Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-57800 (GCVE-0-2024-57800)
Vulnerability from cvelistv5
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"sound/core/memalloc.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "c180c3f42d340e8dcb9094bb8ea7d477d37081a8",
"status": "affected",
"version": "c880a5146642e9d35f88aaa353ae98ffd4fc3f99",
"versionType": "git"
},
{
"lessThan": "fa0308134d26dbbeb209a1581eea46df663866b6",
"status": "affected",
"version": "c880a5146642e9d35f88aaa353ae98ffd4fc3f99",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"sound/core/memalloc.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.12"
},
{
"lessThan": "6.12",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.12.*",
"status": "unaffected",
"version": "6.12.8",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.13",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.12.8",
"versionStartIncluding": "6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.13",
"versionStartIncluding": "6.12",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: memalloc: prefer dma_mapping_error() over explicit address checking\n\nWith CONFIG_DMA_API_DEBUG enabled, the following warning is observed:\n\nDMA-API: snd_hda_intel 0000:03:00.1: device driver failed to check map error[device address=0x00000000ffff0000] [size=20480 bytes] [mapped as single]\nWARNING: CPU: 28 PID: 2255 at kernel/dma/debug.c:1036 check_unmap+0x1408/0x2430\nCPU: 28 UID: 42 PID: 2255 Comm: wireplumber Tainted: G W L 6.12.0-10-133577cad6bf48e5a7848c4338124081393bfe8a+ #759\ndebug_dma_unmap_page+0xe9/0xf0\nsnd_dma_wc_free+0x85/0x130 [snd_pcm]\nsnd_pcm_lib_free_pages+0x1e3/0x440 [snd_pcm]\nsnd_pcm_common_ioctl+0x1c9a/0x2960 [snd_pcm]\nsnd_pcm_ioctl+0x6a/0xc0 [snd_pcm]\n...\n\nCheck for returned DMA addresses using specialized dma_mapping_error()\nhelper which is generally recommended for this purpose by\nDocumentation/core-api/dma-api.rst."
}
],
"providerMetadata": {
"dateUpdated": "2025-05-04T10:05:01.635Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/c180c3f42d340e8dcb9094bb8ea7d477d37081a8"
},
{
"url": "https://git.kernel.org/stable/c/fa0308134d26dbbeb209a1581eea46df663866b6"
}
],
"title": "ALSA: memalloc: prefer dma_mapping_error() over explicit address checking",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2024-57800",
"datePublished": "2025-01-11T12:39:49.702Z",
"dateReserved": "2025-01-11T12:33:33.722Z",
"dateUpdated": "2025-05-04T10:05:01.635Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2024-57800\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-01-11T13:15:30.073\",\"lastModified\":\"2025-10-16T17:29:14.647\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nALSA: memalloc: prefer dma_mapping_error() over explicit address checking\\n\\nWith CONFIG_DMA_API_DEBUG enabled, the following warning is observed:\\n\\nDMA-API: snd_hda_intel 0000:03:00.1: device driver failed to check map error[device address=0x00000000ffff0000] [size=20480 bytes] [mapped as single]\\nWARNING: CPU: 28 PID: 2255 at kernel/dma/debug.c:1036 check_unmap+0x1408/0x2430\\nCPU: 28 UID: 42 PID: 2255 Comm: wireplumber Tainted: G W L 6.12.0-10-133577cad6bf48e5a7848c4338124081393bfe8a+ #759\\ndebug_dma_unmap_page+0xe9/0xf0\\nsnd_dma_wc_free+0x85/0x130 [snd_pcm]\\nsnd_pcm_lib_free_pages+0x1e3/0x440 [snd_pcm]\\nsnd_pcm_common_ioctl+0x1c9a/0x2960 [snd_pcm]\\nsnd_pcm_ioctl+0x6a/0xc0 [snd_pcm]\\n...\\n\\nCheck for returned DMA addresses using specialized dma_mapping_error()\\nhelper which is generally recommended for this purpose by\\nDocumentation/core-api/dma-api.rst.\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: ALSA: memalloc: prefer dma_mapping_error() over explicit address checking Con CONFIG_DMA_API_DEBUG habilitado, se observa la siguiente advertencia: DMA-API: snd_hda_intel 0000:03:00.1: el controlador del dispositivo no pudo verificar el mapa error[direcci\u00f3n del dispositivo=0x00000000ffff0000] [tama\u00f1o=20480 bytes] [mapped as single] ADVERTENCIA: CPU: 28 PID: 2255 en kernel/dma/debug.c:1036 check_unmap+0x1408/0x2430 CPU: 28 UID: 42 PID: 2255 Comm: wireplumber Tainted: GWL 6.12.0-10-133577cad6bf48e5a7848c4338124081393bfe8a+ #759 debug_dma_unmap_page+0xe9/0xf0 snd_dma_wc_free+0x85/0x130 [snd_pcm] snd_pcm_lib_free_pages+0x1e3/0x440 [snd_pcm] snd_pcm_common_ioctl+0x1c9a/0x2960 [snd_pcm] snd_pcm_ioctl+0x6a/0xc0 [snd_pcm] ... Verifique las direcciones DMA devueltas utilizando el asistente especializado dma_mapping_error() que generalmente se recomienda para este prop\u00f3sito en Documentation/core-api/dma-api.rst.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.12\",\"versionEndExcluding\":\"6.12.8\",\"matchCriteriaId\":\"96672F3E-B564-43CA-8C9A-812F68C02D86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.13:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"62567B3C-6CEE-46D0-BC2E-B3717FBF7D13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.13:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A073481-106D-4B15-B4C7-FB0213B8E1D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.13:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE491969-75AE-4A6B-9A58-8FC5AF98798F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.13:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"93C0660D-7FB8-4FBA-892A-B064BA71E49E\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/stable/c/c180c3f42d340e8dcb9094bb8ea7d477d37081a8\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/fa0308134d26dbbeb209a1581eea46df663866b6\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]}]}}"
}
}
ghsa-c45j-9fj5-mfm9
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
ALSA: memalloc: prefer dma_mapping_error() over explicit address checking
With CONFIG_DMA_API_DEBUG enabled, the following warning is observed:
DMA-API: snd_hda_intel 0000:03:00.1: device driver failed to check map error[device address=0x00000000ffff0000] [size=20480 bytes] [mapped as single] WARNING: CPU: 28 PID: 2255 at kernel/dma/debug.c:1036 check_unmap+0x1408/0x2430 CPU: 28 UID: 42 PID: 2255 Comm: wireplumber Tainted: G W L 6.12.0-10-133577cad6bf48e5a7848c4338124081393bfe8a+ #759 debug_dma_unmap_page+0xe9/0xf0 snd_dma_wc_free+0x85/0x130 [snd_pcm] snd_pcm_lib_free_pages+0x1e3/0x440 [snd_pcm] snd_pcm_common_ioctl+0x1c9a/0x2960 [snd_pcm] snd_pcm_ioctl+0x6a/0xc0 [snd_pcm] ...
