, { "name": "CVE-2023-20569", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20569" }, { "name": "CVE-2023-42752", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42752" }, { "name": "CVE-2023-4569", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4569" }, { "name": "CVE-2022-45919", "url": "https://www.cve.org/CVERecord?id=CVE-2022-45919" }, { "name": "CVE-2023-4128", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128" }, { "name": "CVE-2023-31436", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31436" }, { "name": "CVE-2023-34324", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34324" }, { "name": "CVE-2023-42753", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42753" }, { "name": "CVE-2023-4921", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4921" }, { "name": "CVE-2023-3866", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3866" }, { "name": "CVE-2023-39189", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39189" }, { "name": "CVE-2022-45886", "url": "https://www.cve.org/CVERecord?id=CVE-2022-45886" }, { "name": "CVE-2023-31085", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31085" }, { "name": "CVE-2022-48425", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48425" }, { "name": "CVE-2023-3772", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3772" }, { "name": "CVE-2023-38430", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38430" }, { "name": "CVE-2023-4155", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4155" }, { "name": "CVE-2023-31083", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31083" }, { "name": "CVE-2023-1380", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1380" }, { "name": "CVE-2022-45887", "url": "https://www.cve.org/CVERecord?id=CVE-2022-45887" }, { "name": "CVE-2023-4194", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4194" }, { "name": "CVE-2023-38432", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38432" }, { "name": "CVE-2023-3867", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3867" }, { "name": "CVE-2023-3863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3863" }, { "name": "CVE-2023-3865", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3865" }, { "name": "CVE-2023-4622", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4622" }, { "name": "CVE-2023-3212", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3212" }, { "name": "CVE-2023-4273", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4273" }, { "name": "CVE-2023-35001", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001" }, { "name": "CVE-2023-0597", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0597" }, { "name": "CVE-2023-4881", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4881" }, { "name": "CVE-2023-4132", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4132" }, { "name": "CVE-2023-4134", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4134" }, { "name": "CVE-2023-5197", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5197" }, { "name": "CVE-2023-38427", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38427" }, { "name": "CVE-2023-1206", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1206" }, { "name": "CVE-2023-21264", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21264" }, { "name": "CVE-2023-4623", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4623" }, { "name": "CVE-2023-2156", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2156" }, { "name": "CVE-2023-42755", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42755" }, { "name": "CVE-2023-38431", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38431" }, { "name": "CVE-2023-34319", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34319" }, { "name": "CVE-2023-42756", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42756" }, { "name": "CVE-2023-42754", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42754" } ], "initial_release_date": "2023-11-03T00:00:00", "last_revision_date": "2023-11-03T00:00:00", "links": [], "reference": "CERTFR-2023-AVI-0911", "revisions": [ { "description": "Version initiale", "revision_date": "2023-11-03T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de\ncode arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6461-1 du 31 octobre 2023", "url": "https://ubuntu.com/security/notices/USN-6461-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6454-3 du 31 octobre 2023", "url": "https://ubuntu.com/security/notices/USN-6454-3" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6464-1 du 31 octobre 2023", "url": "https://ubuntu.com/security/notices/USN-6464-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6441-3 du 30 octobre 2023", "url": "https://ubuntu.com/security/notices/USN-6441-3" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6460-1 du 30 octobre 2023", "url": "https://ubuntu.com/security/notices/USN-6460-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6465-2 du 01 novembre 2023", "url": "https://ubuntu.com/security/notices/USN-6465-2" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6454-4 du 01 novembre 2023", "url": "https://ubuntu.com/security/notices/USN-6454-4" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6466-1 du 31 octobre 2023", "url": "https://ubuntu.com/security/notices/USN-6466-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6465-1 du 31 octobre 2023", "url": "https://ubuntu.com/security/notices/USN-6465-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6462-1 du 31 octobre 2023", "url": "https://ubuntu.com/security/notices/USN-6462-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6454-2 du 30 octobre 2023", "url": "https://ubuntu.com/security/notices/USN-6454-2" } ] }
CERTFR-2023-AVI-0775
