CERTFR-2022-AVI-1036
Vulnerability from certfr_avis

De multiples vulnérabilités ont été corrigées dans le noyau Linux de Red Hat. Elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges, une atteinte à la confidentialité des données et un contournement de la politique de sécurité.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Red Hat Red Hat CodeReady Linux Builder Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
Red Hat Red Hat Enterprise Linux Red Hat Enterprise Linux for ARM 64 9 aarch64
Red Hat Red Hat CodeReady Linux Builder Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
Red Hat Red Hat Enterprise Linux Red Hat Enterprise Linux for Real Time 9 x86_64
Red Hat Red Hat CodeReady Linux Builder Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
Red Hat Red Hat Enterprise Linux Red Hat Enterprise Linux for Real Time for NFV 9 x86_64
Red Hat Red Hat Enterprise Linux Red Hat Enterprise Linux for IBM z Systems 9 s390x
Red Hat Red Hat Enterprise Linux Red Hat Enterprise Linux for Power, little endian 9 ppc64le
Red Hat Red Hat CodeReady Linux Builder Red Hat CodeReady Linux Builder for x86_64 9 x86_64
Red Hat Red Hat Enterprise Linux Red Hat Enterprise Linux for x86_64 9 x86_64

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for ARM 64 9 aarch64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time 9 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for ARM 64 9 aarch64",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for NFV 9 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for IBM z Systems 9 s390x",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, little endian 9 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for x86_64 9 x86_64",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 9 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-29581",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29581"
    },
    {
      "name": "CVE-2022-39190",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39190"
    },
    {
      "name": "CVE-2022-23825",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23825"
    },
    {
      "name": "CVE-2022-29900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29900"
    },
    {
      "name": "CVE-2022-29901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29901"
    },
    {
      "name": "CVE-2022-2639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2639"
    },
    {
      "name": "CVE-2022-21166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21166"
    },
    {
      "name": "CVE-2022-0168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0168"
    },
    {
      "name": "CVE-2020-36516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-36516"
    },
    {
      "name": "CVE-2022-1016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1016"
    },
    {
      "name": "CVE-2022-1998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1998"
    },
    {
      "name": "CVE-2022-21499",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21499"
    },
    {
      "name": "CVE-2022-0854",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0854"
    },
    {
      "name": "CVE-2022-21125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21125"
    },
    {
      "name": "CVE-2022-1184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1184"
    },
    {
      "name": "CVE-2022-1048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1048"
    },
    {
      "name": "CVE-2022-2586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2586"
    },
    {
      "name": "CVE-2022-28893",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28893"
    },
    {
      "name": "CVE-2021-3640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3640"
    },
    {
      "name": "CVE-2022-21123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21123"
    },
    {
      "name": "CVE-2022-20368",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20368"
    },
    {
      "name": "CVE-2022-26373",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26373"
    },
    {
      "name": "CVE-2022-36946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-36946"
    },
    {
      "name": "CVE-2022-24448",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24448"
    },
    {
      "name": "CVE-2022-1679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1679"
    },
    {
      "name": "CVE-2022-1353",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1353"
    },
    {
      "name": "CVE-2022-0617",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0617"
    },
    {
      "name": "CVE-2022-23816",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23816"
    },
    {
      "name": "CVE-2022-1852",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1852"
    },
    {
      "name": "CVE-2022-28390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28390"
    },
    {
      "name": "CVE-2022-1280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1280"
    }
  ],
  "initial_release_date": "2022-11-16T00:00:00",
  "last_revision_date": "2022-11-16T00:00:00",
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat du 15 novembre 2022",
      "url": "https://access.redhat.com/errata/RHSA-2022:7933"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat du 15 novembre 2022",
      "url": "https://access.redhat.com/errata/RHSA-2022:8267"
    }
  ],
  "reference": "CERTFR-2022-AVI-1036",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-11-16T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de Red Hat\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation\nde privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un\ncontournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:7933 du 15 novembre 2022",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:8267 du 15 novembre 2022",
      "url": null
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…