Check for returned DMA addresses using specialized dma_mapping_error() helper which is generally recommended for this purpose by Documentation/core-api/dma-api.rst.
{
"affected": [],
"aliases": [
"CVE-2024-57800"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-01-11T13:15:30Z",
"severity": "MODERATE"
},
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: memalloc: prefer dma_mapping_error() over explicit address checking\n\nWith CONFIG_DMA_API_DEBUG enabled, the following warning is observed:\n\nDMA-API: snd_hda_intel 0000:03:00.1: device driver failed to check map error[device address=0x00000000ffff0000] [size=20480 bytes] [mapped as single]\nWARNING: CPU: 28 PID: 2255 at kernel/dma/debug.c:1036 check_unmap+0x1408/0x2430\nCPU: 28 UID: 42 PID: 2255 Comm: wireplumber Tainted: G W L 6.12.0-10-133577cad6bf48e5a7848c4338124081393bfe8a+ #759\ndebug_dma_unmap_page+0xe9/0xf0\nsnd_dma_wc_free+0x85/0x130 [snd_pcm]\nsnd_pcm_lib_free_pages+0x1e3/0x440 [snd_pcm]\nsnd_pcm_common_ioctl+0x1c9a/0x2960 [snd_pcm]\nsnd_pcm_ioctl+0x6a/0xc0 [snd_pcm]\n...\n\nCheck for returned DMA addresses using specialized dma_mapping_error()\nhelper which is generally recommended for this purpose by\nDocumentation/core-api/dma-api.rst.",
"id": "GHSA-c45j-9fj5-mfm9",
"modified": "2025-10-16T18:30:21Z",
"published": "2025-01-11T15:30:29Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-57800"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/c180c3f42d340e8dcb9094bb8ea7d477d37081a8"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/fa0308134d26dbbeb209a1581eea46df663866b6"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
}
]
}
wid-sec-w-2025-0047
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux-Kernel ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und weitere nicht spezifizierte Angriffe zu starten.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-0047 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0047.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-0047 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0047"
},
{
"category": "external",
"summary": "Kernel CVE Announce Mailingliste",
"url": "https://lore.kernel.org/linux-cve-announce/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-41149",
"url": "https://lore.kernel.org/linux-cve-announce/2025011141-CVE-2024-41149-7e9b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-41932",
"url": "https://lore.kernel.org/linux-cve-announce/2025011116-CVE-2024-41932-ed84@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-41935",
"url": "https://lore.kernel.org/linux-cve-announce/2025011118-CVE-2024-41935-e11d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-43098",
"url": "https://lore.kernel.org/linux-cve-announce/2025011118-CVE-2024-43098-e732@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-45828",
"url": "https://lore.kernel.org/linux-cve-announce/2025011119-CVE-2024-45828-8cbd@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-46896",
"url": "https://lore.kernel.org/linux-cve-announce/2025011141-CVE-2024-46896-8e7c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-47141",
"url": "https://lore.kernel.org/linux-cve-announce/2025011119-CVE-2024-47141-13f5@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-47143",
"url": "https://lore.kernel.org/linux-cve-announce/2025011119-CVE-2024-47143-37ba@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-47408",
"url": "https://lore.kernel.org/linux-cve-announce/2025011141-CVE-2024-47408-e686@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-47794",
"url": "https://lore.kernel.org/linux-cve-announce/2025011120-CVE-2024-47794-09e9@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-47809",
"url": "https://lore.kernel.org/linux-cve-announce/2025011120-CVE-2024-47809-7b40@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-48873",
"url": "https://lore.kernel.org/linux-cve-announce/2025011120-CVE-2024-48873-75a9@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-48875",
"url": "https://lore.kernel.org/linux-cve-announce/2025011121-CVE-2024-48875-5b79@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-48876",
"url": "https://lore.kernel.org/linux-cve-announce/2025011121-CVE-2024-48876-da61@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-48881",
"url": "https://lore.kernel.org/linux-cve-announce/2025011121-CVE-2024-48881-c4e5@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-49568",
"url": "https://lore.kernel.org/linux-cve-announce/2025011142-CVE-2024-49568-e5f6@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-49569",
"url": "https://lore.kernel.org/linux-cve-announce/2025011122-CVE-2024-49569-c532@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-49571",
"url": "https://lore.kernel.org/linux-cve-announce/2025011142-CVE-2024-49571-c86d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-49573",
"url": "https://lore.kernel.org/linux-cve-announce/2025011142-CVE-2024-49573-fa46@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-50051",
"url": "https://lore.kernel.org/linux-cve-announce/2025011122-CVE-2024-50051-d822@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-51729",
"url": "https://lore.kernel.org/linux-cve-announce/2025011143-CVE-2024-51729-799d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-52319",
"url": "https://lore.kernel.org/linux-cve-announce/2025011143-CVE-2024-52319-61ca@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-52332",
"url": "https://lore.kernel.org/linux-cve-announce/2025011122-CVE-2024-52332-9d2f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53680",
"url": "https://lore.kernel.org/linux-cve-announce/2025011123-CVE-2024-53680-88d4@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53682",
"url": "https://lore.kernel.org/linux-cve-announce/2025011157-CVE-2024-53682-263d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53685",
"url": "https://lore.kernel.org/linux-cve-announce/2025011143-CVE-2024-53685-e6c3@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53687",
"url": "https://lore.kernel.org/linux-cve-announce/2025011157-CVE-2024-53687-5f05@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53689",
"url": "https://lore.kernel.org/linux-cve-announce/2025011158-CVE-2024-53689-c526@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53690",
"url": "https://lore.kernel.org/linux-cve-announce/2025011144-CVE-2024-53690-8ad8@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-54191",
"url": "https://lore.kernel.org/linux-cve-announce/2025011158-CVE-2024-54191-eeef@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-54193",
"url": "https://lore.kernel.org/linux-cve-announce/2025011144-CVE-2024-54193-9ce6@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-54455",
"url": "https://lore.kernel.org/linux-cve-announce/2025011145-CVE-2024-54455-0e8e@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-54460",
"url": "https://lore.kernel.org/linux-cve-announce/2025011158-CVE-2024-54460-c8c8@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-54680",
"url": "https://lore.kernel.org/linux-cve-announce/2025011145-CVE-2024-54680-db98@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-54683",
"url": "https://lore.kernel.org/linux-cve-announce/2025011159-CVE-2024-54683-042e@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-55639",
"url": "https://lore.kernel.org/linux-cve-announce/2025011159-CVE-2024-55639-b3d2@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-55641",