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 16.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 23.04", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 14.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2023-28466", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28466" }, { "name": "CVE-2023-28328", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28328" }, { "name": "CVE-2023-1076", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1076" }, { "name": "CVE-2023-2235", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2235" }, { "name": "CVE-2023-4385", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4385" }, { "name": "CVE-2023-3390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390" }, { "name": "CVE-2023-4004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004" }, { "name": "CVE-2023-2002", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002" }, { "name": "CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "name": "CVE-2023-40283", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40283" }, { "name": "CVE-2023-2163", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2163" }, { "name": "CVE-2023-3777", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3777" }, { "name": "CVE-2023-20588", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20588" }, { "name": "CVE-2023-3995", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3995" }, { "name": "CVE-2023-31084", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31084" }, { "name": "CVE-2023-3090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090" }, { "name": "CVE-2023-4569", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4569" }, { "name": "CVE-2023-3611", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3611" }, { "name": "CVE-2023-4128", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128" }, { "name": "CVE-2023-31436", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31436" }, { "name": "CVE-2023-32269", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32269" }, { "name": "CVE-2023-3220", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3220" }, { "name": "CVE-2023-20593", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593" }, { "name": "CVE-2023-4387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4387" }, { "name": "CVE-2023-2162", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2162" }, { "name": "CVE-2022-48425", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48425" }, { "name": "CVE-2023-4459", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4459" }, { "name": "CVE-2023-21255", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21255" }, { "name": "CVE-2022-40982", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40982" }, { "name": "CVE-2023-1075", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1075" }, { "name": "CVE-2023-3609", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609" }, { "name": "CVE-2023-1380", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1380" }, { "name": "CVE-2023-3776", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776" }, { "name": "CVE-2023-4194", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4194" }, { "name": "CVE-2022-27672", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27672" }, { "name": "CVE-2023-2269", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2269" }, { "name": "CVE-2023-2898", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2898" }, { "name": "CVE-2023-3863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3863" }, { "name": "CVE-2023-38428", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38428" }, { "name": "CVE-2023-3141", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3141" }, { "name": "CVE-2023-3610", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3610" }, { "name": "CVE-2023-0458", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0458" }, { "name": "CVE-2023-4015", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4015" }, { "name": "CVE-2023-3212", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3212" }, { "name": "CVE-2023-4273", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4273" }, { "name": "CVE-2023-38426", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38426" }, { "name": "CVE-2023-1206", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1206" }, { "name": "CVE-2023-21264", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21264" }, { "name": "CVE-2023-1611", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1611" }, { "name": "CVE-2023-38429", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38429" } ], "initial_release_date": "2023-09-22T00:00:00", "last_revision_date": "2023-09-22T00:00:00", "links": [], "reference": "CERTFR-2023-AVI-0775", "revisions": [ { "description": "Version initiale", "revision_date": "2023-09-22T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une\natteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6388-1 du 19 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6388-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6387-1 du 19 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6387-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6339-4 du 18 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6339-4" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6384-1 du 19 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6384-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6383-1 du 19 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6383-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6385-1 du 19 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6385-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6386-1 du 19 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6386-1" } ] }
CERTFR-2023-AVI-0726
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 16.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 23.04", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 14.