Action not permitted
Modal body text goes here.
cve-2024-26831
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T00:14:13.646Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/d74226e03df1bf19848f18344401f254345af912" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/7f97805b8df6e33850e225e6bd3ebd9e246920af" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/4e1d71cabb19ec2586827adfc60d68689c68c194" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-26831", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-10T15:48:57.699634Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-11T17:33:29.492Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "net/handshake/handshake-test.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "d74226e03df1", "status": "affected", "version": "4a0f07d71b04", "versionType": "git" }, { "lessThan": "7f97805b8df6", "status": "affected", "version": "4a0f07d71b04", "versionType": "git" }, { "lessThan": "4e1d71cabb19", "status": "affected", "version": "4a0f07d71b04", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "net/handshake/handshake-test.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "6.6" }, { "lessThan": "6.6", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.18", "versionType": "semver" }, { "lessThanOrEqual": "6.7.*", "status": "unaffected", "version": "6.7.6", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.8", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/handshake: Fix handshake_req_destroy_test1\n\nRecently, handshake_req_destroy_test1 started failing:\n\nExpected handshake_req_destroy_test == req, but\n handshake_req_destroy_test == 0000000000000000\n req == 0000000060f99b40\nnot ok 11 req_destroy works\n\nThis is because \"sock_release(sock)\" was replaced with \"fput(filp)\"\nto address a memory leak. Note that sock_release() is synchronous\nbut fput() usually delays the final close and clean-up.\n\nThe delay is not consequential in the other cases that were changed\nbut handshake_req_destroy_test1 is testing that handshake_req_cancel()\nfollowed by closing the file actually does call the -\u003ehp_destroy\nmethod. Thus the PTR_EQ test at the end has to be sure that the\nfinal close is complete before it checks the pointer.\n\nWe cannot use a completion here because if -\u003ehp_destroy is never\ncalled (ie, there is an API bug) then the test will hang.\n\nReported by: Guenter Roeck \u003clinux@roeck-us.net\u003e" } ], "providerMetadata": { "dateUpdated": "2024-11-05T09:16:35.064Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/d74226e03df1bf19848f18344401f254345af912" }, { "url": "https://git.kernel.org/stable/c/7f97805b8df6e33850e225e6bd3ebd9e246920af" }, { "url": "https://git.kernel.org/stable/c/4e1d71cabb19ec2586827adfc60d68689c68c194" } ], "title": "net/handshake: Fix handshake_req_destroy_test1", "x_generator": { "engine": "bippy-9e1c9544281a" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-26831", "datePublished": "2024-04-17T09:43:54.270Z", "dateReserved": "2024-02-19T14:20:24.181Z", "dateUpdated": "2024-11-05T09:16:35.064Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-26831\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-04-17T10:15:09.450\",\"lastModified\":\"2024-11-21T09:03:10.007\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nnet/handshake: Fix handshake_req_destroy_test1\\n\\nRecently, handshake_req_destroy_test1 started failing:\\n\\nExpected handshake_req_destroy_test == req, but\\n handshake_req_destroy_test == 0000000000000000\\n req == 0000000060f99b40\\nnot ok 11 req_destroy works\\n\\nThis is because \\\"sock_release(sock)\\\" was replaced with \\\"fput(filp)\\\"\\nto address a memory leak. Note that sock_release() is synchronous\\nbut fput() usually delays the final close and clean-up.\\n\\nThe delay is not consequential in the other cases that were changed\\nbut handshake_req_destroy_test1 is testing that handshake_req_cancel()\\nfollowed by closing the file actually does call the -\u003ehp_destroy\\nmethod. Thus the PTR_EQ test at the end has to be sure that the\\nfinal close is complete before it checks the pointer.\\n\\nWe cannot use a completion here because if -\u003ehp_destroy is never\\ncalled (ie, there is an API bug) then the test will hang.\\n\\nReported by: Guenter Roeck \u003clinux@roeck-us.net\u003e\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net/handshake: Fix handshake_req_destroy_test1 Recientemente, handshake_req_destroy_test1 comenz\u00f3 a fallar: Se esperaba handshake_req_destroy_test == req, pero handshake_req_destroy_test == 0000000000000000 req == 0000000060f99b40 no ok 11 req_destroy funciona Esto se debe a que \\\"sock_release( calcet\u00edn)\\\" fue reemplazado por \\\"fput(filp)\\\" para solucionar una p\u00e9rdida de memoria. Tenga en cuenta que sock_release() es sincr\u00f3nico pero fput() normalmente retrasa el cierre y la limpieza finales. El retraso no tiene consecuencias en los otros casos que se cambiaron, pero handshake_req_destroy_test1 est\u00e1 probando que handshake_req_cancel() seguido del cierre del archivo realmente llama al m\u00e9todo -\u0026gt;hp_destroy. Por lo tanto, la prueba PTR_EQ al final debe asegurarse de que el cierre final est\u00e9 completo antes de verificar el puntero. No podemos usar una finalizaci\u00f3n aqu\u00ed porque si nunca se llama a -\u0026gt;hp_destroy (es decir, hay un error de API), la prueba se bloquear\u00e1. Reportado por: Guenter Roeck \"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/4e1d71cabb19ec2586827adfc60d68689c68c194\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/7f97805b8df6e33850e225e6bd3ebd9e246920af\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/d74226e03df1bf19848f18344401f254345af912\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/4e1d71cabb19ec2586827adfc60d68689c68c194\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://git.kernel.org/stable/c/7f97805b8df6e33850e225e6bd3ebd9e246920af\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://git.kernel.org/stable/c/d74226e03df1bf19848f18344401f254345af912\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
ghsa-mmcw-f5qh-65q3
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
net/handshake: Fix handshake_req_destroy_test1
Recently, handshake_req_destroy_test1 started failing:
Expected handshake_req_destroy_test == req, but handshake_req_destroy_test == 0000000000000000 req == 0000000060f99b40 not ok 11 req_destroy works
This is because "sock_release(sock)" was replaced with "fput(filp)" to address a memory leak. Note that sock_release() is synchronous but fput() usually delays the final close and clean-up.
