Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-4842 (GCVE-0-2022-4842)
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:55:45.562Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://lore.kernel.org/ntfs3/784f82c4-de71-b8c3-afd6-468869a369af%40paragon-software.com/T/#t" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-4842", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T13:44:37.309931Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T13:45:09.583Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Kernel", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Linux kernel 6.2-rc1" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw NULL Pointer Dereference in the Linux kernel NTFS3 driver function attr_punch_hole() was found. A local user could use this flaw to crash the system." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-12T00:00:00.000Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://lore.kernel.org/ntfs3/784f82c4-de71-b8c3-afd6-468869a369af%40paragon-software.com/T/#t" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2022-4842", "datePublished": "2023-01-12T00:00:00.000Z", "dateReserved": "2022-12-29T00:00:00.000Z", "dateUpdated": "2025-04-08T13:45:09.583Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-4842\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2023-01-12T19:15:24.547\",\"lastModified\":\"2025-04-08T14:15:30.157\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw NULL Pointer Dereference in the Linux kernel NTFS3 driver function attr_punch_hole() was found. A local user could use this flaw to crash the system.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 una falla en la desreferencia del puntero NULL en la funci\u00f3n del controlador NTFS3 del kernel de Linux attr_punch_hole(). Un usuario local podr\u00eda utilizar esta falla para bloquear el sistema.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF501633-2F44-4913-A8EE-B021929F49F6\"}]}]}],\"references\":[{\"url\":\"https://lore.kernel.org/ntfs3/784f82c4-de71-b8c3-afd6-468869a369af%40paragon-software.com/T/#t\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lore.kernel.org/ntfs3/784f82c4-de71-b8c3-afd6-468869a369af%40paragon-software.com/T/#t\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://lore.kernel.org/ntfs3/784f82c4-de71-b8c3-afd6-468869a369af%40paragon-software.com/T/#t\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-03T01:55:45.562Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 5.5, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"NONE\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2022-4842\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-04-08T13:44:37.309931Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-04-08T13:45:03.228Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"n/a\", \"product\": \"Kernel\", \"versions\": [{\"status\": \"affected\", \"version\": \"Linux kernel 6.2-rc1\"}]}], \"references\": [{\"url\": \"https://lore.kernel.org/ntfs3/784f82c4-de71-b8c3-afd6-468869a369af%40paragon-software.com/T/#t\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A flaw NULL Pointer Dereference in the Linux kernel NTFS3 driver function attr_punch_hole() was found. A local user could use this flaw to crash the system.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-476\", \"description\": \"CWE-476\"}]}], \"providerMetadata\": {\"orgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"shortName\": \"redhat\", \"dateUpdated\": \"2023-01-12T00:00:00.000Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2022-4842\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-04-08T13:45:09.583Z\", \"dateReserved\": \"2022-12-29T00:00:00.000Z\", \"assignerOrgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"datePublished\": \"2023-01-12T00:00:00.000Z\", \"assignerShortName\": \"redhat\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
CERTFR-2023-AVI-0278
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer un déni de service, un contournement de la politique de sécurité, une exécution de code arbitraire à distance, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 16.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2023-28328", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28328" }, { "name": "CVE-2023-0461", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0461" }, { "name": "CVE-2023-23454", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23454" }, { "name": "CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "name": "CVE-2022-47929", "url": "https://www.cve.org/CVERecord?id=CVE-2022-47929" }, { "name": "CVE-2022-3628", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3628" }, { "name": "CVE-2022-42329", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42329" }, { "name": "CVE-2023-23455", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23455" }, { "name": "CVE-2023-26606", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26606" }, { "name": "CVE-2022-29900", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29900" }, { "name": "CVE-2022-29901", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29901" }, { "name": "CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "name": "CVE-2022-42895", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42895" }, { "name": "CVE-2022-43750", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43750" }, { "name": "CVE-2022-4842", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4842" }, { "name": "CVE-2023-1074", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1074" }, { "name": "CVE-2022-36280", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36280" }, { "name": "CVE-2022-41218", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41218" }, { "name": "CVE-2022-4382", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4382" }, { "name": "CVE-2022-39842", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39842" }, { "name": "CVE-2022-2196", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2196" }, { "name": "CVE-2022-41849", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41849" }, { "name": "CVE-2023-0179", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0179" }, { "name": "CVE-2023-1032", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1032" }, { "name": "CVE-2023-0210", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0210" }, { "name": "CVE-2023-0469", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0469" }, { "name": "CVE-2022-2663", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2663" }, { "name": "CVE-2023-26607", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26607" }, { "name": "CVE-2022-3649", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3649" }, { "name": "CVE-2022-3545", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3545" }, { "name": "CVE-2023-1078", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1078" }, { "name": "CVE-2023-23559", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23559" }, { "name": "CVE-2022-41850", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41850" }, { "name": "CVE-2022-3646", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3646" }, { "name": "CVE-2023-1075", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1075" }, { "name": "CVE-2022-42328", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42328" }, { "name": "CVE-2023-26545", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26545" }, { "name": "CVE-2021-3669", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3669" }, { "name": "CVE-2022-3640", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3640" }, { "name": "CVE-2023-1195", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1195" }, { "name": "CVE-2022-26373", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26373" }, { "name": "CVE-2023-0394", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0394" }, { "name": "CVE-2022-27672", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27672" }, { "name": "CVE-2022-3424", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3424" }, { "name": "CVE-2022-48424", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48424" }, { "name": "CVE-2022-48423", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48423" }, { "name": "CVE-2023-0045", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0045" }, { "name": "CVE-2023-1073", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1073" }, { "name": "CVE-2022-20369", "url": "https://www.cve.org/CVERecord?id=CVE-2022-20369" }, { "name": "CVE-2022-3061", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3061" }, { "name": "CVE-2022-3521", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3521" } ], "initial_release_date": "2023-03-31T00:00:00", "last_revision_date": "2023-03-31T00:00:00", "links": [], "reference": "CERTFR-2023-AVI-0278", "revisions": [ { "description": "Version initiale", "revision_date": "2023-03-31T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer un d\u00e9ni de service, un contournement de la\npolitique de s\u00e9curit\u00e9, une ex\u00e9cution de code arbitraire \u00e0 distance, une\natteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5975-1 du 27 mars 2023", "url": "https://ubuntu.com/security/notices/USN-5975-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5981-1 du 28 mars 2023", "url": "https://ubuntu.com/security/notices/USN-5981-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5976-1 du 27 mars 2023", "url": "https://ubuntu.com/security/notices/USN-5976-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5982-1 du 28 mars 2023", "url": "https://ubuntu.com/security/notices/USN-5982-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5977-1 du 27 mars 2023", "url": "https://ubuntu.com/security/notices/USN-5977-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5978-1 du 27 mars 2023", "url": "https://ubuntu.com/security/notices/USN-5978-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5980-1 du 28 mars 2023", "url": "https://ubuntu.com/security/notices/USN-5980-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0093-1 du 27 mars 2023", "url": "https://ubuntu.com/security/notices/LSN-0093-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5979-1 du 28 mars 2023", "url": "https://ubuntu.com/security/notices/USN-5979-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5985-1 du 29 mars 2023", "url": "https://ubuntu.com/security/notices/USN-5985-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5984-1 du 29 mars 2023", "url": "https://ubuntu.com/security/notices/USN-5984-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5987-1 du 29 mars 2023", "url": "https://ubuntu.com/security/notices/USN-5987-1" } ] }
CERTFR-2023-AVI-0512
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données, un contournement de la politique de sécurité, une atteinte à l'intégrité des données et une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 20.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2023-1076", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1076" }, { "name": "CVE-2023-2985", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2985" }, { "name": "CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "name": "CVE-2022-4842", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4842" }, { "name": "CVE-2023-1859", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1859" }, { "name": "CVE-2023-1670", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1670" }, { "name": "CVE-2023-1079", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1079" }, { "name": "CVE-2023-1998", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1998" }, { "name": "CVE-2023-25012", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25012" }, { "name": "CVE-2023-1077", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1077" }, { "name": "CVE-2023-0597", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0597" }, { "name": "CVE-2023-2124", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124" } ], "initial_release_date": "2023-07-07T00:00:00", "last_revision_date": "2023-07-07T00:00:00", "links": [], "reference": "CERTFR-2023-AVI-0512", "revisions": [ { "description": "Version initiale", "revision_date": "2023-07-07T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer un d\u00e9ni de service, une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es, un contournement de la politique de\ns\u00e9curit\u00e9, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une ex\u00e9cution de\ncode arbitraire \u00e0 distance.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6206-1 du 06 juillet 2023", "url": "https://ubuntu.com/security/notices/USN-6206-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6205-1 du 06 juillet 2023", "url": "https://ubuntu.com/security/notices/USN-6205-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6207-1 du 06 juillet 2023", "url": "https://ubuntu.com/security/notices/USN-6207-1" } ] }
CERTFR-2023-AVI-0429
