wid-sec-w-2022-1287
Vulnerability from csaf_certbund
Published
2022-09-04 22:00
Modified
2023-04-26 22:00
Summary
Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen nicht näher spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-1287 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1287.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-1287 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1287"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5791-2 vom 2023-04-26",
        "url": "https://ubuntu.com/security/notices/USN-6045-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6013-1 vom 2023-04-12",
        "url": "https://ubuntu.com/security/notices/USN-6014-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6007-1 vom 2023-04-12",
        "url": "https://ubuntu.com/security/notices/USN-6007-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5975-1 vom 2023-03-28",
        "url": "https://ubuntu.com/security/notices/USN-5975-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5924-1 vom 2023-03-06",
        "url": "https://ubuntu.com/security/notices/USN-5924-1"
      },
      {
        "category": "external",
        "summary": "NIST Vulnerability Database vom 2022-09-04",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39842"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3131 vom 2022-10-03",
        "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-150 vom 2022-10-14",
        "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-150.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5257 vom 2022-10-18",
        "url": "https://lists.debian.org/debian-security-announce/2022/msg00226.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2022-037 vom 2022-10-25",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-037.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2022-021 vom 2022-10-25",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2022-021.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2022-009 vom 2022-10-25",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2022-009.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3173 vom 2022-11-01",
        "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-185 vom 2022-11-04",
        "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-185.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2-2022-1876 vom 2022-11-11",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1876.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-1645 vom 2022-12-10",
        "url": "https://alas.aws.amazon.com/ALAS-2022-1645.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5792-1 vom 2023-01-07",
        "url": "https://ubuntu.com/security/notices/USN-5792-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5791-1 vom 2023-01-07",
        "url": "https://ubuntu.com/security/notices/USN-5791-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5792-2 vom 2023-01-09",
        "url": "https://ubuntu.com/security/notices/USN-5792-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5792-2 vom 2023-01-09",
        "url": "https://ubuntu.com/security/notices/USN-5791-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5791-3 vom 2023-01-10",
        "url": "https://ubuntu.com/security/notices/USN-5791-3"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5815-1 vom 2023-01-19",
        "url": "https://ubuntu.com/security/notices/USN-5815-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5862-1 vom 2023-02-10",
        "url": "https://ubuntu.com/security/notices/USN-5862-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5861-1 vom 2023-02-10",
        "url": "https://ubuntu.com/security/notices/USN-5861-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5854-1 vom 2023-02-09",
        "url": "https://ubuntu.com/security/notices/USN-5854-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5877-1 vom 2023-02-16",
        "url": "https://ubuntu.com/security/notices/USN-5877-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5883-1 vom 2023-02-22",
        "url": "https://ubuntu.com/security/notices/USN-5883-1"
      }
    ],
    "source_lang": "en-US",
    "title": "Linux Kernel: Schwachstelle erm\u00f6glicht nicht spezifizierten Angriff",
    "tracking": {
      "current_release_date": "2023-04-26T22:00:00.000+00:00",
      "generator": {
        "date": "2024-08-15T17:34:31.644+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.5"
        }
      },
      "id": "WID-SEC-W-2022-1287",
      "initial_release_date": "2022-09-04T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-09-04T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2022-10-03T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2022-10-13T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-10-18T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2022-10-25T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-11-01T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2022-11-06T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-11-10T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-12-11T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-01-08T23:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-01-09T23:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-01-10T23:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-01-19T23:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-02-09T23:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-02-15T23:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-02-22T23:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-03-06T23:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-03-27T22:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-04-11T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-04-12T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-04-26T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        }
      ],
      "status": "final",
      "version": "21"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source Linux Kernel \u003c 5.19",
            "product": {
              "name": "Open Source Linux Kernel \u003c 5.19",
              "product_id": "T024459",
              "product_identification_helper": {
                "cpe": "cpe:/o:linux:linux_kernel:5.19"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-39842",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle im Linux Kernel. Aufgrund eines Typkonfliktes zwischen \"size_t\" und \"int\" im \"count\" Parameter in \"pxa3xx_gcu_write\" in [drivers/video/fbdev/pxa3xx-gcu.c] kann es zu einem Heap-\u00dcberlauf kommen. Ein Angreifer kann diese Schwachstelle ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T000126",
          "398363"
        ]
      },
      "release_date": "2022-09-04T22:00:00.000+00:00",
      "title": "CVE-2022-39842"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.