"url": "https://lore.kernel.org/linux-cve-announce/2025011159-CVE-2024-55641-fa58@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-55642",
"url": "https://lore.kernel.org/linux-cve-announce/2025011100-CVE-2024-55642-29a8@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-55881",
"url": "https://lore.kernel.org/linux-cve-announce/2025011145-CVE-2024-55881-ad68@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-55916",
"url": "https://lore.kernel.org/linux-cve-announce/2025011146-CVE-2024-55916-3a1f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56368",
"url": "https://lore.kernel.org/linux-cve-announce/2025011146-CVE-2024-56368-e3cd@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56369",
"url": "https://lore.kernel.org/linux-cve-announce/2025011146-CVE-2024-56369-be56@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56372",
"url": "https://lore.kernel.org/linux-cve-announce/2025011147-CVE-2024-56372-99e3@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56788",
"url": "https://lore.kernel.org/linux-cve-announce/2025011147-CVE-2024-56788-7a74@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-57791",
"url": "https://lore.kernel.org/linux-cve-announce/2025011147-CVE-2024-57791-7bc8@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-57792",
"url": "https://lore.kernel.org/linux-cve-announce/2025011150-CVE-2024-57792-0002@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-57793",
"url": "https://lore.kernel.org/linux-cve-announce/2025011150-CVE-2024-57793-4d57@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-57798",
"url": "https://lore.kernel.org/linux-cve-announce/2025011151-CVE-2024-57798-68b5@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-57799",
"url": "https://lore.kernel.org/linux-cve-announce/2025011151-CVE-2024-57799-ae66@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-57800",
"url": "https://lore.kernel.org/linux-cve-announce/2025011152-CVE-2024-57800-699a@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-57804",
"url": "https://lore.kernel.org/linux-cve-announce/2025011152-CVE-2024-57804-4bad@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-57805",
"url": "https://lore.kernel.org/linux-cve-announce/2025011152-CVE-2024-57805-fbae@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-57806",
"url": "https://lore.kernel.org/linux-cve-announce/2025011153-CVE-2024-57806-0afb@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-57807",
"url": "https://lore.kernel.org/linux-cve-announce/2025011153-CVE-2024-57807-b595@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-57809",
"url": "https://lore.kernel.org/linux-cve-announce/2025011103-CVE-2024-57809-a6be@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-57838",
"url": "https://lore.kernel.org/linux-cve-announce/2025011105-CVE-2024-57838-4111@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-57839",
"url": "https://lore.kernel.org/linux-cve-announce/2025011101-CVE-2024-57839-daf6@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-57843",
"url": "https://lore.kernel.org/linux-cve-announce/2025011103-CVE-2024-57843-1c15@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-57849",
"url": "https://lore.kernel.org/linux-cve-announce/2025011103-CVE-2024-57849-64db@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-57850",
"url": "https://lore.kernel.org/linux-cve-announce/2025011104-CVE-2024-57850-7e8d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-57872",
"url": "https://lore.kernel.org/linux-cve-announce/2025011104-CVE-2024-57872-28ee@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-57874",
"url": "https://lore.kernel.org/linux-cve-announce/2025011113-CVE-2024-57874-539d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-57875",
"url": "https://lore.kernel.org/linux-cve-announce/2025011107-CVE-2024-57875-7902@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-57876",
"url": "https://lore.kernel.org/linux-cve-announce/2025011107-CVE-2024-57876-1d02@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-57877",
"url": "https://lore.kernel.org/linux-cve-announce/2025011108-CVE-2024-57877-ee49@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-57878",
"url": "https://lore.kernel.org/linux-cve-announce/2025011108-CVE-2024-57878-465c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-57879",
"url": "https://lore.kernel.org/linux-cve-announce/2025011131-CVE-2024-57879-7fa8@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-57880",
"url": "https://lore.kernel.org/linux-cve-announce/2025011134-CVE-2024-57880-c009@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-57881",
"url": "https://lore.kernel.org/linux-cve-announce/2025011146-CVE-2024-57881-7516@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-23124",
"url": "https://lore.kernel.org/linux-cve-announce/2025011104-CVE-2025-23124-6e63@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-23125",
"url": "https://lore.kernel.org/linux-cve-announce/2025011105-CVE-2025-23125-069a@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-23126",
"url": "https://lore.kernel.org/linux-cve-announce/2025011105-CVE-2025-23126-4c4f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-23127",
"url": "https://lore.kernel.org/linux-cve-announce/2025011105-CVE-2025-23127-2b8d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-23128",
"url": "https://lore.kernel.org/linux-cve-announce/2025011106-CVE-2025-23128-2d6e@gregkh/#t"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0236-1 vom 2025-01-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020196.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0289-1 vom 2025-01-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020239.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5860 vom 2025-02-08",
"url": "https://lists.debian.org/debian-security-announce/2025/msg00023.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0428-1 vom 2025-02-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020311.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0499-1 vom 2025-02-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020336.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0517-1 vom 2025-02-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020337.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0557-1 vom 2025-02-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020350.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0555-1 vom 2025-02-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020353.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0556-1 vom 2025-02-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020352.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0565-1 vom 2025-02-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020360.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0577-1 vom 2025-02-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020370.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0576-1 vom 2025-02-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020371.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0517-2 vom 2025-02-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020382.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0603-1 vom 2025-02-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020383.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-4075 vom 2025-03-01",
"url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00002.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-4076 vom 2025-03-01",