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | ||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 22.10", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 16.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 14.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2022-3707", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3707" }, { "name": "CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "name": "CVE-2022-47929", "url": "https://www.cve.org/CVERecord?id=CVE-2022-47929" }, { "name": "CVE-2023-26606", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26606" }, { "name": "CVE-2022-4842", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4842" }, { "name": "CVE-2023-31436", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31436" }, { "name": "CVE-2023-1074", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1074" }, { "name": "CVE-2022-4129", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4129" }, { "name": "CVE-2023-32269", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32269" }, { "name": "CVE-2023-1670", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1670" }, { "name": "CVE-2023-1078", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1078" }, { "name": "CVE-2023-2162", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2162" }, { "name": "CVE-2022-3586", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3586" }, { "name": "CVE-2023-1075", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1075" }, { "name": "CVE-2023-1872", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1872" }, { "name": "CVE-2023-26545", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26545" }, { "name": "CVE-2023-1380", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1380" }, { "name": "CVE-2023-21102", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21102" }, { "name": "CVE-2023-1118", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1118" }, { "name": "CVE-2023-0394", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0394" }, { "name": "CVE-2022-27672", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27672" }, { "name": "CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "name": "CVE-2023-20938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20938" }, { "name": "CVE-2023-1829", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829" }, { "name": "CVE-2023-30456", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30456" }, { "name": "CVE-2023-0458", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0458" }, { "name": "CVE-2023-2612", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2612" }, { "name": "CVE-2023-1073", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1073" }, { "name": "CVE-2023-1513", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1513" }, { "name": "CVE-2023-1652", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1652" }, { "name": "CVE-2022-4139", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4139" }, { "name": "CVE-2023-32233", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233" }, { "name": "CVE-2023-0459", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0459" } ], "initial_release_date": "2023-06-02T00:00:00", "last_revision_date": "2023-06-02T00:00:00", "links": [], "reference": "CERTFR-2023-AVI-0429", "revisions": [ { "description": "Version initiale", "revision_date": "2023-06-02T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire" }, { "description": "D\u00e9ni de service" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une ex\u00e9cution de code arbitraire, un d\u00e9ni de\nservice et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6134-1 du 01 juin 2023", "url": "https://ubuntu.com/security/notices/USN-6134-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6133-1 du 01 juin 2023", "url": "https://ubuntu.com/security/notices/USN-6133-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6130-1 du 01 juin 2023", "url": "https://ubuntu.com/security/notices/USN-6130-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6123-1 du 30 mai 2023", "url": "https://ubuntu.com/security/notices/USN-6123-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6118-1 du 30 mai 2023", "url": "https://ubuntu.com/security/notices/USN-6118-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6131-1 du 01 juin 2023", "url": "https://ubuntu.com/security/notices/USN-6131-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6124-1 du 30 mai 2023", "url": "https://ubuntu.com/security/notices/USN-6124-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6122-1 du 30 mai 2023", "url": "https://ubuntu.com/security/notices/USN-6122-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6127-1 du 31 mai 2023", "url": "https://ubuntu.com/security/notices/USN-6127-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6132-1 du 01 juin 2023", "url": "https://ubuntu.com/security/notices/USN-6132-1" } ] }
CERTFR-2023-AVI-0381
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer un déni de service, une élévation de privilèges, une exécution de code arbitraire et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 16.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "name": "CVE-2022-47929", "url": "https://www.cve.org/CVERecord?id=CVE-2022-47929" }, { "name": "CVE-2023-23455", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23455" }, { "name": "CVE-2022-4842", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4842" }, { "name": "CVE-2022-4662", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4662" }, { "name": "CVE-2023-1074", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1074" }, { "name": "CVE-2022-4129", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4129" }, { "name": "CVE-2023-1859", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1859" }, { "name": "CVE-2022-4095", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4095" }, { "name": "CVE-2022-3586", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3586" }, { "name": "CVE-2023-1872", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1872" }, { "name": "CVE-2023-26545", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26545" }, { "name": "CVE-2022-2590", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2590" }, { "name": "CVE-2023-0394", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0394" }, { "name": "CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "name": "CVE-2022-3303", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3303" }, { "name": "CVE-2023-1829", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829" }, { "name": "CVE-2023-1073", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1073" }, { "name": "CVE-2023-1652", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1652" }, { "name": "CVE-2023-0468", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0468" }, { "name": "CVE-2022-40307", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40307" } ], "initial_release_date": "2023-05-12T00:00:00", "last_revision_date": "2023-05-12T00:00:00", "links": [], "reference": "CERTFR-2023-AVI-0381", "revisions": [ { "description": "Version initiale", "revision_date": "2023-05-12T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire" }, { "description": "D\u00e9ni