Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2024-43898
Vulnerability from cvelistv5
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
Show details on NVD website{ "containers": { "cna": { "providerMetadata": { "dateUpdated": "2024-09-10T07:14:38.157Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "rejectedReasons": [ { "lang": "en", "value": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." } ] } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-43898", "datePublished": "2024-08-26T10:10:55.547Z", "dateRejected": "2024-09-10T07:14:38.157Z", "dateReserved": "2024-08-17T09:11:59.291Z", "dateUpdated": "2024-09-10T07:14:38.157Z", "state": "REJECTED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-43898\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-08-26T11:15:04.493\",\"lastModified\":\"2024-09-10T08:15:02.960\",\"vulnStatus\":\"Rejected\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.\"}],\"metrics\":{},\"references\":[]}}" } }
ghsa-8v23-cgh2-vf2c
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
ext4: sanity check for NULL pointer after ext4_force_shutdown
Test case: 2 threads write short inline data to a file. In ext4_page_mkwrite the resulting inline data is converted. Handling ext4_grp_locked_error with description "block bitmap and bg descriptor inconsistent: X vs Y free clusters" calls ext4_force_shutdown. The conversion clears EXT4_STATE_MAY_INLINE_DATA but fails for ext4_destroy_inline_data_nolock and ext4_mark_iloc_dirty due to ext4_forced_shutdown. The restoration of inline data fails for the same reason not setting EXT4_STATE_MAY_INLINE_DATA. Without the flag set a regular process path in ext4_da_write_end follows trying to dereference page folio private pointer that has not been set. The fix calls early return with -EIO error shall the pointer to private be NULL.
Sample crash report:
Unable to handle kernel paging request at virtual address dfff800000000004 KASAN: null-ptr-deref in range [0x0000000000000020-0x0000000000000027] Mem abort info: ESR = 0x0000000096000005 EC = 0x25: DABT (current EL), IL = 32 bits SET = 0, FnV = 0 EA = 0, S1PTW = 0 FSC = 0x05: level 1 translation fault Data abort info: ISV = 0, ISS = 0x00000005, ISS2 = 0x00000000 CM = 0, WnR = 0, TnD = 0, TagAccess = 0 GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 [dfff800000000004] address between user and kernel address ranges Internal error: Oops: 0000000096000005 [#1] PREEMPT SMP Modules linked in: CPU: 1 PID: 20274 Comm: syz-executor185 Not tainted 6.9.0-rc7-syzkaller-gfda5695d692c #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 pstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __block_commit_write+0x64/0x2b0 fs/buffer.c:2167 lr : __block_commit_write+0x3c/0x2b0 fs/buffer.c:2160 sp : ffff8000a1957600 x29: ffff8000a1957610 x28: dfff800000000000 x27: ffff0000e30e34b0 x26: 0000000000000000 x25: dfff800000000000 x24: dfff800000000000 x23: fffffdffc397c9e0 x22: 0000000000000020 x21: 0000000000000020 x20: 0000000000000040 x19: fffffdffc397c9c0 x18: 1fffe000367bd196 x17: ffff80008eead000 x16: ffff80008ae89e3c x15: 00000000200000c0 x14: 1fffe0001cbe4e04 x13: 0000000000000000 x12: 0000000000000000 x11: 0000000000000001 x10: 0000000000ff0100 x9 : 0000000000000000 x8 : 0000000000000004 x7 : 0000000000000000 x6 : 0000000000000000 x5 : fffffdffc397c9c0 x4 : 0000000000000020 x3 : 0000000000000020 x2 : 0000000000000040 x1 : 0000000000000020 x0 : fffffdffc397c9c0 Call trace: __block_commit_write+0x64/0x2b0 fs/buffer.c:2167 block_write_end+0xb4/0x104 fs/buffer.c:2253 ext4_da_do_write_end fs/ext4/inode.c:2955 [inline] ext4_da_write_end+0x2c4/0xa40 fs/ext4/inode.c:3028 generic_perform_write+0x394/0x588 mm/filemap.c:3985 ext4_buffered_write_iter+0x2c0/0x4ec fs/ext4/file.c:299 ext4_file_write_iter+0x188/0x1780 call_write_iter include/linux/fs.h:2110 [inline] new_sync_write fs/read_write.c:497 [inline] vfs_write+0x968/0xc3c fs/read_write.c:590 ksys_write+0x15c/0x26c fs/read_write.c:643 __do_sys_write fs/read_write.c:655 [inline] __se_sys_write fs/read_write.c:652 [inline] __arm64_sys_write+0x7c/0x90 fs/read_write.c:652 __invoke_syscall arch/arm64/kernel/syscall.c:34 [inline] invoke_syscall+0x98/0x2b8 arch/arm64/kernel/syscall.c:48 el0_svc_common+0x130/0x23c arch/arm64/kernel/syscall.c:133 do_el0_svc+0x48/0x58 arch/arm64/kernel/syscall.c:152 el0_svc+0x54/0x168 arch/arm64/kernel/entry-common.c:712 el0t_64_sync_handler+0x84/0xfc arch/arm64/kernel/entry-common.c:730 el0t_64_sync+0x190/0x194 arch/arm64/kernel/entry.S:598 Code: 97f85911 f94002da 91008356 d343fec8 (38796908) ---[ end trace 0000000000000000 ]---
Code disassembly (best guess): 0: 97f85911 bl 0xffffffffffe16444 4: f94002da ldr x26, [x22] 8: 91008356 add x22, x26, #0x20 c: d343fec8 lsr x8, x22, #3 * 10: 38796908 ldrb w8, [x8, x25] <-- trapping instruction