"url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00001.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0771-1 vom 2025-03-03",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/6X627UISONPV7CQLLHUDVJCDEIODQO4O/"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2474 vom 2025-03-10",
"url": "https://access.redhat.com/errata/RHSA-2025:2474"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2473 vom 2025-03-10",
"url": "https://access.redhat.com/errata/RHSA-2025:2473"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-2473 vom 2025-03-11",
"url": "https://linux.oracle.com/errata/ELSA-2025-2473.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20152 vom 2025-03-11",
"url": "https://linux.oracle.com/errata/ELSA-2025-20152.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0577-2 vom 2025-03-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020500.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-082 vom 2025-03-14",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-082.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0867-1 vom 2025-03-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020514.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2710 vom 2025-03-20",
"url": "https://access.redhat.com/errata/RHSA-2025:2710"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7387-1 vom 2025-03-27",
"url": "https://ubuntu.com/security/notices/USN-7387-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7388-1 vom 2025-03-27",
"url": "https://ubuntu.com/security/notices/USN-7388-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7382-1 vom 2025-03-27",
"url": "https://ubuntu.com/security/notices/USN-7382-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7381-1 vom 2025-03-27",
"url": "https://ubuntu.com/security/notices/USN-7381-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7379-1 vom 2025-03-27",
"url": "https://ubuntu.com/security/notices/USN-7379-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7380-1 vom 2025-03-27",
"url": "https://ubuntu.com/security/notices/USN-7380-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7387-2 vom 2025-03-28",
"url": "https://ubuntu.com/security/notices/USN-7387-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7390-1 vom 2025-03-28",
"url": "https://ubuntu.com/security/notices/USN-7390-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7391-1 vom 2025-03-28",
"url": "https://ubuntu.com/security/notices/USN-7391-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7389-1 vom 2025-03-28",
"url": "https://ubuntu.com/security/notices/USN-7389-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7387-3 vom 2025-03-28",
"url": "https://ubuntu.com/security/notices/USN-7387-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7393-1 vom 2025-03-28",
"url": "https://ubuntu.com/security/notices/USN-7393-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7392-2 vom 2025-03-28",
"url": "https://ubuntu.com/security/notices/USN-7392-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7392-1 vom 2025-03-28",
"url": "https://ubuntu.com/security/notices/USN-7392-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7392-4 vom 2025-04-01",
"url": "https://ubuntu.com/security/notices/USN-7392-4"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7379-2 vom 2025-04-01",
"url": "https://ubuntu.com/security/notices/USN-7379-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7392-3 vom 2025-04-01",
"url": "https://ubuntu.com/security/notices/USN-7392-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7401-1 vom 2025-04-01",
"url": "https://ubuntu.com/security/notices/USN-7401-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7402-1 vom 2025-04-02",
"url": "https://ubuntu.com/security/notices/USN-7402-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7403-1 vom 2025-04-02",
"url": "https://ubuntu.com/security/notices/USN-7403-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7402-2 vom 2025-04-02",
"url": "https://ubuntu.com/security/notices/USN-7402-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7407-1 vom 2025-04-02",
"url": "https://ubuntu.com/security/notices/USN-7407-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7406-1 vom 2025-04-02",
"url": "https://ubuntu.com/security/notices/USN-7406-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7406-2 vom 2025-04-02",
"url": "https://ubuntu.com/security/notices/USN-7406-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7406-3 vom 2025-04-02",
"url": "https://ubuntu.com/security/notices/USN-7406-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7413-1 vom 2025-04-03",
"url": "https://ubuntu.com/security/notices/USN-7413-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7406-4 vom 2025-04-03",
"url": "https://ubuntu.com/security/notices/USN-7406-4"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7402-3 vom 2025-04-04",
"url": "https://ubuntu.com/security/notices/USN-7402-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7421-1 vom 2025-04-07",
"url": "https://ubuntu.com/security/notices/USN-7421-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7402-4 vom 2025-04-07",
"url": "https://ubuntu.com/security/notices/USN-7402-4"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7420-1 vom 2025-04-07",
"url": "https://ubuntu.com/security/notices/USN-7420-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7406-6 vom 2025-04-07",
"url": "https://ubuntu.com/security/notices/USN-7406-6"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7406-5 vom 2025-04-07",
"url": "https://ubuntu.com/security/notices/USN-7406-5"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1177-1 vom 2025-04-08",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020670.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1178-1 vom 2025-04-08",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020674.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1180-1 vom 2025-04-09",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/DGJ23MSZWYIA7MJ47RNVV6T27Z324VKA/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1293-1 vom 2025-04-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020712.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice LSN-0111-1 vom 2025-04-16",
"url": "https://ubuntu.com/security/notices/LSN-0111-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7402-5 vom 2025-04-23",
"url": "https://ubuntu.com/security/notices/USN-7402-5"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7453-1 vom 2025-04-23",
"url": "https://ubuntu.com/security/notices/USN-7453-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7452-1 vom 2025-04-23",
"url": "https://ubuntu.com/security/notices/USN-7452-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7449-1 vom 2025-04-23",
"url": "https://ubuntu.com/security/notices/USN-7449-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7450-1 vom 2025-04-23",
"url": "https://ubuntu.com/security/notices/USN-7450-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7451-1 vom 2025-04-23",
"url": "https://ubuntu.com/security/notices/USN-7451-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7449-2 vom 2025-04-24",
"url": "https://ubuntu.com/security/notices/USN-7449-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7458-1 vom 2025-04-24",
"url": "https://ubuntu.com/security/notices/USN-7458-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7463-1 vom 2025-04-24",