The delay is not consequential in the other cases that were changed but handshake_req_destroy_test1 is testing that handshake_req_cancel() followed by closing the file actually does call the ->hp_destroy method. Thus the PTR_EQ test at the end has to be sure that the final close is complete before it checks the pointer.
We cannot use a completion here because if ->hp_destroy is never called (ie, there is an API bug) then the test will hang.
Reported by: Guenter Roeck linux@roeck-us.net
{ "affected": [], "aliases": [ "CVE-2024-26831" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-04-17T10:15:09Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/handshake: Fix handshake_req_destroy_test1\n\nRecently, handshake_req_destroy_test1 started failing:\n\nExpected handshake_req_destroy_test == req, but\n handshake_req_destroy_test == 0000000000000000\n req == 0000000060f99b40\nnot ok 11 req_destroy works\n\nThis is because \"sock_release(sock)\" was replaced with \"fput(filp)\"\nto address a memory leak. Note that sock_release() is synchronous\nbut fput() usually delays the final close and clean-up.\n\nThe delay is not consequential in the other cases that were changed\nbut handshake_req_destroy_test1 is testing that handshake_req_cancel()\nfollowed by closing the file actually does call the -\u003ehp_destroy\nmethod. Thus the PTR_EQ test at the end has to be sure that the\nfinal close is complete before it checks the pointer.\n\nWe cannot use a completion here because if -\u003ehp_destroy is never\ncalled (ie, there is an API bug) then the test will hang.\n\nReported by: Guenter Roeck \u003clinux@roeck-us.net\u003e", "id": "GHSA-mmcw-f5qh-65q3", "modified": "2024-04-17T12:32:03Z", "published": "2024-04-17T12:32:03Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26831" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/4e1d71cabb19ec2586827adfc60d68689c68c194" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/7f97805b8df6e33850e225e6bd3ebd9e246920af" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/d74226e03df1bf19848f18344401f254345af912" } ], "schema_version": "1.4.0", "severity": [] }
wid-sec-w-2024-0913
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder weitere, unbekannte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0913 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0913.json" }, { "category": "self", "summary": "WID-SEC-2024-0913 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0913" }, { "category": "external", "summary": "Linux Kernel CVE Announcements vom 2024-04-16", "url": "https://lore.kernel.org/linux-cve-announce/2024041701-CVE-2023-52643-8834@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announcements vom 2024-04-16", "url": "https://lore.kernel.org/linux-cve-announce/2024041701-CVE-2024-26818-d65b@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announcements vom 2024-04-16", "url": "https://lore.kernel.org/linux-cve-announce/2024041701-CVE-2024-26819-1731@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announcements vom 2024-04-16", "url": "https://lore.kernel.org/linux-cve-announce/2024041701-CVE-2024-26820-fc5a@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announcements vom 2024-04-16", "url": "https://lore.kernel.org/linux-cve-announce/2024041702-CVE-2024-26821-de6b@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announcements vom 2024-04-16", "url": "https://lore.kernel.org/linux-cve-announce/2024041702-CVE-2024-26822-04b5@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announcements vom 2024-04-16", "url": "https://lore.kernel.org/linux-cve-announce/2024041702-CVE-2024-26823-0e52@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announcements vom 2024-04-16", "url": "https://lore.kernel.org/linux-cve-announce/2024041702-CVE-2024-26824-98e1@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announcements vom 2024-04-16", "url": "https://lore.kernel.org/linux-cve-announce/2024041702-CVE-2024-26825-408e@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announcements vom 2024-04-16", "url": "https://lore.kernel.org/linux-cve-announce/2024041703-CVE-2024-26827-67c1@gregkh/T" }, { "category": "external", "summary": "Linux Kernel CVE Announcements vom 2024-04-16", "url": "https://lore.kernel.org/linux-cve-announce/2024041703-CVE-2024-26828-b2be@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announcements vom 2024-04-16", "url": "https://lore.kernel.org/linux-cve-announce/2024041703-CVE-2024-26830-5bc0@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announcements vom 2024-04-16", "url": "https://lore.kernel.org/linux-cve-announce/2024041704-CVE-2024-26831-2e6e@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announcements vom 2024-04-16", "url": "https://lore.kernel.org/linux-cve-announce/2024041758-CVE-2023-52642-3261@gregkh/T/" }, { "category": "external", "summary": "Debian Security Advisory DSA-5681 vom 2024-05-06", "url": "https://lists.debian.org/debian-security-announce/2024/msg00090.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6767-1 vom 2024-05-07", "url": "https://ubuntu.com/security/notices/USN-6767-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6766-1 vom 2024-05-07", "url": "https://ubuntu.com/security/notices/USN-6766-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6767-2 vom 2024-05-14", "url": "https://ubuntu.com/security/notices/USN-6767-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1644-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018528.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6766-2 vom 2024-05-15", "url": "https://ubuntu.com/security/notices/USN-6766-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1659-1 vom 2024-05-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018538.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6766-3 vom 2024-05-20", "url": "https://ubuntu.com/security/notices/USN-6766-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6795-1 vom 2024-05-28", "url": "https://ubuntu.com/security/notices/USN-6795-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3460 vom 2024-05-29", "url": "https://access.redhat.com/errata/RHSA-2024:3460" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3461 vom 2024-05-29", "url": "https://access.redhat.com/errata/RHSA-2024:3461" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6820-1 vom 2024-06-08", "url": "https://ubuntu.com/security/notices/USN-6820-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6821-1 vom 2024-06-08", "url": "https://ubuntu.com/security/notices/USN-6821-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6821-2 vom 2024-06-10", "url": "https://ubuntu.com/security/notices/USN-6821-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1979-1 vom 2024-06-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018685.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6828-1 vom 2024-06-11", "url": "https://ubuntu.com/security/notices/USN-6828-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6820-2 vom 2024-06-11", "url": "https://ubuntu.com/security/notices/USN-6820-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1983-1 vom 2024-06-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018700.