{ "affected": [], "aliases": [ "CVE-2024-43898" ], "database_specific": { "cwe_ids": [ "CWE-476" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-08-26T11:15:04Z", "severity": "MODERATE" }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: sanity check for NULL pointer after ext4_force_shutdown\n\nTest case: 2 threads write short inline data to a file.\nIn ext4_page_mkwrite the resulting inline data is converted.\nHandling ext4_grp_locked_error with description \"block bitmap\nand bg descriptor inconsistent: X vs Y free clusters\" calls\next4_force_shutdown. The conversion clears\nEXT4_STATE_MAY_INLINE_DATA but fails for\next4_destroy_inline_data_nolock and ext4_mark_iloc_dirty due\nto ext4_forced_shutdown. The restoration of inline data fails\nfor the same reason not setting EXT4_STATE_MAY_INLINE_DATA.\nWithout the flag set a regular process path in ext4_da_write_end\nfollows trying to dereference page folio private pointer that has\nnot been set. The fix calls early return with -EIO error shall the\npointer to private be NULL.\n\nSample crash report:\n\nUnable to handle kernel paging request at virtual address dfff800000000004\nKASAN: null-ptr-deref in range [0x0000000000000020-0x0000000000000027]\nMem abort info:\n ESR = 0x0000000096000005\n EC = 0x25: DABT (current EL), IL = 32 bits\n SET = 0, FnV = 0\n EA = 0, S1PTW = 0\n FSC = 0x05: level 1 translation fault\nData abort info:\n ISV = 0, ISS = 0x00000005, ISS2 = 0x00000000\n CM = 0, WnR = 0, TnD = 0, TagAccess = 0\n GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0\n[dfff800000000004] address between user and kernel address ranges\nInternal error: Oops: 0000000096000005 [#1] PREEMPT SMP\nModules linked in:\nCPU: 1 PID: 20274 Comm: syz-executor185 Not tainted 6.9.0-rc7-syzkaller-gfda5695d692c #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024\npstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\npc : __block_commit_write+0x64/0x2b0 fs/buffer.c:2167\nlr : __block_commit_write+0x3c/0x2b0 fs/buffer.c:2160\nsp : ffff8000a1957600\nx29: ffff8000a1957610 x28: dfff800000000000 x27: ffff0000e30e34b0\nx26: 0000000000000000 x25: dfff800000000000 x24: dfff800000000000\nx23: fffffdffc397c9e0 x22: 0000000000000020 x21: 0000000000000020\nx20: 0000000000000040 x19: fffffdffc397c9c0 x18: 1fffe000367bd196\nx17: ffff80008eead000 x16: ffff80008ae89e3c x15: 00000000200000c0\nx14: 1fffe0001cbe4e04 x13: 0000000000000000 x12: 0000000000000000\nx11: 0000000000000001 x10: 0000000000ff0100 x9 : 0000000000000000\nx8 : 0000000000000004 x7 : 0000000000000000 x6 : 0000000000000000\nx5 : fffffdffc397c9c0 x4 : 0000000000000020 x3 : 0000000000000020\nx2 : 0000000000000040 x1 : 0000000000000020 x0 : fffffdffc397c9c0\nCall trace:\n __block_commit_write+0x64/0x2b0 fs/buffer.c:2167\n block_write_end+0xb4/0x104 fs/buffer.c:2253\n ext4_da_do_write_end fs/ext4/inode.c:2955 [inline]\n ext4_da_write_end+0x2c4/0xa40 fs/ext4/inode.c:3028\n generic_perform_write+0x394/0x588 mm/filemap.c:3985\n ext4_buffered_write_iter+0x2c0/0x4ec fs/ext4/file.c:299\n ext4_file_write_iter+0x188/0x1780\n call_write_iter include/linux/fs.h:2110 [inline]\n new_sync_write fs/read_write.c:497 [inline]\n vfs_write+0x968/0xc3c fs/read_write.c:590\n ksys_write+0x15c/0x26c fs/read_write.c:643\n __do_sys_write fs/read_write.c:655 [inline]\n __se_sys_write fs/read_write.c:652 [inline]\n __arm64_sys_write+0x7c/0x90 fs/read_write.c:652\n __invoke_syscall arch/arm64/kernel/syscall.c:34 [inline]\n invoke_syscall+0x98/0x2b8 arch/arm64/kernel/syscall.c:48\n el0_svc_common+0x130/0x23c arch/arm64/kernel/syscall.c:133\n do_el0_svc+0x48/0x58 arch/arm64/kernel/syscall.c:152\n el0_svc+0x54/0x168 arch/arm64/kernel/entry-common.c:712\n el0t_64_sync_handler+0x84/0xfc arch/arm64/kernel/entry-common.c:730\n el0t_64_sync+0x190/0x194 arch/arm64/kernel/entry.S:598\nCode: 97f85911 f94002da 91008356 d343fec8 (38796908)\n---[ end trace 0000000000000000 ]---\n----------------\nCode disassembly (best guess):\n 0:\t97f85911 \tbl\t0xffffffffffe16444\n 4:\tf94002da \tldr\tx26, [x22]\n 8:\t91008356 \tadd\tx22, x26, #0x20\n c:\td343fec8 \tlsr\tx8, x22, #3\n* 10:\t38796908 \tldrb\tw8, [x8, x25] \u003c-- trapping instruction", "id": "GHSA-8v23-cgh2-vf2c", "modified": "2024-09-05T21:31:33Z", "published": "2024-08-26T12:31:19Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-43898" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/3f6bbe6e07e5239294ecc3d2efa70d1f98aed52e" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/83f4414b8f84249d538905825b088ff3ae555652" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/f619876ccbfd329ae785fe5d3289b9dcd6eb5901" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
wid-sec-w-2024-1925
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren und um weitere, nicht beschriebene Auswirkungen zu erzielen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1925 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1925.json" }, { "category": "self", "summary": "WID-SEC-2024-1925 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1925" }, { "category": "external", "summary": "Linux CVE Announcements vom 2024-08-25", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux CVE Announcement CVE-2024-43896 vom 2024-08-25", "url": "https://lore.kernel.org/linux-cve-announce/2024082610-CVE-2024-43896-10b9@gregkh/" }, { "category": "external", "summary": "Linux CVE Announcement CVE-2024-43898 vom 2024-08-25", "url": "https://lore.kernel.org/linux-cve-announce/2024082613-CVE-2024-43898-52c2@gregkh/" }, { "category": "external", "summary": "Linux CVE Announcement CVE-2024-43899 vom 2024-08-25", "url": "https://lore.kernel.org/linux-cve-announce/2024082614-CVE-2024-43899-2339@gregkh/" }, { "category": "external", "summary": "Linux CVE Announcement CVE-2024-43900 vom 2024-08-25", "url": "https://lore.kernel.org/linux-cve-announce/2024082616-CVE-2024-43900-029c@gregkh/" }, { "category": "external", "summary": "Linux