"url": "https://ubuntu.com/security/notices/USN-7463-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7459-1 vom 2025-04-24",
"url": "https://ubuntu.com/security/notices/USN-7459-1"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7231915 vom 2025-04-26",
"url": "https://www.ibm.com/support/pages/node/7231915"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7459-2 vom 2025-04-28",
"url": "https://ubuntu.com/security/notices/USN-7459-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7468-1 vom 2025-04-28",
"url": "https://ubuntu.com/security/notices/USN-7468-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7475-1 vom 2025-05-02",
"url": "https://ubuntu.com/security/notices/USN-7475-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:6966 vom 2025-05-13",
"url": "https://access.redhat.com/errata/RHSA-2025:6966"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7514-1 vom 2025-05-16",
"url": "https://ubuntu.com/security/notices/USN-7514-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7513-2 vom 2025-05-16",
"url": "https://ubuntu.com/security/notices/USN-7513-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7515-1 vom 2025-05-16",
"url": "https://ubuntu.com/security/notices/USN-7515-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7513-1 vom 2025-05-16",
"url": "https://ubuntu.com/security/notices/USN-7513-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7513-3 vom 2025-05-20",
"url": "https://ubuntu.com/security/notices/USN-7513-3"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:01600-1 vom 2025-05-20",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020854.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7515-2 vom 2025-05-20",
"url": "https://ubuntu.com/security/notices/USN-7515-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7522-1 vom 2025-05-20",
"url": "https://ubuntu.com/security/notices/USN-7522-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7523-1 vom 2025-05-20",
"url": "https://ubuntu.com/security/notices/USN-7523-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7524-1 vom 2025-05-26",
"url": "https://ubuntu.com/security/notices/USN-7524-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:8248 vom 2025-05-28",
"url": "https://access.redhat.com/errata/RHSA-2025:8248"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7539-1 vom 2025-05-28",
"url": "https://ubuntu.com/security/notices/USN-7539-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7513-4 vom 2025-05-28",
"url": "https://ubuntu.com/security/notices/USN-7513-4"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7540-1 vom 2025-05-28",
"url": "https://ubuntu.com/security/notices/USN-7540-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7513-5 vom 2025-05-29",
"url": "https://ubuntu.com/security/notices/USN-7513-5"
},
{
"category": "external",
"summary": "Ubuntu Security Notice LSN-0112-1 vom 2025-05-29",
"url": "https://ubuntu.com/security/notices/LSN-0112-1"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2025-213 vom 2025-05-30",
"url": "https://www.dell.com/support/kbdoc/de-de/000326299/dsa-2025-213-security-update-for-dell-avamar-dell-networker-virtual-edition-nve-and-dell-powerprotect-dp-series-appliance-dell-integrated-data-protection-appliance-idpa-multiple-third-party-vulnerabilities"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20248-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021074.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20270-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021056.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20249-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021072.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20260-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021058.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7553-2 vom 2025-06-04",
"url": "https://ubuntu.com/security/notices/USN-7553-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7554-3 vom 2025-06-04",
"url": "https://ubuntu.com/security/notices/USN-7554-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7554-2 vom 2025-06-04",
"url": "https://ubuntu.com/security/notices/USN-7554-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7553-1 vom 2025-06-04",
"url": "https://ubuntu.com/security/notices/USN-7553-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7554-1 vom 2025-06-04",
"url": "https://ubuntu.com/security/notices/USN-7554-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20192-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021150.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20190-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021154.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20165-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021174.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20166-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021176.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7553-3 vom 2025-06-06",
"url": "https://ubuntu.com/security/notices/USN-7553-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7553-5 vom 2025-06-09",
"url": "https://ubuntu.com/security/notices/USN-7553-5"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7553-6 vom 2025-06-09",
"url": "https://ubuntu.com/security/notices/USN-7553-6"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7553-4 vom 2025-06-09",
"url": "https://ubuntu.com/security/notices/USN-7553-4"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:01919-1 vom 2025-06-12",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021477.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:01951-1 vom 2025-06-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021509.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:01967-1 vom 2025-06-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021533.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20413-1 vom 2025-06-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021547.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20421-1 vom 2025-06-20",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021590.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02254-1 vom 2025-07-08",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021770.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02249-1 vom 2025-07-08",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021766.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice LSN-0113-1 vom 2025-07-10",
"url": "https://ubuntu.com/security/notices/LSN-0113-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02307-1 vom 2025-07-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021804.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02335-1 vom 2025-07-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021828.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02333-1 vom 2025-07-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021830.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02387-1 vom 2025-07-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021861.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20480 vom 2025-07-18",