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6821-3 vom 2024-06-11", "url": "https://ubuntu.com/security/notices/USN-6821-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2008-1 vom 2024-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018706.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2011-1 vom 2024-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018710.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6821-4 vom 2024-06-14", "url": "https://ubuntu.com/security/notices/USN-6821-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2135-1 vom 2024-06-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018783.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2184-1 vom 2024-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018807.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2185-1 vom 2024-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018809.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2183-1 vom 2024-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018808.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2189-1 vom 2024-06-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018811.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3842 vom 2024-06-25", "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2190-1 vom 2024-06-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018819.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3840 vom 2024-06-27", "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4211 vom 2024-07-02", "url": "https://access.redhat.com/errata/RHSA-2024:4211" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-4211 vom 2024-07-03", "url": "https://linux.oracle.com/errata/ELSA-2024-4211.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6871-1 vom 2024-07-04", "url": "https://ubuntu.com/security/notices/USN-6871-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4352 vom 2024-07-08", "url": "https://access.redhat.com/errata/RHSA-2024:4352" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2335-1 vom 2024-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018882.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2326-1 vom 2024-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018883.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2338-1 vom 2024-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018889.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2337-1 vom 2024-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018881.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2341-1 vom 2024-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018890.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2373-1 vom 2024-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018895.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2357-1 vom 2024-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018899.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2368-1 vom 2024-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018900.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2351-1 vom 2024-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018891.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2369-1 vom 2024-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018896.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2362-1 vom 2024-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018905.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2343-1 vom 2024-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018893.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2342-1 vom 2024-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018894.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2344-1 vom 2024-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018892.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2358-1 vom 2024-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018898.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2384-1 vom 2024-07-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018921.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6892-1 vom 2024-07-10", "url": "https://ubuntu.com/security/notices/USN-6892-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2382-1 vom 2024-07-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018917.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4321 vom 2024-07-10", "url": "https://access.redhat.com/errata/RHSA-2024:4321" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2396-1 vom 2024-07-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018923.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2410-1 vom 2024-07-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018926.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2407-1 vom 2024-07-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018924.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6895-1 vom 2024-07-12", "url": "https://ubuntu.com/security/notices/USN-6895-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2472-1 vom 2024-07-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018943.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2446-1 vom 2024-07-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018947.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2437-1 vom 2024-07-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018948.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2474-1 vom 2024-07-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018941.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2448-1 vom 2024-07-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018945.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6896-1 vom 2024-07-12", "url": "https://ubuntu.com/security/notices/USN-6896-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2447-1 vom 2024-07-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018946.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2473-1 vom 2024-07-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018942.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2449-1 vom 2024-07-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018944.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2480-1 vom 2024-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018967.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2488-1 vom 2024-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018970.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6898-1 vom 2024-07-15", "url": "https://ubuntu.com/security/notices/USN-6898-1" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:4211 vom 2024-07-15", "url": "https://errata.build.resf.org/RLSA-2024:4211" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2487-1 vom 2024-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018971.html" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:4352 vom 2024-07-15", "url": "https://errata.build.resf.org/RLSA-2024:4352" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6895-2 vom 2024-07-16", "url": "https://ubuntu.com/security/notices/USN-6895-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2530-1 vom 2024-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018985.