de service" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer un d\u00e9ni de service, une \u00e9l\u00e9vation de privil\u00e8ges,\nune ex\u00e9cution de code arbitraire et une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6072-1 du 10 mai 2023", "url": "https://ubuntu.com/security/notices/USN-6072-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6069-1 du 10 mai 2023", "url": "https://ubuntu.com/security/notices/USN-6069-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6056-1 du 05 mai 2023", "url": "https://ubuntu.com/security/notices/USN-6056-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6058-1 du 05 mai 2023", "url": "https://ubuntu.com/security/notices/USN-6058-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6057-1 du 05 mai 2023", "url": "https://ubuntu.com/security/notices/USN-6057-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6070-1 du 10 mai 2023", "url": "https://ubuntu.com/security/notices/USN-6070-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6071-1 du 10 mai 2023", "url": "https://ubuntu.com/security/notices/USN-6071-1" } ] }
CERTFR-2023-AVI-0333
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données, une exécution de code arbitraire à distance, une atteinte à l'intégrité des données, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | ||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 22.10", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 16.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 14.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2023-28466", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28466" }, { "name": "CVE-2023-28328", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28328" }, { "name": "CVE-2023-1076", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1076" }, { "name": "CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "name": "CVE-2022-47929", "url": "https://www.cve.org/CVERecord?id=CVE-2022-47929" }, { "name": "CVE-2023-23455", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23455" }, { "name": "CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "name": "CVE-2023-26606", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26606" }, { "name": "CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "name": "CVE-2023-1989", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1989" }, { "name": "CVE-2023-28866", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28866" }, { "name": "CVE-2023-1855", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1855" }, { "name": "CVE-2022-4842", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4842" }, { "name": "CVE-2022-3903", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3903" }, { "name": "CVE-2023-1074", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1074" }, { "name": "CVE-2022-36280", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36280" }, { "name": "CVE-2022-4129", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4129" }, { "name": "CVE-2022-41218", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41218" }, { "name": "CVE-2022-4382", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4382" }, { "name": "CVE-2022-2196", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2196" }, { "name": "CVE-2022-41849", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41849" }, { "name": "CVE-2023-1032", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1032" }, { "name": "CVE-2023-1670", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1670" }, { "name": "CVE-2023-26607", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26607" }, { "name": "CVE-2023-1079", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1079" }, { "name": "CVE-2023-23559", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23559" }, { "name": "CVE-2023-26605", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26605" }, { "name": "CVE-2023-22997", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22997" }, { "name": "CVE-2023-1990", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1990" }, { "name": "CVE-2022-21505", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21505" }, { "name": "CVE-2023-1998", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1998" }, { "name": "CVE-2023-26545", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26545" }, { "name": "CVE-2021-3669", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3669" }, { "name": "CVE-2023-25012", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25012" }, { "name": "CVE-2023-1095", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1095" }, { "name": "CVE-2023-1118", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1118" }, { "name": "CVE-2023-0394", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0394" }, { "name": "CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "name": "CVE-2022-3424", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3424" }, { "name": "CVE-2022-3108", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3108" }, { "name": "CVE-2023-1829", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829" }, { "name": "CVE-2023-30456", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30456" }, { "name": "CVE-2023-0045", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0045" }, { "name": "CVE-2023-1077", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1077" }, { "name": "CVE-2023-1073", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1073" }, { "name": "CVE-2023-1652", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1652" }, { "name": "CVE-2023-0468", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0468" }, { "name": "CVE-2023-1583", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1583" } ], "initial_release_date": "2023-04-21T00:00:00", "last_revision_date": "2023-04-21T00:00:00", "links": [], "reference": "CERTFR-2023-AVI-0333", "revisions": [ { "description": "Version initiale", "revision_date": "2023-04-21T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es, une ex\u00e9cution de code arbitraire \u00e0\ndistance, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es, un d\u00e9ni de service \u00e0\ndistance et un contournement de la politique de s\u00e9curit\u00e9.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6030-1 du 19 avril 2023", "url": "https://ubuntu.com/security/notices/USN-6030-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6024-1 du 19 avril 2023", "url": "https://ubuntu.com/security/notices/USN-6024-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6031-1 du 19 avril 2023", "url": "https://ubuntu.com/security/notices/USN-6031-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6025-1 du 19 avril 2023", "url": "https://ubuntu.com/security/notices/USN-6025-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6020-1 du 14 avril 2023", "url": "https://ubuntu.com/security/notices/USN-6020-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6029-1 du 19 avril 2023", "url": "https://ubuntu.com/security/notices/USN-6029-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0094-1 du 18 avril 2023", "url": "https://ubuntu.com/security/notices/LSN-0094-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6033-1 du 19 avril 2023", "url": "https://ubuntu.com/security/notices/USN-6033-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6027-1 du 19 avril 2023", "url": "https://ubuntu.com/security/notices/USN-6027-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6032-1 du 19 avril 2023", "url": "https://ubuntu.com/security/notices/USN-6032-1" } ] }