"url": "https://linux.oracle.com/errata/ELSA-2025-20480.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02388-1 vom 2025-07-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021860.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02389-1 vom 2025-07-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021882.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02411-1 vom 2025-07-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/DEKG43SVEEUNQXJBCRXWGSWJ6NQ36NUC/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02412-1 vom 2025-07-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021866.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02390-1 vom 2025-07-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021881.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02403-1 vom 2025-07-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BXLF63OLKSA5LWF3BYMVRASA55GHVYJY/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02413-1 vom 2025-07-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021865.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02410-1 vom 2025-07-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/T7JYI4RKW2E7EB4ZJ6UB45TTF2H6PEYR/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02420-1 vom 2025-07-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021886.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02449-1 vom 2025-07-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/NOIECZ42HAJGKZ7TVGI4LLLNAG27ZF7L/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02433-1 vom 2025-07-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021883.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02421-1 vom 2025-07-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021885.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02437-1 vom 2025-07-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CCEZBA2U7C5F2MCQC3AIBIKAHNQBPFOI/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02440-1 vom 2025-07-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ON72ZMOEO6E3K3KZFRVFHX5LUYA6RAXJ/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02459-1 vom 2025-07-22",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CNBGONL5CBCKJ2ZQN6XVJFDFNJMHMLDW/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02538-1 vom 2025-07-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021981.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20519-1 vom 2025-08-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022032.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20518-1 vom 2025-08-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022033.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20517-1 vom 2025-08-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022034.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20525-1 vom 2025-08-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022027.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20526-1 vom 2025-08-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022026.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20527-1 vom 2025-08-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022025.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20540-1 vom 2025-08-05",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022104.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20541-1 vom 2025-08-05",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022103.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20544-1 vom 2025-08-05",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022100.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20545-1 vom 2025-08-05",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022099.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-12752 vom 2025-08-07",
"url": "http://linux.oracle.com/errata/ELSA-2025-12752.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02923-1 vom 2025-08-20",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022237.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7727-1 vom 2025-08-29",
"url": "https://ubuntu.com/security/notices/USN-7727-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7727-2 vom 2025-08-29",
"url": "https://ubuntu.com/security/notices/USN-7727-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7727-3 vom 2025-09-02",
"url": "https://ubuntu.com/security/notices/USN-7727-3"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20553 vom 2025-09-10",
"url": "https://linux.oracle.com/errata/ELSA-2025-20553.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7755-1 vom 2025-09-17",
"url": "https://ubuntu.com/security/notices/USN-7755-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7755-2 vom 2025-09-17",
"url": "https://ubuntu.com/security/notices/USN-7755-2"
}
],
"source_lang": "en-US",
"title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Denial of Service",
"tracking": {
"current_release_date": "2025-09-17T22:00:00.000+00:00",
"generator": {
"date": "2025-09-18T07:17:09.754+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2025-0047",
"initial_release_date": "2025-01-12T23:00:00.000+00:00",
"revision_history": [
{
"date": "2025-01-12T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-01-26T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-01-29T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-02-09T23:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2025-02-11T23:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-02-13T23:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-02-16T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-02-17T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-02-18T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-02-20T23:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-03-02T23:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2025-03-03T23:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-03-09T23:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-03-10T23:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-03-11T23:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-03-13T23:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2025-03-16T23:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-03-19T23:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-03-27T23:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-03-30T22:00:00.000+00:00",
"number": "20",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-04-01T22:00:00.000+00:00",
"number": "21",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-04-02T22:00:00.000+00:00",
"number": "22",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-04-03T22:00:00.000+00:00",
"number": "23",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-04-06T22:00:00.000+00:00",
"number": "24",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-04-07T22:00:00.000+00:00",
"number": "25",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-04-08T22:00:00.000+00:00",
"number": "26",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-04-15T22:00:00.000+00:00",
"number": "27",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-04-16T22:00:00.000+00:00",
"number": "28",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-04-22T22:00:00.000+00:00",
"number": "29",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-04-23T22:00:00.000+00:00",
"number": "30",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-04-24T22:00:00.000+00:00",
"number": "31",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-04-27T22:00:00.000+00:00",
"number": "32",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2025-04-28T22:00:00.000+00:00",
"number": "33",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-05-01T22:00:00.000+00:00",