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6896-2 vom 2024-07-16", "url": "https://ubuntu.com/security/notices/USN-6896-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6896-3 vom 2024-07-17", "url": "https://ubuntu.com/security/notices/USN-6896-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6898-2 vom 2024-07-17", "url": "https://ubuntu.com/security/notices/USN-6898-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6900-1 vom 2024-07-17", "url": "https://ubuntu.com/security/notices/USN-6900-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2558-1 vom 2024-07-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018999.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2559-1 vom 2024-07-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018998.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2549-1 vom 2024-07-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/019000.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4631 vom 2024-07-18", "url": "https://access.redhat.com/errata/RHSA-2024:4631" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6896-4 vom 2024-07-19", "url": "https://ubuntu.com/security/notices/USN-6896-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6895-3 vom 2024-07-19", "url": "https://ubuntu.com/security/notices/USN-6895-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6898-3 vom 2024-07-19", "url": "https://ubuntu.com/security/notices/USN-6898-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6898-4 vom 2024-07-23", "url": "https://ubuntu.com/security/notices/USN-6898-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6896-5 vom 2024-07-23", "url": "https://ubuntu.com/security/notices/USN-6896-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6919-1 vom 2024-07-26", "url": "https://ubuntu.com/security/notices/USN-6919-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6917-1 vom 2024-07-26", "url": "https://ubuntu.com/security/notices/USN-6917-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6927-1 vom 2024-07-30", "url": "https://ubuntu.com/security/notices/USN-6927-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2723-1 vom 2024-08-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019089.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2723-1 vom 2024-08-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019088.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2722-1 vom 2024-08-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019090.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2723-1 vom 2024-08-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019087.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6895-4 vom 2024-08-05", "url": "https://ubuntu.com/security/notices/USN-6895-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2725-1 vom 2024-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019105.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2726-1 vom 2024-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019104.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2740-1 vom 2024-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019092.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2755-1 vom 2024-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019097.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2751-1 vom 2024-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019098.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2758-1 vom 2024-08-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019109.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2759-1 vom 2024-08-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019108.html" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-348 vom 2024-08-06", "url": "https://www.dell.com/support/kbdoc/de-de/000227573/dsa-2024-348-security-update-for-dell-avamar-dell-networker-virtual-edition-nve-and-dell-powerprotect-dp-series-appliance-dell-integrated-data-protection-appliance-idpa-security-update-for-multiple-vulnerabilities" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2792-1 vom 2024-08-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019116.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5065 vom 2024-08-07", "url": "https://access.redhat.com/errata/RHSA-2024:5065" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2773-1 vom 2024-08-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019112.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2802-1 vom 2024-08-07", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019133.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2850-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019144.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2841-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019146.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2840-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019147.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2852-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019142.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2821-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019155.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2824-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019152.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2851-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019143.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2843-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019145.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2822-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019154.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2825-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019151.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2892-1 vom 2024-08-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019188.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2896-1 vom 2024-08-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019185.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5363 vom 2024-08-14", "url": "https://access.redhat.com/errata/RHSA-2024:5363" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2901-1 vom 2024-08-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019194.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-5363 vom 2024-08-15", "url": "https://linux.oracle.com/errata/ELSA-2024-5363.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2940-1 vom 2024-08-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019212.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1663-1 vom 2024-08-19", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/MFQEXBT2XPZQJMUF7MN6ZVO5FXVY4NKK/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2203-1 vom 2024-08-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019244.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2973-1 vom 2024-08-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019280.