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2022-28733", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28733" }, { "name": "CVE-2023-28466", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28466" }, { "name": "CVE-2023-30772", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30772" }, { "name": "CVE-2021-3695", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3695" }, { "name": "CVE-2023-2235", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2235" }, { "name": "CVE-2023-21400", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21400" }, { "name": "CVE-2022-48502", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48502" }, { "name": "CVE-2022-28735", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28735" }, { "name": "CVE-2023-3390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390" }, { "name": "CVE-2023-4004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004" }, { "name": "CVE-2023-2002", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002" }, { "name": "CVE-2022-28734", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28734" }, { "name": "CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "name": "CVE-2023-3159", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3159" }, { "name": "CVE-2023-2985", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2985" }, { "name": "CVE-2023-40283", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40283" }, { "name": "CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "name": "CVE-2023-2163", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2163" }, { "name": "CVE-2023-3777", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3777" }, { "name": "CVE-2022-0168", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0168" }, { "name": "CVE-2023-1855", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1855" }, { "name": "CVE-2023-31248", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31248" }, { "name": "CVE-2023-35828", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35828" }, { "name": "CVE-2022-28736", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28736" }, { "name": "CVE-2023-3995", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3995" }, { "name": "CVE-2023-31084", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31084" }, { "name": "CVE-2023-3090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090" }, { "name": "CVE-2023-3611", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3611" }, { "name": "CVE-2023-4128", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128" }, { "name": "CVE-2023-2194", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2194" }, { "name": "CVE-2023-33203", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33203" }, { "name": "CVE-2023-3111", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3111" }, { "name": "CVE-2023-32252", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32252" }, { "name": "CVE-2023-20593", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593" }, { "name": "CVE-2023-32629", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32629" }, { "name": "CVE-2023-32257", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32257" }, { "name": "CVE-2022-1184", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1184" }, { "name": "CVE-2022-28737", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28737" }, { "name": "CVE-2022-48425", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48425" }, { "name": "CVE-2023-33288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33288" }, { "name": "CVE-2023-21255", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21255" }, { "name": "CVE-2023-1990", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1990" }, { "name": "CVE-2023-3567", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3567" }, { "name": "CVE-2023-35824", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35824" }, { "name": "CVE-2022-40982", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40982" }, { "name": "CVE-2023-3609", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609" }, { "name": "CVE-2023-32258", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32258" }, { "name": "CVE-2023-4155", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4155" }, { "name": "CVE-2023-35823", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35823" }, { "name": "CVE-2021-3697", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3697" }, { "name": "CVE-2023-3776", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776" }, { "name": "CVE-2023-4194", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4194" }, { "name": "CVE-2022-27672", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27672" }, { "name": "CVE-2023-2269", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2269" }, { "name": "CVE-2023-2898", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2898" }, { "name": "CVE-2020-36691", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36691" }, { "name": "CVE-2023-38428", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38428" }, { "name": "CVE-2023-32247", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32247" }, { "name": "CVE-2021-3696", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3696" }, { "name": "CVE-2023-32248", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32248" }, { "name": "CVE-2023-3141", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3141" }, { "name": "CVE-2023-3610", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3610" }, { "name": "CVE-2023-0458", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0458" }, { "name": "CVE-2023-4015", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4015" }, { "name": "CVE-2023-3212", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3212" }, { "name": "CVE-2023-4273", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4273" }, { "name": "CVE-2023-35001", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001" }, { "name": "CVE-2023-23004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23004" }, { "name": "CVE-2023-35829", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35829" }, { "name": "CVE-2021-3981", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3981" }, { "name": "CVE-2023-0597", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0597" }, { "name": "CVE-2023-38426", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38426" }, { "name": "CVE-2022-3775", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3775" }, { "name": "CVE-2023-1206", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1206" }, { "name": "CVE-2023-0590", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0590" }, { "name": "CVE-2023-1611", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1611" }, { "name": "CVE-2023-3268", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3268" }, { "name": "CVE-2023-34319", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34319" }, { "name": "CVE-2023-38429", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38429" }, { "name": "CVE-2023-2124", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124" }, { "name": "CVE-2023-32250", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32250" }, { "name": "CVE-2023-3389", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3389" } ], "initial_release_date": "2023-09-08T00:00:00", "last_revision_date": "2023-09-08T00:00:00", "links": [], "reference": "CERTFR-2023-AVI-0726", "revisions": [ { "description": "Version initiale", "revision_date": "2023-09-08T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6337-1 du 04 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6337-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6355-1 du 08 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6355-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6346-1 du 06 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6346-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6344-1 du 06 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6344-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6343-1 du 06 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6343-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6338-1 du 05 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6338-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0097-1 du 05 septembre 2023", "url": "https://ubuntu.com/security/notices/LSN-0097-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6348-1 du 06 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6348-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6342-1 du 06 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6342-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6350-1 du 06 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6350-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6339-1 du 05 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6339-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6351-1 du 06 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6351-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6340-1 du 05 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6340-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6349-1 du 06 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6349-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6341-1 du 06 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6341-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6347-1 du 06 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6347-1" } ] }
CERTFR-2023-AVI-0751
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une atteinte à l'intégrité des données et une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 16.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 23.04", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 14.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2023-2002", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002" }, { "name": "CVE-2023-2985", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2985" }, { "name": "CVE-2023-2163", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2163" }, { "name": "CVE-2023-35828", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35828" }, { "name": "CVE-2023-31084", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31084" }, { "name": "CVE-2023-3611", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3611" }, { "name": "CVE-2023-32252", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32252" }, { "name": "CVE-2023-20593", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593" }, { "name": "CVE-2023-32257", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32257" }, { "name": "CVE-2022-48425", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48425" }, { "name": "CVE-2023-21255", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21255" }, { "name": "CVE-2023-35824", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35824" }, { "name": "CVE-2022-40982", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40982" }, { "name": "CVE-2023-3609", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609" }, { "name": "CVE-2023-32258", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32258" }, { "name": "CVE-2023-35823", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35823" }, { "name": "CVE-2023-3776", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776" }, { "name": "CVE-2023-2269", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2269" }, { "name": "CVE-2023-2898", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2898" }, { "name": "CVE-2023-38428", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38428" }, { "name": "CVE-2023-32247", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32247" }, { "name": "CVE-2023-3212", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3212" }, { "name": "CVE-2023-38426", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38426" }, { "name": "CVE-2023-3268", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3268" }, { "name": "CVE-2023-38429", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38429" }, { "name": "CVE-2023-32250", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32250" } ], "initial_release_date": "2023-09-15T00:00:00", "last_revision_date": "2023-09-15T00:00:00", "links": [], "reference": "CERTFR-2023-AVI-0751", "revisions": [ { "description": "Version initiale", "revision_date": "2023-09-15T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une ex\u00e9cution de\ncode arbitraire \u00e0 distance.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6340-2 du 08 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6340-2" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6339-3 du 11 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6339-3" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6342-2 du 08 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6342-2" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6338-2 du 08 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6338-2" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6339-2 du 08 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6339-2" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6357-1 du 11 septembre 2023", "url": "https://ubuntu.com/security/notices/USN-6357-1" } ] }
ghsa-89mg-6p9g-4jfj
Vulnerability from github
In the Linux kernel through 6.2.7, fs/ntfs3/inode.c has an invalid kfree because it does not validate MFT flags before replaying logs.