"number": "34",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-05-13T22:00:00.000+00:00",
"number": "35",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-05-18T22:00:00.000+00:00",
"number": "36",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-05-20T22:00:00.000+00:00",
"number": "37",
"summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
},
{
"date": "2025-05-26T22:00:00.000+00:00",
"number": "38",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-05-27T22:00:00.000+00:00",
"number": "39",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-05-29T22:00:00.000+00:00",
"number": "40",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-06-03T22:00:00.000+00:00",
"number": "41",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-06-05T22:00:00.000+00:00",
"number": "42",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-06-09T22:00:00.000+00:00",
"number": "43",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-06-11T22:00:00.000+00:00",
"number": "44",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-06-15T22:00:00.000+00:00",
"number": "45",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-06-16T22:00:00.000+00:00",
"number": "46",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-06-17T22:00:00.000+00:00",
"number": "47",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-06-19T22:00:00.000+00:00",
"number": "48",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-07-08T22:00:00.000+00:00",
"number": "49",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-07-10T22:00:00.000+00:00",
"number": "50",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-07-14T22:00:00.000+00:00",
"number": "51",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-07-16T22:00:00.000+00:00",
"number": "52",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-07-20T22:00:00.000+00:00",
"number": "53",
"summary": "Neue Updates von SUSE und Oracle Linux aufgenommen"
},
{
"date": "2025-07-21T22:00:00.000+00:00",
"number": "54",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-07-28T22:00:00.000+00:00",
"number": "55",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-07-31T22:00:00.000+00:00",
"number": "56",
"summary": "Referenz(en) aufgenommen:"
},
{
"date": "2025-08-03T22:00:00.000+00:00",
"number": "57",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-08-05T22:00:00.000+00:00",
"number": "58",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-08-06T22:00:00.000+00:00",
"number": "59",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-08-19T22:00:00.000+00:00",
"number": "60",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-08-28T22:00:00.000+00:00",
"number": "61",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-09-02T22:00:00.000+00:00",
"number": "62",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-09-09T22:00:00.000+00:00",
"number": "63",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-09-17T22:00:00.000+00:00",
"number": "64",
"summary": "Neue Updates von Ubuntu aufgenommen"
}
],
"status": "final",
"version": "64"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"category": "product_name",
"name": "Dell Avamar",
"product": {
"name": "Dell Avamar",
"product_id": "T039664",
"product_identification_helper": {
"cpe": "cpe:/a:dell:avamar:-"
}
}
},
{
"category": "product_name",
"name": "Dell NetWorker",
"product": {
"name": "Dell NetWorker",
"product_id": "T034583",
"product_identification_helper": {
"cpe": "cpe:/a:dell:networker:virtual"
}
}
}
],
"category": "vendor",
"name": "Dell"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c7.5.0 UP11 IF04",
"product": {
"name": "IBM QRadar SIEM \u003c7.5.0 UP11 IF04",
"product_id": "T043169"
}
},
{
"category": "product_version",
"name": "7.5.0 UP11 IF04",
"product": {
"name": "IBM QRadar SIEM 7.5.0 UP11 IF04",
"product_id": "T043169-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up11_if04"
}
}
}
],
"category": "product_name",
"name": "QRadar SIEM"
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source Linux Kernel",
"product": {
"name": "Open Source Linux Kernel",
"product_id": "T046484",
"product_identification_helper": {
"cpe": "cpe:/o:linux:linux_kernel:-"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
},
{
"branches": [
{
"category": "product_version_range",
"name": "Container Platform \u003c4.14.49",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.14.49",
"product_id": "T042010"
}
},
{
"category": "product_version",
"name": "Container Platform 4.14.49",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14.49",
"product_id": "T042010-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.14.49"
}
}
}
],
"category": "product_name",
"name": "OpenShift"
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-41149",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-41149"
},
{
"cve": "CVE-2024-41932",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-41932"
},
{
"cve": "CVE-2024-41935",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-41935"
},
{
"cve": "CVE-2024-43098",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-43098"
},
{
"cve": "CVE-2024-45828",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-45828"
},
{
"cve": "CVE-2024-46896",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-46896"
},
{
"cve": "CVE-2024-47141",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-47141"
},
{
"cve": "CVE-2024-47143",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-47143"
},
{
"cve": "CVE-2024-47408",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-47408"
},
{
"cve": "CVE-2024-47794",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-47794"
},
{
"cve": "CVE-2024-47809",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-47809"
},
{
"cve": "CVE-2024-48873",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-48873"
},
{
"cve": "CVE-2024-48875",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-48875"
},
{
"cve": "CVE-2024-48876",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-48876"
},
{
"cve": "CVE-2024-48881",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-48881"
},
{
"cve": "CVE-2024-49568",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-49568"
},
{
"cve": "CVE-2024-49569",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-49569"
},
{
"cve": "CVE-2024-49571",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-49571"
},
{
"cve": "CVE-2024-49573",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-49573"
},
{
"cve": "CVE-2024-50051",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-50051"
},
{
"cve": "CVE-2024-51729",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-51729"
},
{
"cve": "CVE-2024-52319",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-52319"
},
{
"cve": "CVE-2024-52332",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-52332"
},
{
"cve": "CVE-2024-53680",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-53680"
},
{
"cve": "CVE-2024-53682",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-53682"
},
{
"cve": "CVE-2024-53685",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-53685"
},
{
"cve": "CVE-2024-53687",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-53687"
},
{
"cve": "CVE-2024-53689",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-53689"
},
{
"cve": "CVE-2024-53690",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-53690"
},
{
"cve": "CVE-2024-54191",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-54191"
},
{
"cve": "CVE-2024-54193",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-54193"