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6974-1 vom 2024-08-22", "url": "https://ubuntu.com/security/notices/USN-6974-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6973-1 vom 2024-08-22", "url": "https://ubuntu.com/security/notices/USN-6973-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2024-082 vom 2024-08-21", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2024-082.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6974-2 vom 2024-08-23", "url": "https://ubuntu.com/security/notices/USN-6974-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6973-2 vom 2024-08-23", "url": "https://ubuntu.com/security/notices/USN-6973-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6973-3 vom 2024-08-26", "url": "https://ubuntu.com/security/notices/USN-6973-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3015-1 vom 2024-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019309.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3037-1 vom 2024-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019326.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3039-1 vom 2024-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019324.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3043-1 vom 2024-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019322.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3048-1 vom 2024-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019320.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3034-1 vom 2024-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019315.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3044-1 vom 2024-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019321.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6973-4 vom 2024-09-02", "url": "https://ubuntu.com/security/notices/USN-6973-4" }, { "category": "external", "summary": "IBM Security Bulletin 7167662 vom 2024-09-05", "url": "https://www.ibm.com/support/pages/node/7167662" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7006-1 vom 2024-09-12", "url": "https://ubuntu.com/security/notices/USN-7006-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3320-1 vom 2024-09-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019459.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3318-1 vom 2024-09-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019461.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3348-1 vom 2024-09-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019477.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3349-1 vom 2024-09-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019476.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3347-1 vom 2024-09-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019478.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3334-1 vom 2024-09-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019469.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3336-1 vom 2024-09-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019468.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3379-1 vom 2024-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019489.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3368-1 vom 2024-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019488.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3375-1 vom 2024-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019486.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3363-1 vom 2024-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019491.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3399-1 vom 2024-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019499.html" }, { "category": "external", "summary": "IBM Security Bulletin 7169778 vom 2024-09-24", "url": "https://www.ibm.com/support/pages/node/7169778" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6993 vom 2024-09-24", "url": "https://access.redhat.com/errata/RHSA-2024:6993" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-422 vom 2024-10-10", "url": "https://www.dell.com/support/kbdoc/de-de/000234730/dsa-2024-422-security-update-for-dell-networker-vproxy-multiple-component-vulnerabilities" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3625-1 vom 2024-10-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/XCWDJ4VQNWRMZU52FZIMVKO3ZX7QR3L7/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3623-1 vom 2024-10-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/TF6OKVTF5VSUGWWYIUXLV2YZK7NYELIN/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3632-1 vom 2024-10-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/IMA2L435Y3DOAG6IL6IEIK2SUGPOUZXD/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3642-1 vom 2024-10-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019612.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3631-1 vom 2024-10-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VBN5S6CN75ZWGV3ZNRLZRMQ5DF3HMBZE/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:8161 vom 2024-10-16", "url": "https://access.redhat.com/errata/RHSA-2024:8161" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3639-1 vom 2024-10-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/QREDIZHMC5MCDU7XHJHAPFFVPPIKTHWD/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3701-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/SVZDNTNDPAUIILRXFRA47BDSDZ3IUQTH/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3649-1 vom 2024-10-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019619.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3651-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VLAP2QXVEHLNNWBLHF53IAVX5KBCFJGW/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3697-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/A6BRGXRVSUAODD2ZZSX5GJCV46W4N5YB/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3694-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/Y2P3R5HQ4Z7AYZLBXUGXBJMITFENT5NV/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3663-1 vom 2024-10-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019624.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3700-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/G3EDKBVPHAPKDJ45CNEJLJ4KGJAHJ4R7/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3652-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/XAOP5G7ENALTQ2BLIJROCRJ3STRXQOFY/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3696-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YYPGEHXE3QJ5NBRD57VSRTM36AC5DISM/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3695-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/MOG44NUGCSJS6Q3AKMCV3X4IK2DN6CLL/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3679-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/RDWWWR2VCADWSQCCZNNFB4VWOMZDOC63/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3662-1 vom 2024-10-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019625.