CVE Announcement CVE-2024-43901 vom 2024-08-25", "url": "https://lore.kernel.org/linux-cve-announce/2024082617-CVE-2024-43901-6c76@gregkh/" }, { "category": "external", "summary": "Linux CVE Announcement CVE-2024-43902 vom 2024-08-25", "url": "https://lore.kernel.org/linux-cve-announce/2024082618-CVE-2024-43902-eb6d@gregkh/" }, { "category": "external", "summary": "Linux CVE Announcement CVE-2024-43903 vom 2024-08-25", "url": "https://lore.kernel.org/linux-cve-announce/2024082620-CVE-2024-43903-3644@gregkh/" }, { "category": "external", "summary": "Linux CVE Announcement CVE-2024-43904 vom 2024-08-25", "url": "https://lore.kernel.org/linux-cve-announce/2024082621-CVE-2024-43904-63a1@gregkh/" }, { "category": "external", "summary": "Linux CVE Announcement CVE-2024-43905 vom 2024-08-25", "url": "https://lore.kernel.org/linux-cve-announce/2024082623-CVE-2024-43905-008f@gregkh/" }, { "category": "external", "summary": "Linux CVE Announcement CVE-2024-43906 vom 2024-08-25", "url": "https://lore.kernel.org/linux-cve-announce/2024082624-CVE-2024-43906-27ab@gregkh/" }, { "category": "external", "summary": "Linux CVE Announcement CVE-2024-43907 vom 2024-08-25", "url": "https://lore.kernel.org/linux-cve-announce/2024082626-CVE-2024-43907-91a1@gregkh/" }, { "category": "external", "summary": "Linux CVE Announcement CVE-2024-43908 vom 2024-08-25", "url": "https://lore.kernel.org/linux-cve-announce/2024082627-CVE-2024-43908-4406@gregkh/" }, { "category": "external", "summary": "Linux CVE Announcement CVE-2024-43909 vom 2024-08-25", "url": "https://lore.kernel.org/linux-cve-announce/2024082628-CVE-2024-43909-acb8@gregkh/" }, { "category": "external", "summary": "Linux CVE Announcement CVE-2024-43910 vom 2024-08-25", "url": "https://lore.kernel.org/linux-cve-announce/2024082630-CVE-2024-43910-c6ec@gregkh/" }, { "category": "external", "summary": "Linux CVE Announcement CVE-2024-43911 vom 2024-08-25", "url": "https://lore.kernel.org/linux-cve-announce/2024082631-CVE-2024-43911-96bb@gregkh/" }, { "category": "external", "summary": "Linux CVE Announcement CVE-2024-43912 vom 2024-08-25", "url": "https://lore.kernel.org/linux-cve-announce/2024082632-CVE-2024-43912-801f@gregkh/" }, { "category": "external", "summary": "Linux CVE Announcement CVE-2024-43913 vom 2024-08-25", "url": "https://lore.kernel.org/linux-cve-announce/2024082633-CVE-2024-43913-6ec7@gregkh/" }, { "category": "external", "summary": "Linux CVE Announcement CVE-2024-43914 vom 2024-08-25", "url": "https://lore.kernel.org/linux-cve-announce/2024082635-CVE-2024-43914-a664@gregkh/" }, { "category": "external", "summary": "Linux CVE Announcement CVE-2024-44931 vom 2024-08-25", "url": "https://lore.kernel.org/linux-cve-announce/2024082636-CVE-2024-44931-8212@gregkh/" }, { "category": "external", "summary": "Linux CVE Announcement CVE-2024-44932 vom 2024-08-25", "url": "https://lore.kernel.org/linux-cve-announce/2024082638-CVE-2024-44932-2659@gregkh/" }, { "category": "external", "summary": "Linux CVE Announcement CVE-2024-44933 vom 2024-08-25", "url": "https://lore.kernel.org/linux-cve-announce/2024082639-CVE-2024-44933-222c@gregkh/" }, { "category": "external", "summary": "Linux CVE Announcement CVE-2024-44934 vom 2024-08-25", "url": "https://lore.kernel.org/linux-cve-announce/2024082641-CVE-2024-44934-a7fe@gregkh/" }, { "category": "external", "summary": "Linux CVE Announcement CVE-2024-44935 vom 2024-08-25", "url": "https://lore.kernel.org/linux-cve-announce/2024082642-CVE-2024-44935-3452@gregkh/" }, { "category": "external", "summary": "Linux CVE Announcement CVE-2024-44936 vom 2024-08-25", "url": "https://lore.kernel.org/linux-cve-announce/2024082643-CVE-2024-44936-505c@gregkh/" }, { "category": "external", "summary": "Linux CVE Announcement CVE-2024-44937 vom 2024-08-25", "url": "https://lore.kernel.org/linux-cve-announce/2024082645-CVE-2024-44937-5c1d@gregkh/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3194-1 vom 2024-09-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019400.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3189-1 vom 2024-09-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019404.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3195-1 vom 2024-09-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019407.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3190-1 vom 2024-09-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019403.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3209-1 vom 2024-09-11", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YNWVZVIFSX7PLBJX3I3PDZ4MIBERTN2Y/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3252-1 vom 2024-09-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019436.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3251-1 vom 2024-09-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019435.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3383-1 vom 2024-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019497.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3483-1 vom 2024-09-29", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/2HO244EHQ65DPDJ2NOBAXLG7QYWSCUMA/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3483-1 vom 2024-09-29", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/2HO244EHQ65DPDJ2NOBAXLG7QYWSCUMA/" }, { "category": "external", "summary": "Debian Security Advisory DSA-5782 vom 2024-10-03", "url": "https://lists.debian.org/debian-security-announce/2024/msg00195.