{ "affected": [], "aliases": [ "CVE-2022-48425" ], "database_specific": { "cwe_ids": [ "CWE-763" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-03-19T03:15:00Z", "severity": "HIGH" }, "details": "In the Linux kernel through 6.2.7, fs/ntfs3/inode.c has an invalid kfree because it does not validate MFT flags before replaying logs.", "id": "GHSA-89mg-6p9g-4jfj", "modified": "2024-08-22T21:31:27Z", "published": "2023-03-19T03:30:25Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48425" }, { "type": "WEB", "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=467333af2f7b95eeaa61a5b5369a80063cd971fd" }, { "type": "WEB", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/fs/ntfs3?id=467333af2f7b95eeaa61a5b5369a80063cd971fd" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20230413-0006" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
wid-sec-w-2023-0680
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0680 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0680.json" }, { "category": "self", "summary": "WID-SEC-2023-0680 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0680" }, { "category": "external", "summary": "Github Security Advisory GHSA-89MG-6P9G-4JFJ vom 2023-03-19", "url": "https://github.com/advisories/GHSA-89mg-6p9g-4jfj" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2023-021 vom 2023-06-29", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2023-021.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6339-1 vom 2023-09-06", "url": "https://ubuntu.com/security/notices/USN-6339-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6350-1 vom 2023-09-06", "url": "https://ubuntu.com/security/notices/USN-6350-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6351-1 vom 2023-09-06", "url": "https://ubuntu.com/security/notices/USN-6351-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6339-2 vom 2023-09-09", "url": "https://ubuntu.com/security/notices/USN-6339-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6339-3 vom 2023-09-11", "url": "https://ubuntu.com/security/notices/USN-6339-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6339-4 vom 2023-09-18", "url": "https://ubuntu.com/security/notices/USN-6339-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6412-1 vom 2023-10-04", "url": "https://ubuntu.com/security/notices/USN-6412-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6466-1 vom 2023-10-31", "url": "https://ubuntu.com/security/notices/USN-6466-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2023LIVEPATCH-2023-010 vom 2024-07-02", "url": "https://alas.aws.amazon.com/AL2023/ALASLIVEPATCH-2023-010.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Schwachstelle erm\u00f6glicht nicht spezifizierten Angriff", "tracking": { "current_release_date": "2024-07-01T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:46:51.746+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-0680", "initial_release_date": "2023-03-19T23:00:00.000+00:00", "revision_history": [ { "date": "2023-03-19T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-06-29T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-09-05T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-09-06T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-09-10T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-09-11T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-09-18T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-10-04T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-10-31T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-01T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Amazon aufgenommen" } ], "status": "final", "version": "10" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c=6.2.7", "product": { "name": "Open Source Linux Kernel \u003c=6.2.7", "product_id": "T026799" } } ], "category": "product_name", "name": "Linux Kernel" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-48425", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle im Linux Kernel in \"fs/ntfs3/inode.c\". Diese ist auf einen Fehler hinsichtlich der Validierung von \"MFT flags\" zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T000126", "398363" ], "last_affected": [ "T026799" ] }, "release_date": "2023-03-19T23:00:00.000+00:00", "title": "CVE-2022-48425" } ] }
WID-SEC-W-2023-0680
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0680 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0680.json" }, { "category": "self", "summary": "WID-SEC-2023-0680 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0680" }, { "category": "external", "summary": "Github Security Advisory GHSA-89MG-6P9G-4JFJ vom 2023-03-19", "url": "https://github.com/advisories/GHSA-89mg-6p9g-4jfj" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2023-021 vom 2023-06-29", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2023-021.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6339-1 vom 2023-09-06", "url": "https://ubuntu.com/security/notices/USN-6339-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6350-1 vom 2023-09-06", "url": "https://ubuntu.com/security/notices/USN-6350-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6351-1 vom 2023-09-06", "url": "https://ubuntu.com/security/notices/USN-6351-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6339-2 vom 2023-09-09", "url": "https://ubuntu.com/security/notices/USN-6339-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6339-3 vom 2023-09-11", "url": "https://ubuntu.com/security/notices/USN-6339-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6339-4 vom 2023-09-18", "url": "https://ubuntu.com/security/notices/USN-6339-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6412-1 vom 2023-10-04", "url": "https://ubuntu.com/security/notices/USN-6412-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6466-1 vom 2023-10-31", "url": "https://ubuntu.com/security/notices/USN-6466-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2023LIVEPATCH-2023-010 vom 2024-07-02", "url": "https://alas.aws.amazon.com/AL2023/ALASLIVEPATCH-2023-010.