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3685-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/S7NJHO236TM7NPYYRIFT2WLSXRC4WECV/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3710-1 vom 2024-10-17", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/CLMHYECK5YKZDDXZ7XKEL3G5JXCF5QRM/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:8614 vom 2024-10-30", "url": "https://access.redhat.com/errata/RHSA-2024:8614" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:8617 vom 2024-10-30", "url": "https://access.redhat.com/errata/RHSA-2024:8617" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:8613 vom 2024-10-30", "url": "https://access.redhat.com/errata/RHSA-2024:8613" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3815-1 vom 2024-10-30", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/JIUM76237NQIAK3CP7ENKHD5EOEBDHZH/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3831-1 vom 2024-10-30", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/QK6PZZGVJB6TX4W6LKJNJW74SGTITNGD/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3837-1 vom 2024-10-30", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VHXZ2BQRCVWQY2AVSULS6AN56SITZ273/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3796-1 vom 2024-10-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019700.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3820-1 vom 2024-10-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019730.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3798-1 vom 2024-10-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019698.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3803-1 vom 2024-10-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019712.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3830-1 vom 2024-10-30", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/5FIXDPPFE66BKRWS3X45YHODJJ57FQRT/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3793-1 vom 2024-10-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019702.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3829-1 vom 2024-10-30", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/RMOWLUMWUZKBWNWZRVPCJY43YUOMCMJ7/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3821-1 vom 2024-10-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019729.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3806-1 vom 2024-10-30", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/I22FOLEFZIBTJBTIPHH5GXPKMIXVDSDI/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3814-1 vom 2024-10-30", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/QW54KPSGGX7Q3N4CIMSAGZRZY4WGZV2D/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3842-1 vom 2024-10-31", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VVJDY73ZQLYG6XTLPXQKV6DOXIBCWQNH/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3857-1 vom 2024-10-31", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/DM3QIZHKHG7AW6EAKKMMWCCUOYK4JU3R/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3849-1 vom 2024-10-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019742.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3855-1 vom 2024-10-31", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/HVT4PHTMBZOBVPW2CI26GVIVJNWCBTVN/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3852-1 vom 2024-10-31", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/CJCHUFTBOJTQRE24NTRP6WMCK5BGPZ3N/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3851-1 vom 2024-10-31", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/7YDAYBSAUUUZVVIKYWRRX5O6ZCOQ2K46/" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-8617 vom 2024-10-31", "url": "https://linux.oracle.com/errata/ELSA-2024-8617.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3854-1 vom 2024-10-31", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/6DKQ4KINQ5TXHK6JA63O3YINMJXE2QVJ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3860-1 vom 2024-10-31", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/UFUASUPHAEZFWXKIMGZLIZD4LHGMJ5YW/" }, { "category": "external", "summary": "IBM Security Bulletin", "url": "https://www.ibm.com/support/pages/node/7174634" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:8617 vom 2024-11-08", "url": "https://errata.build.resf.org/RLSA-2024:8617" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:9315 vom 2024-11-12", "url": "https://access.redhat.com/errata/RHSA-2024:9315" }, { "category": "external", "summary": "IBM Security Bulletin 7176961 vom 2024-11-22", "url": "https://www.ibm.com/support/pages/node/7176961" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4125-1 vom 2024-12-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019882.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4122-1 vom 2024-12-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019885.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4123-1 vom 2024-12-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019884.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4124-1 vom 2024-12-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019883.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4180-1 vom 2024-12-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/3ACAYSLQECATBMYSIXEOONW3SJQYVWGD/" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2024-12-04T23:00:00.000+00:00", "generator": { "date": "2024-12-05T10:13:56.319+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2024-0913", "initial_release_date": "2024-04-16T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-16T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-05-06T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-05-07T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-05-13T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-05-14T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-15T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2024-05-20T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-05-28T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-09T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-10T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-11T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2024-06-12T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-06-16T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-23T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-06-24T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-06-25T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Debian und SUSE aufgenommen" }, { "date": "2024-06-27T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-07-01T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-02T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-07-03T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-07T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-08T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-07-09T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-07-10T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE, Ubuntu und Red Hat aufgenommen" }, { "date": "2024-07-11T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-07-14T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2024-07-15T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von SUSE, Ubuntu und Rocky Enterprise Software Foundation