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3912 vom 2024-10-07", "url": "https://lists.debian.org/debian-lts-announce/2024/10/msg00003.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3551-1 vom 2024-10-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019562.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3553-1 vom 2024-10-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019560.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3551-1 vom 2024-10-08", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/Q7MIMQMCXNGMVS32KLTADYTPQCKF5HWU/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3566-1 vom 2024-10-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019578.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3569-1 vom 2024-10-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/6GBL67LQ3MUSYQCQRQH2AZH3XWILTO5A/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3564-1 vom 2024-10-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/R7FS3QARF7WUPH5GFL22NW3G3SDO2C7Z/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3559-1 vom 2024-10-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019575.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3561-1 vom 2024-10-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/LSUY4BSWS5WR46CHS4FPBIJIRLKHRDHV/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3591-1 vom 2024-10-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019587.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3587-1 vom 2024-10-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019588.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3592-1 vom 2024-10-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019589.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12780 vom 2024-10-14", "url": "https://linux.oracle.com/errata/ELSA-2024-12780.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12782 vom 2024-10-14", "url": "https://linux.oracle.com/errata/ELSA-2024-12782.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7088-1 vom 2024-10-31", "url": "https://ubuntu.com/security/notices/USN-7088-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7088-2 vom 2024-11-04", "url": "https://ubuntu.com/security/notices/USN-7088-2" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:8856 vom 2024-11-05", "url": "https://access.redhat.com/errata/RHSA-2024:8856" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:8870 vom 2024-11-05", "url": "https://access.redhat.com/errata/RHSA-2024:8870" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-8856 vom 2024-11-06", "url": "https://linux.oracle.com/errata/ELSA-2024-8856.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7088-3 vom 2024-11-06", "url": "https://ubuntu.com/security/notices/USN-7088-3" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:8870 vom 2024-11-08", "url": "https://errata.build.resf.org/RLSA-2024:8870" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7100-1 vom 2024-11-11", "url": "https://ubuntu.com/security/notices/USN-7100-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:9315 vom 2024-11-12", "url": "https://access.redhat.com/errata/RHSA-2024:9315" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7100-2 vom 2024-11-12", "url": "https://ubuntu.com/security/notices/USN-7100-2" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12815 vom 2024-11-13", "url": "https://linux.oracle.com/errata/ELSA-2024-12815.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3986-1 vom 2024-11-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/CIC23R3UQSPF2K4P2CX54TPCX5T7KWQG/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3984-1 vom 2024-11-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/L52VEDNTEHWEPR56WZN4KZNMEUYGCJX6/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3985-1 vom 2024-11-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/KB6DG7QR5KXDQRV57H4IY2TB2LW42K4S/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3983-1 vom 2024-11-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/QUOFKELDJYP3JMHIXPCVKVI4REVXAKTX/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7088-5 vom 2024-11-14", "url": "https://ubuntu.com/security/notices/USN-7088-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7119-1 vom 2024-11-20", "url": "https://ubuntu.com/security/notices/USN-7119-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7123-1 vom 2024-11-20", "url": "https://ubuntu.com/security/notices/USN-7123-1" }, { "category": "external", "summary": "Debian Security Advisory DSA-5818 vom 2024-11-24", "url": "https://lists.debian.org/debian-security-announce/2024/msg00233.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4100-1 vom 2024-11-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-November/019864.