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Schwachstelle erm\u00f6glicht nicht spezifizierten Angriff", "tracking": { "current_release_date": "2024-07-01T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:46:51.746+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-0680", "initial_release_date": "2023-03-19T23:00:00.000+00:00", "revision_history": [ { "date": "2023-03-19T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-06-29T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-09-05T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-09-06T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-09-10T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-09-11T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-09-18T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-10-04T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-10-31T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-01T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Amazon aufgenommen" } ], "status": "final", "version": "10" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c=6.2.7", "product": { "name": "Open Source Linux Kernel \u003c=6.2.7", "product_id": "T026799" } } ], "category": "product_name", "name": "Linux Kernel" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-48425", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle im Linux Kernel in \"fs/ntfs3/inode.c\". Diese ist auf einen Fehler hinsichtlich der Validierung von \"MFT flags\" zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T000126", "398363" ], "last_affected": [ "T026799" ] }, "release_date": "2023-03-19T23:00:00.000+00:00", "title": "CVE-2022-48425" } ] }
fkie_cve-2022-48425
Vulnerability from fkie_nvd
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
URL | Tags | ||
---|---|---|---|
cve@mitre.org | https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=467333af2f7b95eeaa61a5b5369a80063cd971fd | Patch | |
cve@mitre.org | https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/fs/ntfs3?id=467333af2f7b95eeaa61a5b5369a80063cd971fd | Patch | |
cve@mitre.org | https://security.netapp.com/advisory/ntap-20230413-0006/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=467333af2f7b95eeaa61a5b5369a80063cd971fd | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/fs/ntfs3?id=467333af2f7b95eeaa61a5b5369a80063cd971fd | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20230413-0006/ | Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "75B3BF61-F56C-4BD7-94AF-50E17A4AA732", "versionEndExcluding": "5.15.113", "versionStartIncluding": "5.15", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "B443970D-73AA-4C9A-9338-25D38130D285", "versionEndExcluding": "6.1.33", "versionStartIncluding": "5.16", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "26C54BF0-3EED-46D4-92A7-5F07F658B49B", "versionEndExcluding": "6.3.4", "versionStartIncluding": "6.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel through 6.2.7, fs/ntfs3/inode.c has an invalid kfree because it does not validate MFT flags before replaying logs." } ], "id": "CVE-2022-48425", "lastModified": "2025-05-16T20:22:17.637", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-03-19T03:15:11.633", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=467333af2f7b95eeaa61a5b5369a80063cd971fd" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/fs/ntfs3?id=467333af2f7b95eeaa61a5b5369a80063cd971fd" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20230413-0006/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=467333af2f7b95eeaa61a5b5369a80063cd971fd" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/fs/ntfs3?id=467333af2f7b95eeaa61a5b5369a80063cd971fd" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20230413-0006/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-763" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-763" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
gsd-2022-48425
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2022-48425", "description": "In the Linux kernel through 6.2.7, fs/ntfs3/inode.c has an invalid kfree because it does not validate MFT flags before replaying logs.", "id": "GSD-2022-48425" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-48425" ], "details": "In the Linux kernel through 6.2.7, fs/ntfs3/inode.c has an invalid kfree because it does not validate MFT flags before replaying logs.", "id": "GSD-2022-48425", "modified": "2023-12-13T01:19:26.051470Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-48425", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In the Linux kernel through 6.2.7, fs/ntfs3/inode.c has an invalid kfree because it does not validate MFT flags before replaying logs." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/fs/ntfs3?id=467333af2f7b95eeaa61a5b5369a80063cd971fd", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/fs/ntfs3?id=467333af2f7b95eeaa61a5b5369a80063cd971fd" }, { "name": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=467333af2f7b95eeaa61a5b5369a80063cd971fd", "refsource": "MISC", "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=467333af2f7b95eeaa61a5b5369a80063cd971fd" }, { "name": "https://security.netapp.com/advisory/ntap-20230413-0006/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20230413-0006/" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.2.7", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-48425" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "In the Linux kernel through 6.2.7, fs/ntfs3/inode.c has an invalid kfree because it does not validate MFT flags before replaying logs." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-763" } ] } ] }, "references": { "reference_data": [ { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/fs/ntfs3?id=467333af2f7b95eeaa61a5b5369a80063cd971fd", "refsource": "MISC", "tags": [ "Patch" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/fs/ntfs3?id=467333af2f7b95eeaa61a5b5369a80063cd971fd" }, { "name": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=467333af2f7b95eeaa61a5b5369a80063cd971fd", "refsource": "MISC", "tags": [ "Patch" ], "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=467333af2f7b95eeaa61a5b5369a80063cd971fd" }, { "name": "https://security.netapp.com/advisory/ntap-20230413-0006/", "refsource": "CONFIRM", "tags": [], "url": "https://security.netapp.com/advisory/ntap-20230413-0006/" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-04-13T17:15Z", "publishedDate": "2023-03-19T03:15Z" } } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.