aufgenommen" }, { "date": "2024-07-16T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2024-07-17T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-18T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2024-07-22T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-28T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-30T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-08-04T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-08-05T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-08-06T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2024-08-08T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-08-13T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-08-14T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-08-18T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-08-19T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-08-21T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von Ubuntu und Amazon aufgenommen" }, { "date": "2024-08-25T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-08-26T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-08-27T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-02T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-09-05T22:00:00.000+00:00", "number": "47", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-09-12T22:00:00.000+00:00", "number": "48", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-09-18T22:00:00.000+00:00", "number": "49", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-19T22:00:00.000+00:00", "number": "50", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-22T22:00:00.000+00:00", "number": "51", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-23T22:00:00.000+00:00", "number": "52", "summary": "Neue Updates von SUSE, IBM und Red Hat aufgenommen" }, { "date": "2024-10-09T22:00:00.000+00:00", "number": "53", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2024-10-14T22:00:00.000+00:00", "number": "54", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-10-15T22:00:00.000+00:00", "number": "55", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2024-10-16T22:00:00.000+00:00", "number": "56", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-10-29T23:00:00.000+00:00", "number": "57", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-10-30T23:00:00.000+00:00", "number": "58", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-10-31T23:00:00.000+00:00", "number": "59", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2024-11-10T23:00:00.000+00:00", "number": "60", "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen" }, { "date": "2024-11-12T23:00:00.000+00:00", "number": "61", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-11-24T23:00:00.000+00:00", "number": "62", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-12-02T23:00:00.000+00:00", "number": "63", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-12-04T23:00:00.000+00:00", "number": "64", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "64" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Dell NetWorker", "product": { "name": "Dell NetWorker", "product_id": "T024663", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:-" } } } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "EMC Avamar", "product": { "name": "EMC Avamar", "product_id": "T014381", "product_identification_helper": { "cpe": "cpe:/a:emc:avamar:-" } } } ], "category": "vendor", "name": "EMC" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "24.0.0", "product": { "name": "IBM Business Automation Workflow 24.0.0", "product_id": "T036570", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:24.0.0" } } } ], "category": "product_name", "name": "Business Automation Workflow" }, { "branches": [ { "category": "product_version_range", "name": "\u003c7.5.0 UP10 IF01", "product": { "name": "IBM QRadar SIEM \u003c7.5.0 UP10 IF01", "product_id": "T038741" } }, { "category": "product_version", "name": "7.5.0 UP10 IF01", "product": { "name": "IBM QRadar SIEM 7.5.0 UP10 IF01", "product_id": "T038741-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up10_if01" } } } ], "category": "product_name", "name": "QRadar SIEM" }, { "branches": [ { "category": "product_version", "name": "12", "product": { "name": "IBM Security Guardium 12.0", "product_id": "T031092", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:12.0" } } } ], "category": "product_name", "name": "Security Guardium" }, { "branches": [ { "category": "product_version_range", "name": "\u003c10.1.16.3", "product": { "name": "IBM Spectrum Protect Plus \u003c10.1.16.3", "product_id": "T037795" } }, { "category": "product_version", "name": "10.1.16.3", "product": { "name": "IBM Spectrum Protect Plus 10.1.16.3", "product_id": "T037795-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect_plus:10.1.16.3" } } } ], "category": "product_name", "name": "Spectrum Protect Plus" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T033646", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "RESF Rocky Linux", "product": { "name": "RESF Rocky Linux", "product_id": "T032255", "product_identification_helper": { "cpe": "cpe:/o:resf:rocky_linux:-" } } } ], "category": "vendor", "name": "RESF" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-52642", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T033646", "T004914", "T032255", "T038741", "T037795", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363" ] }, "release_date": "2024-04-16T22:00:00.000+00:00", "title": "CVE-2023-52642" }, { "cve": "CVE-2023-52643", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T033646", "T004914", "T032255", "T038741", "T037795", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363" ] }, "release_date": "2024-04-16T22:00:00.000+00:00", "title": "CVE-2023-52643" }, { "cve": "CVE-2024-26818", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T033646", "T004914", "T032255", "T038741", "T037795", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363" ] }, "release_date": "2024-04-16T22:00:00.000+00:00", "title": "CVE-2024-26818" }, { "cve": "CVE-2024-26819", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T033646", "T004914", "T032255", "T038741", "T037795", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363" ] }, "release_date": "2024-04-16T22:00:00.000+00:00", "title": "CVE-2024-26819" }, { "cve": "CVE-2024-26820", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T033646", "T004914", "T032255", "T038741", "T037795", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363" ] }, "release_date": "2024-04-16T22:00:00.000+00:00", "title": "CVE-2024-26820" }, { "cve": "CVE-2024-26821", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T033646", "T004914", "T032255", "T038741", "T037795", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363" ] }, "release_date": "2024-04-16T22:00:00.000+00:00", "title": "CVE-2024-26821" }, { "cve": "CVE-2024-26822", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T033646", "T004914", "T032255", "T038741", "T037795", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363" ] }, "release_date": "2024-04-16T22:00:00.000+00:00", "title": "CVE-2024-26822" }, { "cve": "CVE-2024-26823", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T033646", "T004914", "T032255", "T038741", "T037795", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363" ] }, "release_date": "2024-04-16T22:00:00.000+00:00", "title": "CVE-2024-26