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-11-28T23:00:00.000+00:00", "generator": { "date": "2024-11-29T09:09:21.047+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2024-1925", "initial_release_date": "2024-08-25T22:00:00.000+00:00", "revision_history": [ { "date": "2024-08-25T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-09-10T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-11T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-16T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-23T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-29T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-10-03T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-10-07T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-10-08T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-10-09T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-10-10T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-10-14T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-10-31T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-11-04T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Ubuntu und Red Hat aufgenommen" }, { "date": "2024-11-05T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-11-10T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen" }, { "date": "2024-11-11T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-11-12T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2024-11-13T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-11-14T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-11-19T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-11-20T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-11-24T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-11-28T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "24" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c6.11-rc3", "product": { "name": "Open Source Linux Kernel \u003c6.11-rc3", "product_id": "T036886" } }, { "category": "product_version", "name": "6.11-rc3", "product": { "name": "Open Source Linux Kernel 6.11-rc3", "product_id": "T036886-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:6.11-rc3" } } }, { "category": "product_version_range", "name": "\u003c4.19.320", "product": { "name": "Open Source Linux Kernel \u003c4.19.320", "product_id": "T037072" } }, { "category": "product_version", "name": "4.19.320", "product": { "name": "Open Source Linux Kernel 4.19.320", "product_id": "T037072-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:4.19.320" } } }, { "category": "product_version_range", "name": "\u003c5.4.282", "product": { "name": "Open Source Linux Kernel \u003c5.4.282", "product_id": "T037073" } }, { "category": "product_version", "name": "5.4.282", "product": { "name": "Open Source Linux Kernel 5.4.282", "product_id": "T037073-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:5.4.282" } } }, { "category": "product_version_range", "name": "\u003c5.10.224", "product": { "name": "Open Source Linux Kernel \u003c5.10.224", "product_id": "T037074" } }, { "category": "product_version", "name": "5.10.224", "product": { "name": "Open Source Linux Kernel 5.10.224", "product_id": "T037074-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:5.10.224" } } }, { "category": "product_version_range", "name": "\u003c5.15.165", "product": { "name": "Open Source Linux Kernel \u003c5.15.165", "product_id": "T037075" } }, { "category": "product_version", "name": "5.15.165", "product": { "name": "Open Source Linux Kernel 5.15.165", "product_id": "T037075-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:5.15.165" } } }, { "category": "product_version_range", "name": "\u003c6.1.105", "product": { "name": "Open Source Linux Kernel \u003c6.1.105", "product_id": "T037076" } }, { "category": "product_version", "name": "6.1.105", "product": { "name": "Open Source Linux Kernel 6.1.105", "product_id": "T037076-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:6.1.105" } } }, { "category": "product_version_range", "name": "\u003c6.10.5", "product": { "name": "Open Source Linux Kernel \u003c6.10.5", "product_id": "T037078" } }, { "category": "product_version", "name": "6.10.5", "product": { "name": "Open Source Linux Kernel 6.10.5", "product_id": "T037078-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:6.10.5" } } }, { "category": "product_version_range", "name": "\u003c6.6.47", "product": { "name": "Open Source Linux Kernel \u003c6.6.47", "product_id": "T037088" } }, { "category": "product_version", "name": "6.6.47", "product": { "name": "Open Source Linux Kernel 6.6.47", "product_id": "T037088-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:6.6.47" } } } ], "category": "product_name", "name": "Linux Kernel" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "RESF Rocky Linux", "product": { "name": "RESF Rocky Linux", "product_id": "T032255", "product_identification_helper": { "cpe": "cpe:/o:resf:rocky_linux:-" } } } ], "category": "vendor", "name": "RESF" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-43896", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten und Subsystemen wie den AMD Display-Treibern, wifi und anderen. Zu den Ursachen z\u00e4hlen unter anderem NULL-Pointer Dereferenzierungen, Use-After-Free und andere Fehler in der Speicherverwaltung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und um weitere, nicht beschriebene Auswirkungen zu erzielen." } ], "product_status": { "known_affected": [ "67646", "T036886", "T004914", "T037088", "T032255", "T037078", "T037073", "T037074", "T037075", "T037076", "2951", "T002207", "T000126", "T037072" ] }, "release_date": "2024-08-25T22:00:00.000+00:00", "title": "CVE-2024-43896" }, { "cve": "CVE-2024-43898", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten und Subsystemen wie den