},
{
"cve": "CVE-2024-54455",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-54455"
},
{
"cve": "CVE-2024-54460",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-54460"
},
{
"cve": "CVE-2024-54680",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-54680"
},
{
"cve": "CVE-2024-54683",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-54683"
},
{
"cve": "CVE-2024-55639",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-55639"
},
{
"cve": "CVE-2024-55641",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-55641"
},
{
"cve": "CVE-2024-55642",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-55642"
},
{
"cve": "CVE-2024-55881",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-55881"
},
{
"cve": "CVE-2024-55916",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-55916"
},
{
"cve": "CVE-2024-56368",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-56368"
},
{
"cve": "CVE-2024-56369",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-56369"
},
{
"cve": "CVE-2024-56372",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-56372"
},
{
"cve": "CVE-2024-56788",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-56788"
},
{
"cve": "CVE-2024-57791",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-57791"
},
{
"cve": "CVE-2024-57792",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-57792"
},
{
"cve": "CVE-2024-57793",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-57793"
},
{
"cve": "CVE-2024-57798",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-57798"
},
{
"cve": "CVE-2024-57799",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-57799"
},
{
"cve": "CVE-2024-57800",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-57800"
},
{
"cve": "CVE-2024-57804",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-57804"
},
{
"cve": "CVE-2024-57805",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-57805"
},
{
"cve": "CVE-2024-57806",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-57806"
},
{
"cve": "CVE-2024-57807",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-57807"
},
{
"cve": "CVE-2024-57809",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-57809"
},
{
"cve": "CVE-2024-57838",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-57838"
},
{
"cve": "CVE-2024-57839",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-57839"
},
{
"cve": "CVE-2024-57843",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-57843"
},
{
"cve": "CVE-2024-57849",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-57849"
},
{
"cve": "CVE-2024-57850",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-57850"
},
{
"cve": "CVE-2024-57872",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-57872"
},
{
"cve": "CVE-2024-57874",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-57874"
},
{
"cve": "CVE-2024-57875",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-57875"
},
{
"cve": "CVE-2024-57876",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-57876"
},
{
"cve": "CVE-2024-57877",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-57877"
},
{
"cve": "CVE-2024-57878",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-57878"
},
{
"cve": "CVE-2024-57879",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-57879"
},
{
"cve": "CVE-2024-57880",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-57880"
},
{
"cve": "CVE-2024-57881",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2024-57881"
},
{
"cve": "CVE-2025-23124",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2025-23124"
},
{
"cve": "CVE-2025-23125",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2025-23125"
},
{
"cve": "CVE-2025-23126",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2025-23126"
},
{
"cve": "CVE-2025-23127",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2025-23127"
},
{
"cve": "CVE-2025-23128",
"product_status": {
"known_affected": [
"T043169",
"2951",
"T002207",
"67646",
"T000126",
"T034583",
"T046484",
"398363",
"T004914",
"T042010",
"T039664"
]
},
"release_date": "2025-01-12T23:00:00.000+00:00",
"title": "CVE-2025-23128"
}
]
}
fkie_cve-2024-57800
Vulnerability from fkie_nvd
| Vendor | Product | Version | |
|---|---|---|---|
| linux | linux_kernel | * | |
| linux | linux_kernel | 6.13 | |
| linux | linux_kernel | 6.13 | |
| linux | linux_kernel | 6.13 | |
| linux | linux_kernel | 6.13 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "96672F3E-B564-43CA-8C9A-812F68C02D86",
"versionEndExcluding": "6.12.8",
"versionStartIncluding": "6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc1:*:*:*:*:*:*",
"matchCriteriaId": "62567B3C-6CEE-46D0-BC2E-B3717FBF7D13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc2:*:*:*:*:*:*",
"matchCriteriaId": "5A073481-106D-4B15-B4C7-FB0213B8E1D4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc3:*:*:*:*:*:*",
"matchCriteriaId": "DE491969-75AE-4A6B-9A58-8FC5AF98798F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc4:*:*:*:*:*:*",
"matchCriteriaId": "93C0660D-7FB8-4FBA-892A-B064BA71E49E",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: memalloc: prefer dma_mapping_error() over explicit address checking\n\nWith CONFIG_DMA_API_DEBUG enabled, the following warning is observed:\n\nDMA-API: snd_hda_intel 0000:03:00.1: device driver failed to check map error[device address=0x00000000ffff0000] [size=20480 bytes] [mapped as single]\nWARNING: CPU: 28 PID: 2255 at kernel/dma/debug.c:1036 check_unmap+0x1408/0x2430\nCPU: 28 UID: 42 PID: 2255 Comm: wireplumber Tainted: G W L 6.12.0-10-133577cad6bf48e5a7848c4338124081393bfe8a+ #759\ndebug_dma_unmap_page+0xe9/0xf0\nsnd_dma_wc_free+0x85/0x130 [snd_pcm]\nsnd_pcm_lib_free_pages+0x1e3/0x440 [snd_pcm]\nsnd_pcm_common_ioctl+0x1c9a/0x2960 [snd_pcm]\nsnd_pcm_ioctl+0x6a/0xc0 [snd_pcm]\n...\n\nCheck for returned DMA addresses using specialized dma_mapping_error()\nhelper which is generally recommended for this purpose by\nDocumentation/core-api/dma-api.rst."
},
{
"lang": "es",
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: ALSA: memalloc: prefer dma_mapping_error() over explicit address checking Con CONFIG_DMA_API_DEBUG habilitado, se observa la siguiente advertencia: DMA-API: snd_hda_intel 0000:03:00.1: el controlador del dispositivo no pudo verificar el mapa error[direcci\u00f3n del dispositivo=0x00000000ffff0000] [tama\u00f1o=20480 bytes] [mapped as single] ADVERTENCIA: CPU: 28 PID: 2255 en kernel/dma/debug.c:1036 check_unmap+0x1408/0x2430 CPU: 28 UID: 42 PID: 2255 Comm: wireplumber Tainted: GWL 6.12.0-10-133577cad6bf48e5a7848c4338124081393bfe8a+ #759 debug_dma_unmap_page+0xe9/0xf0 snd_dma_wc_free+0x85/0x130 [snd_pcm] snd_pcm_lib_free_pages+0x1e3/0x440 [snd_pcm] snd_pcm_common_ioctl+0x1c9a/0x2960 [snd_pcm] snd_pcm_ioctl+0x6a/0xc0 [snd_pcm] ... Verifique las direcciones DMA devueltas utilizando el asistente especializado dma_mapping_error() que generalmente se recomienda para este prop\u00f3sito en Documentation/core-api/dma-api.rst."
}
],
"id": "CVE-2024-57800",
"lastModified": "2025-10-16T17:29:14.647",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2025-01-11T13:15:30.073",
"references": [
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
],
"url": "https://git.kernel.org/stable/c/c180c3f42d340e8dcb9094bb8ea7d477d37081a8"
},
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
],
"url": "https://git.kernel.org/stable/c/fa0308134d26dbbeb209a1581eea46df663866b6"
}
],
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.