CERTFR-2023-AVI-0345
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer une élévation de privilèges, une exécution de code arbitraire à distance et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 22.10", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 16.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 14.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "name": "CVE-2022-47929", "url": "https://www.cve.org/CVERecord?id=CVE-2022-47929" }, { "name": "CVE-2022-4842", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4842" }, { "name": "CVE-2023-1074", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1074" }, { "name": "CVE-2022-4129", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4129" }, { "name": "CVE-2023-1390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1390" }, { "name": "CVE-2023-1670", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1670" }, { "name": "CVE-2022-4095", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4095" }, { "name": "CVE-2022-3586", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3586" }, { "name": "CVE-2023-1872", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1872" }, { "name": "CVE-2023-26545", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26545" }, { "name": "CVE-2023-0394", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0394" }, { "name": "CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "name": "CVE-2023-1829", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829" }, { "name": "CVE-2023-1073", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1073" }, { "name": "CVE-2023-1652", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1652" } ], "initial_release_date": "2023-04-28T00:00:00", "last_revision_date": "2023-04-28T00:00:00", "links": [], "reference": "CERTFR-2023-AVI-0345", "revisions": [ { "description": "Version initiale", "revision_date": "2023-04-28T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une ex\u00e9cution de\ncode arbitraire \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6043-1 du 26 avril 2023", "url": "https://ubuntu.com/security/notices/USN-6043-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6047-1 du 27 avril 2023", "url": "https://ubuntu.com/security/notices/USN-6047-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6040-1 du 25 avril 2023", "url": "https://ubuntu.com/security/notices/USN-6040-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6045-1 du 26 avril 2023", "url": "https://ubuntu.com/security/notices/USN-6045-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6044-1 du 26 avril 2023", "url": "https://ubuntu.com/security/notices/USN-6044-1" } ] }
CERTFR-2023-AVI-0394
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une exécution de code arbitraire à distance, une atteinte à l'intégrité des données, un déni de service et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 22.10", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 16.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 14.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2022-3707", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3707" }, { "name": "CVE-2023-23454", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23454" }, { "name": "CVE-2023-23455", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23455" }, { "name": "CVE-2022-4842", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4842" }, { "name": "CVE-2023-21106", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21106" }, { "name": "CVE-2023-1074", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1074" }, { "name": "CVE-2022-36280", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36280" }, { "name": "CVE-2022-4129", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4129" }, { "name": "CVE-2023-32269", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32269" }, { "name": "CVE-2023-0210", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0210" }, { "name": "CVE-2023-1078", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1078" }, { "name": "CVE-2023-2162", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2162" }, { "name": "CVE-2023-1075", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1075" }, { "name": "CVE-2023-21102", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21102" }, { "name": "CVE-2023-1118", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1118" }, { "name": "CVE-2023-0394", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0394" }, { "name": "CVE-2022-27672", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27672" }, { "name": "CVE-2023-20938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20938" }, { "name": "CVE-2022-48424", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48424" }, { "name": "CVE-2022-48423", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48423" }, { "name": "CVE-2023-0458", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0458" }, { "name": "CVE-2023-1073", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1073" }, { "name": "CVE-2023-26544", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26544" }, { "name": "CVE-2023-1513", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1513" }, { "name": "CVE-2023-1652", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1652" }, { "name": "CVE-2022-4139", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4139" }, { "name": "CVE-2023-0459", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0459" } ], "initial_release_date": "2023-05-19T00:00:00", "last_revision_date": "2023-05-19T00:00:00", "links": [], "reference": "CERTFR-2023-AVI-0394", "revisions": [ { "description": "Version initiale", "revision_date": "2023-05-19T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es,\nune ex\u00e9cution de code arbitraire \u00e0 distance, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9\ndes donn\u00e9es, un d\u00e9ni de service et un contournement de la politique de\ns\u00e9curit\u00e9.