823" }, { "cve": "CVE-2024-26824", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T033646", "T004914", "T032255", "T038741", "T037795", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363" ] }, "release_date": "2024-04-16T22:00:00.000+00:00", "title": "CVE-2024-26824" }, { "cve": "CVE-2024-26825", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T033646", "T004914", "T032255", "T038741", "T037795", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363" ] }, "release_date": "2024-04-16T22:00:00.000+00:00", "title": "CVE-2024-26825" }, { "cve": "CVE-2024-26826", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T033646", "T004914", "T032255", "T038741", "T037795", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363" ] }, "release_date": "2024-04-16T22:00:00.000+00:00", "title": "CVE-2024-26826" }, { "cve": "CVE-2024-26827", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T033646", "T004914", "T032255", "T038741", "T037795", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363" ] }, "release_date": "2024-04-16T22:00:00.000+00:00", "title": "CVE-2024-26827" }, { "cve": "CVE-2024-26828", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T033646", "T004914", "T032255", "T038741", "T037795", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363" ] }, "release_date": "2024-04-16T22:00:00.000+00:00", "title": "CVE-2024-26828" }, { "cve": "CVE-2024-26830", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T033646", "T004914", "T032255", "T038741", "T037795", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363" ] }, "release_date": "2024-04-16T22:00:00.000+00:00", "title": "CVE-2024-26830" }, { "cve": "CVE-2024-26831", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T033646", "T004914", "T032255", "T038741", "T037795", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363" ] }, "release_date": "2024-04-16T22:00:00.000+00:00", "title": "CVE-2024-26831" } ] }
gsd-2024-26831
Vulnerability from gsd
{ "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2024-26831" ], "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/handshake: Fix handshake_req_destroy_test1\n\nRecently, handshake_req_destroy_test1 started failing:\n\nExpected handshake_req_destroy_test == req, but\n handshake_req_destroy_test == 0000000000000000\n req == 0000000060f99b40\nnot ok 11 req_destroy works\n\nThis is because \"sock_release(sock)\" was replaced with \"fput(filp)\"\nto address a memory leak. Note that sock_release() is synchronous\nbut fput() usually delays the final close and clean-up.\n\nThe delay is not consequential in the other cases that were changed\nbut handshake_req_destroy_test1 is testing that handshake_req_cancel()\nfollowed by closing the file actually does call the -\u003ehp_destroy\nmethod. Thus the PTR_EQ test at the end has to be sure that the\nfinal close is complete before it checks the pointer.\n\nWe cannot use a completion here because if -\u003ehp_destroy is never\ncalled (ie, there is an API bug) then the test will hang.\n\nReported by: Guenter Roeck \u003clinux@roeck-us.net\u003e", "id": "GSD-2024-26831", "modified": "2024-02-20T06:02:29.113240Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@kernel.org", "ID": "CVE-2024-26831", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Linux", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "4a0f07d71b04", "version_value": "d74226e03df1" }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "status": "affected", "version": "6.6" }, { "lessThan": "6.6", "status": "unaffected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.18", "versionType": "custom" }, { "lessThanOrEqual": "6.7.*", "status": "unaffected", "version": "6.7.6", "versionType": "custom" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.8", "versionType": "original_commit_for_fix" } ] } } ] } } ] }, "vendor_name": "Linux" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/handshake: Fix handshake_req_destroy_test1\n\nRecently, handshake_req_destroy_test1 started failing:\n\nExpected handshake_req_destroy_test == req, but\n handshake_req_destroy_test == 0000000000000000\n req == 0000000060f99b40\nnot ok 11 req_destroy works\n\nThis is because \"sock_release(sock)\" was replaced with \"fput(filp)\"\nto address a memory leak. Note that sock_release() is synchronous\nbut fput() usually delays the final close and clean-up.\n\nThe delay is not consequential in the other cases that were changed\nbut handshake_req_destroy_test1 is testing that handshake_req_cancel()\nfollowed by closing the file actually does call the -\u003ehp_destroy\nmethod. Thus the PTR_EQ test at the end has to be sure that the\nfinal close is complete before it checks the pointer.\n\nWe cannot use a completion here because if -\u003ehp_destroy is never\ncalled (ie, there is an API bug) then the test will hang.\n\nReported by: Guenter Roeck \u003clinux@roeck-us.net\u003e" } ] }, "generator": { "engine": "bippy-d175d3acf727" }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://git.kernel.org/stable/c/d74226e03df1bf19848f18344401f254345af912", "refsource": "MISC", "url": "https://git.kernel.org/stable/c/d74226e03df1bf19848f18344401f254345af912" }, { "name": "https://git.kernel.org/stable/c/7f97805b8df6e33850e225e6bd3ebd9e246920af", "refsource": "MISC", "url": "https://git.kernel.org/stable/c/7f97805b8df6e33850e225e6bd3ebd9e246920af" }, { "name": "https://git.kernel.org/stable/c/4e1d71cabb19ec2586827adfc60d68689c68c194", "refsource": "MISC", "url": "https://git.kernel.org/stable/c/4e1d71cabb19ec2586827adfc60d68689c68c194" } ] } }, "nvd.nist.gov": { "cve": { "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/handshake: Fix handshake_req_destroy_test1\n\nRecently, handshake_req_destroy_test1 started failing:\n\nExpected handshake_req_destroy_test == req, but\n handshake_req_destroy_test == 0000000000000000\n req == 0000000060f99b40\nnot ok 11 req_destroy works\n\nThis is because \"sock_release(sock)\" was replaced with \"fput(filp)\"\nto address a memory leak. Note that sock_release() is synchronous\nbut fput() usually delays the final close and clean-up.\n\nThe delay is not consequential in the other cases that were changed\nbut handshake_req_destroy_test1 is testing that handshake_req_cancel()\nfollowed by closing the file actually does call the -\u003ehp_destroy\nmethod. Thus the PTR_EQ test at the end has to be sure that the\nfinal close is complete before it checks the pointer.\n\nWe cannot use a completion here because if -\u003ehp_destroy is never\ncalled (ie, there is an API bug) then the test will hang.\n\nReported by: Guenter Roeck \u003clinux@roeck-us.net\u003e" } ], "id": "CVE-2024-26831", "lastModified": "2024-04-17T12:48:07.510", "metrics": {}, "published": "2024-04-17T10:15:09.450", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/4e1d71cabb19ec2586827adfc60d68689c68c194" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/7f97805b8df6e33850e225e6bd3ebd9e246920af" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/d74226e03df1bf19848f18344401f254345af912" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Awaiting Analysis" } } } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.