AMD Display-Treibern, wifi und anderen. Zu den Ursachen z\u00e4hlen unter anderem NULL-Pointer Dereferenzierungen, Use-After-Free und andere Fehler in der Speicherverwaltung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und um weitere, nicht beschriebene Auswirkungen zu erzielen." } ], "product_status": { "known_affected": [ "67646", "T036886", "T004914", "T037088", "T032255", "T037078", "T037073", "T037074", "T037075", "T037076", "2951", "T002207", "T000126", "T037072" ] }, "release_date": "2024-08-25T22:00:00.000+00:00", "title": "CVE-2024-43898" }, { "cve": "CVE-2024-43899", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten und Subsystemen wie den AMD Display-Treibern, wifi und anderen. Zu den Ursachen z\u00e4hlen unter anderem NULL-Pointer Dereferenzierungen, Use-After-Free und andere Fehler in der Speicherverwaltung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und um weitere, nicht beschriebene Auswirkungen zu erzielen." } ], "product_status": { "known_affected": [ "67646", "T036886", "T004914", "T037088", "T032255", "T037078", "T037073", "T037074", "T037075", "T037076", "2951", "T002207", "T000126", "T037072" ] }, "release_date": "2024-08-25T22:00:00.000+00:00", "title": "CVE-2024-43899" }, { "cve": "CVE-2024-43900", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten und Subsystemen wie den AMD Display-Treibern, wifi und anderen. Zu den Ursachen z\u00e4hlen unter anderem NULL-Pointer Dereferenzierungen, Use-After-Free und andere Fehler in der Speicherverwaltung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und um weitere, nicht beschriebene Auswirkungen zu erzielen." } ], "product_status": { "known_affected": [ "67646", "T036886", "T004914", "T037088", "T032255", "T037078", "T037073", "T037074", "T037075", "T037076", "2951", "T002207", "T000126", "T037072" ] }, "release_date": "2024-08-25T22:00:00.000+00:00", "title": "CVE-2024-43900" }, { "cve": "CVE-2024-43901", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten und Subsystemen wie den AMD Display-Treibern, wifi und anderen. Zu den Ursachen z\u00e4hlen unter anderem NULL-Pointer Dereferenzierungen, Use-After-Free und andere Fehler in der Speicherverwaltung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und um weitere, nicht beschriebene Auswirkungen zu erzielen." } ], "product_status": { "known_affected": [ "67646", "T036886", "T004914", "T037088", "T032255", "T037078", "T037073", "T037074", "T037075", "T037076", "2951", "T002207", "T000126", "T037072" ] }, "release_date": "2024-08-25T22:00:00.000+00:00", "title": "CVE-2024-43901" }, { "cve": "CVE-2024-43902", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten und Subsystemen wie den AMD Display-Treibern, wifi und anderen. Zu den Ursachen z\u00e4hlen unter anderem NULL-Pointer Dereferenzierungen, Use-After-Free und andere Fehler in der Speicherverwaltung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und um weitere, nicht beschriebene Auswirkungen zu erzielen." } ], "product_status": { "known_affected": [ "67646", "T036886", "T004914", "T037088", "T032255", "T037078", "T037073", "T037074", "T037075", "T037076", "2951", "T002207", "T000126", "T037072" ] }, "release_date": "2024-08-25T22:00:00.000+00:00", "title": "CVE-2024-43902" }, { "cve": "CVE-2024-43903", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten und Subsystemen wie den AMD Display-Treibern, wifi und anderen. Zu den Ursachen z\u00e4hlen unter anderem NULL-Pointer Dereferenzierungen, Use-After-Free und andere Fehler in der Speicherverwaltung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und um weitere, nicht beschriebene Auswirkungen zu erzielen." } ], "product_status": { "known_affected": [ "67646", "T036886", "T004914", "T037088", "T032255", "T037078", "T037073", "T037074", "T037075", "T037076", "2951", "T002207", "T000126", "T037072" ] }, "release_date": "2024-08-25T22:00:00.000+00:00", "title": "CVE-2024-43903" }, { "cve": "CVE-2024-43904", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten und Subsystemen wie den AMD Display-Treibern, wifi und anderen. Zu den Ursachen z\u00e4hlen unter anderem NULL-Pointer Dereferenzierungen, Use-After-Free und andere Fehler in der Speicherverwaltung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und um weitere, nicht beschriebene Auswirkungen zu erzielen." } ], "product_status": { "known_affected": [ "67646", "T036886", "T004914", "T037088", "T032255", "T037078", "T037073", "T037074", "T037075", "T037076", "2951", "T002207", "T000126", "T037072" ] }, "release_date": "2024-08-25T22:00:00.000+00:00", "title": "CVE-2024-43904" }, { "cve": "CVE-2024-43905", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten und Subsystemen wie den AMD Display-Treibern, wifi und anderen. Zu den Ursachen z\u00e4hlen unter anderem NULL-Pointer Dereferenzierungen, Use-After-Free und andere Fehler in der Speicherverwaltung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und um weitere, nicht beschriebene Auswirkungen zu erzielen." } ], "product_status": { "known_affected": [ "67646", "T036886", "T004914", "T037088", "T032255", "T037078", "T037073", "T037074", "T037075", "T037076", "2951", "T002207", "T000126", "T037072" ] }, "release_date": "2024-08-25T22:00:00.000+00:00", "title": "CVE-2024-43905" }, { "cve": "CVE-2024-43906", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten und Subsystemen wie den AMD Display-Treibern, wifi und anderen. Zu den Ursachen z\u00e4hlen unter anderem NULL-Pointer Dereferenzierungen, Use-After-Free und andere Fehler in der Speicherverwaltung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und um weitere, nicht beschriebene Auswirkungen zu erzielen." } ], "product_status": { "known_affected": [ "67646", "T036886", "T004914", "T037088", "T032255", "T037078", "T037073", "T037074", "T037075", "T037076", "2951", "T002207", "T000126", "T037072" ] }, "release_date": "2024-08-25T22:00:00.000+00:00", "title": "CVE-2024-43906" }, { "cve": "CVE-2024-43907", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten und Subsystemen wie den AMD Display-Treibern, wifi und anderen. Zu den Ursachen z\u00e4hlen unter anderem NULL-Pointer Dereferenzierungen, Use-After-Free und andere Fehler in der Speicherverwaltung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und um weitere, nicht beschriebene Auswirkungen zu erzielen." } ], "product_status": { "known_affected": [ "67646", "T036886", "T004914", "T037088", "T032255", "T037078", "T037073", "T037074", "T037075", "T037076", "2951", "T002207", "T000126", "T037072" ] }, "release_date": "2024-08-25T22:00:00.000+00:00", "title": "CVE-2024-43907" }, { "cve": "CVE-2024-43908", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten und Subsystemen wie den AMD Display-Treibern, wifi und anderen. Zu den Ursachen z\u00e4hlen unter anderem NULL-Pointer Dereferenzierungen, Use-After-Free und andere Fehler in der Speicherverwaltung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und um weitere, nicht beschriebene Auswirkungen zu erzielen." } ], "product_status": { "known_affected": [ "67646", "T036886", "T004914", "T037088", "T032255", "T037078", "T037073", "T037074", "T037075", "T037076", "2951", "T002207", "T000126", "T037072" ] }, "release_date": "2024-08-25T22:00:00.000+00:00", "title": "CVE-2024-43908" }, { "cve": "CVE-2024-43909", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten und Subsystemen wie den AMD Display-Treibern, wifi und anderen. Zu den Ursachen z\u00e4hlen unter anderem NULL-Pointer Dereferenzierungen, Use-After-Free und andere Fehler in der Speicherverwaltung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und um weitere, nicht beschriebene Auswirkungen zu erzielen." } ], "product_status": { "known_affected": [ "67646", "T036886", "T004914", "T037088", "T032255", "T037078", "T037073", "T037074", "T037075", "T037076", "2951", "T002207", "T000126", "T037072" ] }, "release_date": "2024-08-25T22:00:00.000+00:00", "title": "CVE-2024-43909" }, { "cve": "CVE-2024-43910", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten und Subsystemen wie den AMD Display-Treibern, wifi und anderen. Zu den Ursachen z\u00e4hlen unter anderem NULL-Pointer Dereferenzierungen, Use-After-Free und andere Fehler in der Speicherverwaltung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und um weitere, nicht beschriebene Auswirkungen zu erzielen." } ], "product_status": { "known_affected": [ "67646", "T036886", "T004914", "T037088", "T032255", "T037078", "T037073", "T037074", "T037075", "T037076", "2951", "T002207", "T000126", "T037072" ] }, "release_date": "2024-08-25T22:00:00.000+00:00", "title": "CVE-2024-43910" }, { "cve": "CVE-2024-43911", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten und Subsystemen wie den AMD Display-Treibern, wifi und anderen. Zu den Ursachen z\u00e4hlen unter anderem NULL-Pointer Dereferenzierungen, Use-After-Free und andere Fehler in der Speicherverwaltung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und um weitere, nicht beschriebene Auswirkungen zu erzielen." } ], "product_status": { "known_affected": [ "67646", "T036886", "T004914", "T037088", "T032255", "T037078", "T037073", "T037074", "T037075", "T037076", "2951", "T002207", "T000126", "T037072" ] }, "release_date": "2024-08-25T22:00:00.000+00:00", "title": "CVE-2024-43911" }, { "cve": "CVE-2024-43912", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten und Subsystemen wie den AMD Display-Treibern, wifi und anderen. Zu den Ursachen z\u00e4hlen unter anderem NULL-Pointer Dereferenzierungen, Use-After-Free und andere Fehler in der Speicherverwaltung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und um weitere, nicht beschriebene Auswirkungen zu erzielen." } ], "product_status": { "known_affected": [ "67646", "T036886", "T004914", "T037088", "T032255", "T037078", "T037073", "T037074", "T037075", "T037076", "2951", "T002207", "T000126", "T037072" ] }, "release_date": "2024-08-25T22:00:00.000+00:00", "title": "CVE-2024-43912" }, { "cve": "CVE-2024-43913", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten und Subsystemen wie den AMD Display-Treibern, wifi und anderen. Zu den Ursachen z\u00e4hlen unter anderem NULL-Pointer Dereferenzierungen, Use-After-Free und andere Fehler in der Speicherverwaltung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und um weitere, nicht beschriebene Auswirkungen zu erzielen." } ], "product_status": { "known_affected": [ "67646", "T036886", "T004914", "T037088", "T032255", "T037078", "T037073", "T037074", "T037075", "T037076", "2951", "T002207", "T000126", "T037072" ] }, "release_date": "2024-08-25T22:00:00.000+00:00", "title": "CVE-2024-43913" }, { "cve": "CVE-2024-43914", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten und Subsystemen wie den AMD Display-Treibern, wifi und anderen. Zu den Ursachen z\u00e4hlen unter anderem NULL-Pointer Dereferenzierungen, Use-After-Free und andere Fehler in der Speicherverwaltung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und um weitere, nicht beschriebene Auswirkungen zu erzielen." } ], "product_status": { "known_affected": [ "67646", "T036886", "T004914", "T037088", "T032255", "T037078", "T037073", "T037074", "T037075", "T037076", "2951", "T002207", "T000126", "T037072" ] }, "release_date": "2024-08-25T22:00:00.000+00:00", "title": "CVE-2024-43914" }, { "cve": "CVE-2024-44931", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten und Subsystemen wie den AMD Display-Treibern, wifi und anderen. Zu den Ursachen z\u00e4hlen unter anderem NULL-Pointer Dereferenzierungen, Use-After-Free und andere Fehler in der Speicherverwaltung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und um weitere, nicht beschriebene Auswirkungen zu erzielen." } ], "product_status": { "known_affected": [ "67646", "T036886", "T004914", "T037088", "T032255", "T037078", "T037073", "T037074", "T037075", "T037076", "2951", "T002207", "T000126", "T037072" ] }, "release_date": "2024-08-25T22:00:00.000+00:00", "title": "CVE-2024-44931" }, { "cve": "CVE-2024-44932", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten und Subsystemen wie den AMD Display-Treibern, wifi und anderen. Zu den Ursachen z\u00e4hlen unter anderem NULL-Pointer Dereferenzierungen, Use-After-Free und andere Fehler in der Speicherverwaltung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und um weitere, nicht beschriebene Auswirkungen zu erzielen." } ], "product_status": { "known_affected": [ "67646", "T036886", "T004914", "T037088", "T032255", "T037078", "T037073", "T037074", "T037075", "T037076", "2951", "T002207", "T000126", "T037072" ] }, "release_date": "2024-08-25T22:00:00.000+00:00", "title": "CVE-2024-44932" }, { "cve": "CVE-2024-44933", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten und Subsystemen wie den AMD Display-Treibern, wifi und anderen. Zu den Ursachen z\u00e4hlen unter anderem NULL-Pointer Dereferenzierungen, Use-After-Free und andere Fehler in der Speicherverwaltung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und um weitere, nicht beschriebene Auswirkungen zu erzielen." } ], "product_status": { "known_affected": [ "67646", "T036886", "T004914", "T037088", "T032255", "T037078", "T037073", "T037074", "T037075", "T037076", "2951", "T002207", "T000126", "T037072" ] }, "release_date": "2024-08-25T22:00:00.000+00:00", "title": "CVE-2024-44933" }, { "cve": "CVE-2024-44934", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten und Subsystemen wie den AMD Display-Treibern, wifi und anderen. Zu den Ursachen z\u00e4hlen unter anderem NULL-Pointer Dereferenzierungen, Use-After-Free und andere Fehler in der Speicherverwaltung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und um weitere, nicht beschriebene Auswirkungen zu erzielen." } ], "product_status": { "known_affected": [ "67646", "T036886", "T004914", "T037088", "T032255", "T037078", "T037073", "T037074", "T037075", "T037076", "2951", "T002207", "T000126", "T037072" ] }, "release_date": "2024-08-25T22:00:00.000+00:00", "title": "CVE-2024-44934" }, { "cve": "CVE-2024-44935", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten und Subsystemen wie den AMD Display-Treibern, wifi und anderen. Zu den Ursachen z\u00e4hlen unter anderem NULL-Pointer Dereferenzierungen, Use-After-Free und andere Fehler in der Speicherverwaltung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und um weitere, nicht beschriebene Auswirkungen zu erzielen." } ], "product_status": { "known_affected": [ "67646", "T036886", "T004914", "T037088", "T032255", "T037078", "T037073", "T037074", "T037075", "T037076", "2951", "T002207", "T000126", "T037072" ] }, "release_date": "2024-08-25T22:00:00.000+00:00", "title": "CVE-2024-44935" }, { "cve": "CVE-2024-44936", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten und Subsystemen wie den AMD Display-Treibern, wifi und anderen. Zu den Ursachen z\u00e4hlen unter anderem NULL-Pointer Dereferenzierungen, Use-After-Free und andere Fehler in der Speicherverwaltung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und um weitere, nicht beschriebene Auswirkungen zu erzielen." } ], "product_status": { "known_affected": [ "67646", "T036886", "T004914", "T037088", "T032255", "T037078", "T037073", "T037074", "T037075", "T037076", "2951", "T002207", "T000126", "T037072" ] }, "release_date": "2024-08-25T22:00:00.000+00:00", "title": "CVE-2024-44936" }, { "cve": "CVE-2024-44937", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten und Subsystemen wie den AMD Display-Treibern, wifi und anderen. Zu den Ursachen z\u00e4hlen unter anderem NULL-Pointer Dereferenzierungen, Use-After-Free und andere Fehler in der Speicherverwaltung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und um weitere, nicht beschriebene Auswirkungen zu erzielen." } ], "product_status": { "known_affected": [ "67646", "T036886", "T004914", "T037088", "T032255", "T037078", "T037073", "T037074", "T037075", "T037076", "2951", "T002207", "T000126", "T037072" ] }, "release_date": "2024-08-25T22:00:00.000+00:00", "title": "CVE-2024-44937" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.