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6084-1 du 17 mai 2023", "url": "https://ubuntu.com/security/notices/USN-6084-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6090-1 du 18 mai 2023", "url": "https://ubuntu.com/security/notices/USN-6090-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6081-1 du 16 mai 2023", "url": "https://ubuntu.com/security/notices/USN-6081-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6092-1 du 18 mai 2023", "url": "https://ubuntu.com/security/notices/USN-6092-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6089-1 du 18 mai 2023", "url": "https://ubuntu.com/security/notices/USN-6089-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6080-1 du 16 mai 2023", "url": "https://ubuntu.com/security/notices/USN-6080-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6079-1 du 16 mai 2023", "url": "https://ubuntu.com/security/notices/USN-6079-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6091-1 du 18 mai 2023", "url": "https://ubuntu.com/security/notices/USN-6091-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6085-1 du 17 mai 2023", "url": "https://ubuntu.com/security/notices/USN-6085-1" } ] }
CERTFR-2023-AVI-0411
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service à distance et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 22.10", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 16.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2022-3707", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3707" }, { "name": "CVE-2023-23454", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23454" }, { "name": "CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "name": "CVE-2023-23455", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23455" }, { "name": "CVE-2022-4842", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4842" }, { "name": "CVE-2023-21106", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21106" }, { "name": "CVE-2022-3903", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3903" }, { "name": "CVE-2023-1074", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1074" }, { "name": "CVE-2022-36280", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36280" }, { "name": "CVE-2022-4129", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4129" }, { "name": "CVE-2023-32269", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32269" }, { "name": "CVE-2023-0210", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0210" }, { "name": "CVE-2023-1078", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1078" }, { "name": "CVE-2023-2162", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2162" }, { "name": "CVE-2023-1075", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1075" }, { "name": "CVE-2023-1872", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1872" }, { "name": "CVE-2023-26545", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26545" }, { "name": "CVE-2023-21102", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21102" }, { "name": "CVE-2023-1118", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1118" }, { "name": "CVE-2023-0394", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0394" }, { "name": "CVE-2022-27672", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27672" }, { "name": "CVE-2022-3108", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3108" }, { "name": "CVE-2023-1829", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829" }, { "name": "CVE-2022-48424", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48424" }, { "name": "CVE-2022-48423", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48423" }, { "name": "CVE-2023-0458", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0458" }, { "name": "CVE-2023-1073", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1073" }, { "name": "CVE-2023-26544", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26544" }, { "name": "CVE-2023-1513", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1513" }, { "name": "CVE-2023-1652", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1652" }, { "name": "CVE-2023-0459", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0459" } ], "initial_release_date": "2023-05-26T00:00:00", "last_revision_date": "2023-05-26T00:00:00", "links": [], "reference": "CERTFR-2023-AVI-0411", "revisions": [ { "description": "Version initiale", "revision_date": "2023-05-26T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire,\nun d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6096-1 du 22 mai 2023", "url": "https://ubuntu.com/security/notices/USN-6096-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6107-1 du 18 mai 2023", "url": "https://ubuntu.com/security/notices/USN-6107-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6109-1 du 25 mai 2023", "url": "https://ubuntu.com/security/notices/USN-6109-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6093-1 du 22 mai 2023", "url": "https://ubuntu.com/security/notices/USN-6093-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6094-1 du 22 mai 2023", "url": "https://ubuntu.com/security/notices/USN-6094-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6095-1 du 22 mai 2023", "url": "https://ubuntu.com/security/notices/USN-6095-1" } ] }
CERTFR-2023-AVI-0577
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 20.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 23.04", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "name": "CVE-2022-4842", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4842" }, { "name": "CVE-2023-31084", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31084" }, { "name": "CVE-2023-3090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090" }, { "name": "CVE-2023-2430", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2430" }, { "name": "CVE-2023-2176", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2176" }, { "name": "CVE-2023-3141", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3141" }, { "name": "CVE-2023-1073", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1073" }, { "name": "CVE-2023-3212", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3212" }, { "name": "CVE-2023-0597", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0597" }, { "name": "CVE-2023-0459", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0459" }, { "name": "CVE-2023-2124", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124" } ], "initial_release_date": "2023-07-21T00:00:00", "last_revision_date": "2023-07-21T00:00:00", "links": [], "reference": "CERTFR-2023-AVI-0577", "revisions": [ { "description": "Version initiale", "revision_date": "2023-07-21T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire" }, { "description": "D\u00e9ni de service" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire, un d\u00e9ni de service et une atteinte \u00e0\nla confidentialit\u00e9 des donn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6234-1 du 18 juillet 2023", "url": "https://ubuntu.com/security/notices/USN-6234-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6235-1 du 18 juillet 2023", "url": "https://ubuntu.com/security/notices/USN-6235-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6231-1 du 14 juillet 2023", "url": "https://ubuntu.com/security/notices/USN-6231-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6228-1 du 13 juillet 2023", "url": "https://ubuntu.com/security/notices/USN-6228-1" } ] }
WID-SEC-W-2022-2415
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle in Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-2415 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-2415.json" }, { "category": "self", "summary": "WID-SEC-2022-2415 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-2415" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6234-1 vom 2023-07-18", "url": "https://ubuntu.com/security/notices/USN-6234-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6235-1 vom 2023-07-18", "url": "https://ubuntu.com/security/notices/USN-6235-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6206-1 vom 2023-07-06", "url": "https://ubuntu.com/security/notices/USN-6206-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6134-1 vom 2023-06-01", "url": "https://ubuntu.com/security/notices/USN-6134-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6096-1 vom 2023-05-23", "url": "https://ubuntu.com/security/notices/USN-6096-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6091-1 vom 2023-05-18", "url": "https://ubuntu.com/security/notices/USN-6091-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6079-1 vom 2023-05-16", "url": "https://ubuntu.com/security/notices/USN-6079-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6057-1 vom 2023-05-05", "url": "https://ubuntu.com/security/notices/USN-6057-1" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0094-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6025-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5978-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5978-1" }, { "category": "external", "summary": "Red Hat Bugzilla - Bug\u00a02156927 vom 2022-12-29", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156927" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2023-013 vom 2023-02-09", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2023-013.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2023-07-18T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:40:37.476+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2022-2415", "initial_release_date": "2022-12-29T23:00:00.000+00:00", "revision_history": [ { "date": "2022-12-29T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-02-08T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-03-27T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-18T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-05-07T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-05-16T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-05-18T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-05-22T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-06-01T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-07-06T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-07-18T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Ubuntu aufgenommen" } ], "status": "final", "version": "11" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel \u003e= 5.15", "product": { "name": "Open Source Linux Kernel \u003e= 5.15", "product_id": "T021127", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:5.15" } } }, { "category": "product_name", "name": "Open Source Linux Kernel \u003c 6.2-rc1", "product": { "name": "Open Source Linux Kernel \u003c 6.2-rc1", "product_id": "T025728", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:6.2-rc1" } } } ], "category": "product_name", "name": "Linux Kernel" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4842", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle im Linux-Kernel im ntfs3-Dateisystemtreiber. Dies ist auf eine NULL-Zeiger-Dereferenz in der Funktion \"attr_punch_hole()\" von [fs/ntfs3/attrib.c] zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann dies ausnutzen, um einen Denial of Service-Zustand herbeizuf\u00fchren, indem er bestimmte Dateisystemoperationen auf einem eingeh\u00e4ngten NTFS-Dateisystem durchf\u00fchrt." } ], "product_status": { "known_affected": [ "T000126", "398363" ] }, "release_date": "2022-12-29T23:00:00.000+00:00", "title": "CVE-2022-4842" } ] }
wid-sec-w-2022-2415
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle in Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-2415 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-2415.json" }, { "category": "self", "summary": "WID-SEC-2022-2415 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-2415" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6234-1 vom 2023-07-18", "url": "https://ubuntu.com/security/notices/USN-6234-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6235-1 vom 2023-07-18", "url": "https://ubuntu.com/security/notices/USN-6235-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6206-1 vom 2023-07-06", "url": "https://ubuntu.com/security/notices/USN-6206-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6134-1 vom 2023-06-01", "url": "https://ubuntu.com/security/notices/USN-6134-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6096-1 vom 2023-05-23", "url": "https://ubuntu.com/security/notices/USN-6096-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6091-1 vom 2023-05-18", "url": "https://ubuntu.com/security/notices/USN-6091-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6079-1 vom 2023-05-16", "url": "https://ubuntu.com/security/notices/USN-6079-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6057-1 vom 2023-05-05", "url": "https://ubuntu.com/security/notices/USN-6057-1" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0094-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6025-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5978-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5978-1" }, { "category": "external", "summary": "Red Hat Bugzilla - Bug\u00a02156927 vom 2022-12-29", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156927" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2023-013 vom 2023-02-09", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2023-013.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2023-07-18T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:40:37.476+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2022-2415", "initial_release_date": "2022-12-29T23:00:00.000+00:00", "revision_history": [ { "date": "2022-12-29T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-02-08T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-03-27T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-18T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-05-07T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-05-16T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-05-18T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-05-22T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-06-01T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-07-06T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-07-18T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Ubuntu aufgenommen" } ], "status": "final", "version": "11" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel \u003e= 5.15", "product": { "name": "Open Source Linux Kernel \u003e= 5.15", "product_id": "T021127", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:5.15" } } }, { "category": "product_name", "name": "Open Source Linux Kernel \u003c 6.2-rc1", "product": { "name": "Open Source Linux Kernel \u003c 6.2-rc1", "product_id": "T025728", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:6.2-rc1" } } } ], "category": "product_name", "name": "Linux Kernel" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4842", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle im Linux-Kernel im ntfs3-Dateisystemtreiber. Dies ist auf eine NULL-Zeiger-Dereferenz in der Funktion \"attr_punch_hole()\" von [fs/ntfs3/attrib.c] zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann dies ausnutzen, um einen Denial of Service-Zustand herbeizuf\u00fchren, indem er bestimmte Dateisystemoperationen auf einem eingeh\u00e4ngten NTFS-Dateisystem durchf\u00fchrt." } ], "product_status": { "known_affected": [ "T000126", "398363" ] }, "release_date": "2022-12-29T23:00:00.000+00:00", "title": "CVE-2022-4842" } ] }
fkie_cve-2022-4842
Vulnerability from fkie_nvd
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | 6.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:6.2:rc1:*:*:*:*:*:*", "matchCriteriaId": "FF501633-2F44-4913-A8EE-B021929F49F6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw NULL Pointer Dereference in the Linux kernel NTFS3 driver function attr_punch_hole() was found. A local user could use this flaw to crash the system." }, { "lang": "es", "value": "Se encontr\u00f3 una falla en la desreferencia del puntero NULL en la funci\u00f3n del controlador NTFS3 del kernel de Linux attr_punch_hole(). Un usuario local podr\u00eda utilizar esta falla para bloquear el sistema." } ], "id": "CVE-2022-4842", "lastModified": "2025-04-08T14:15:30.157", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-01-12T19:15:24.547", "references": [ { "source": "secalert@redhat.com", "url": "https://lore.kernel.org/ntfs3/784f82c4-de71-b8c3-afd6-468869a369af%40paragon-software.com/T/#t" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lore.kernel.org/ntfs3/784f82c4-de71-b8c3-afd6-468869a369af%40paragon-software.com/T/#t" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "secalert@redhat.com", "type": "Primary" } ] }
ghsa-85q4-chqw-w4gj
Vulnerability from github
A flaw NULL Pointer Dereference in the Linux kernel NTFS3 driver function attr_punch_hole() was found. A local user could use this flaw to crash the system.
{ "affected": [], "aliases": [ "CVE-2022-4842" ], "database_specific": { "cwe_ids": [ "CWE-476" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-01-12T19:15:00Z", "severity": "MODERATE" }, "details": "A flaw NULL Pointer Dereference in the Linux kernel NTFS3 driver function attr_punch_hole() was found. A local user could use this flaw to crash the system.", "id": "GHSA-85q4-chqw-w4gj", "modified": "2025-04-08T15:30:37Z", "published": "2023-01-12T21:30:30Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4842" }, { "type": "WEB", "url": "https://lore.kernel.org/ntfs3/784f82c4-de71-b8c3-afd6-468869a369af%40paragon-software.com/T/#t" }, { "type": "WEB", "url": "https://lore.kernel.org/ntfs3/784f82c4-de71-b8c3-afd6-468869a369af@paragon-software.com/T/#t" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
gsd-2022-4842
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2022-4842", "description": "A flaw NULL Pointer Dereference in the Linux kernel NTFS3 driver function attr_punch_hole() was found. A local user could use this flaw to crash the system.", "id": "GSD-2022-4842", "references": [ "https://www.suse.com/security/cve/CVE-2022-4842.html", "https://advisories.mageia.org/CVE-2022-4842.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-4842" ], "details": "A flaw NULL Pointer Dereference in the Linux kernel NTFS3 driver function attr_punch_hole() was found. A local user could use this flaw to crash the system.", "id": "GSD-2022-4842", "modified": "2023-12-13T01:19:15.449587Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2022-4842", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Kernel", "version": { "version_data": [ { "version_value": "Linux kernel 6.2-rc1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw NULL Pointer Dereference in the Linux kernel NTFS3 driver function attr_punch_hole() was found. A local user could use this flaw to crash the system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-476" } ] } ] }, "references": { "reference_data": [ { "name": "https://lore.kernel.org/ntfs3/784f82c4-de71-b8c3-afd6-468869a369af@paragon-software.com/T/#t", "refsource": "MISC", "url": "https://lore.kernel.org/ntfs3/784f82c4-de71-b8c3-afd6-468869a369af@paragon-software.com/T/#t" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:6.2:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2022-4842" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A flaw NULL Pointer Dereference in the Linux kernel NTFS3 driver function attr_punch_hole() was found. A local user could use this flaw to crash the system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-476" } ] } ] }, "references": { "reference_data": [ { "name": "https://lore.kernel.org/ntfs3/784f82c4-de71-b8c3-afd6-468869a369af@paragon-software.com/T/#t", "refsource": "MISC", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://lore.kernel.org/ntfs3/784f82c4-de71-b8c3-afd6-468869a369af@paragon-software.com/T/#t" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6 } }, "lastModifiedDate": "2023-01-23T15:07Z", "publishedDate": "2023-01-12T19:15Z" } } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.