Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-57886 (GCVE-0-2024-57886)
Vulnerability from cvelistv5
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "mm/damon/core.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "3647932d0b3e609c762c55e8f9fe10a09776e0a7", "status": "affected", "version": "9cb3d0b9dfce6a3258d91e6d69e418d0b4cce46a", "versionType": "git" }, { "lessThan": "8debfc5b1aa569d3d2ac836af2553da037611c61", "status": "affected", "version": "9cb3d0b9dfce6a3258d91e6d69e418d0b4cce46a", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "mm/damon/core.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "6.11" }, { "lessThan": "6.11", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.12.*", "status": "unaffected", "version": "6.12.9", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.13", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.12.9", "versionStartIncluding": "6.11", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.13", "versionStartIncluding": "6.11", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/damon/core: fix new damon_target objects leaks on damon_commit_targets()\n\nPatch series \"mm/damon/core: fix memory leaks and ignored inputs from\ndamon_commit_ctx()\".\n\nDue to two bugs in damon_commit_targets() and damon_commit_schemes(),\nwhich are called from damon_commit_ctx(), some user inputs can be ignored,\nand some mmeory objects can be leaked. Fix those.\n\nNote that only DAMON sysfs interface users are affected. Other DAMON core\nAPI user modules that more focused more on simple and dedicated production\nusages, including DAMON_RECLAIM and DAMON_LRU_SORT are not using the buggy\nfunction in the way, so not affected.\n\n\nThis patch (of 2):\n\nWhen new DAMON targets are added via damon_commit_targets(), the newly\ncreated targets are not deallocated when updating the internal data\n(damon_commit_target()) is failed. Worse yet, even if the setup is\nsuccessfully done, the new target is not linked to the context. Hence,\nthe new targets are always leaked regardless of the internal data setup\nfailure. Fix the leaks." } ], "providerMetadata": { "dateUpdated": "2025-05-04T10:05:53.521Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/3647932d0b3e609c762c55e8f9fe10a09776e0a7" }, { "url": "https://git.kernel.org/stable/c/8debfc5b1aa569d3d2ac836af2553da037611c61" } ], "title": "mm/damon/core: fix new damon_target objects leaks on damon_commit_targets()", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-57886", "datePublished": "2025-01-15T13:05:39.110Z", "dateReserved": "2025-01-11T14:45:42.026Z", "dateUpdated": "2025-05-04T10:05:53.521Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-57886\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-01-15T13:15:13.010\",\"lastModified\":\"2025-09-26T20:01:21.090\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nmm/damon/core: fix new damon_target objects leaks on damon_commit_targets()\\n\\nPatch series \\\"mm/damon/core: fix memory leaks and ignored inputs from\\ndamon_commit_ctx()\\\".\\n\\nDue to two bugs in damon_commit_targets() and damon_commit_schemes(),\\nwhich are called from damon_commit_ctx(), some user inputs can be ignored,\\nand some mmeory objects can be leaked. Fix those.\\n\\nNote that only DAMON sysfs interface users are affected. Other DAMON core\\nAPI user modules that more focused more on simple and dedicated production\\nusages, including DAMON_RECLAIM and DAMON_LRU_SORT are not using the buggy\\nfunction in the way, so not affected.\\n\\n\\nThis patch (of 2):\\n\\nWhen new DAMON targets are added via damon_commit_targets(), the newly\\ncreated targets are not deallocated when updating the internal data\\n(damon_commit_target()) is failed. Worse yet, even if the setup is\\nsuccessfully done, the new target is not linked to the context. Hence,\\nthe new targets are always leaked regardless of the internal data setup\\nfailure. Fix the leaks.\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: mm/damon/core: corrige nuevas fugas de objetos damon_target en damon_commit_targets() Serie de parches \\\"mm/damon/core: corrige fugas de memoria y entradas ignoradas de damon_commit_ctx()\\\". Debido a dos errores en damon_commit_targets() y damon_commit_schemes(), que se llaman desde damon_commit_ctx(), algunas entradas de usuario pueden ignorarse y algunos objetos de memoria pueden filtrarse. Arr\u00e9glelos. Tenga en cuenta que solo los usuarios de la interfaz sysfs de DAMON se ven afectados. Otros m\u00f3dulos de usuario de la API del n\u00facleo de DAMON que se centran m\u00e1s en usos de producci\u00f3n simples y dedicados, incluidos DAMON_RECLAIM y DAMON_LRU_SORT, no utilizan la funci\u00f3n con errores de la misma manera, por lo que no se ven afectados. Este parche (de 2): Cuando se agregan nuevos objetivos DAMON a trav\u00e9s de damon_commit_targets(), los objetivos reci\u00e9n creados no se desasignan cuando falla la actualizaci\u00f3n de los datos internos (damon_commit_target()). Peor a\u00fan, incluso si la configuraci\u00f3n se realiza correctamente, el nuevo objetivo no est\u00e1 vinculado al contexto. Por lo tanto, los nuevos objetivos siempre se filtran independientemente de la falla de configuraci\u00f3n de los datos internos. Corrija las filtraciones.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-401\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.11\",\"versionEndExcluding\":\"6.12.9\",\"matchCriteriaId\":\"4FB6342D-DEC7-4104-8674-8073B3B3BEE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.13:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"62567B3C-6CEE-46D0-BC2E-B3717FBF7D13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.13:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A073481-106D-4B15-B4C7-FB0213B8E1D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.13:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE491969-75AE-4A6B-9A58-8FC5AF98798F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.13:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"93C0660D-7FB8-4FBA-892A-B064BA71E49E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.13:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"034C36A6-C481-41F3-AE9A-D116E5BE6895\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/stable/c/3647932d0b3e609c762c55e8f9fe10a09776e0a7\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/8debfc5b1aa569d3d2ac836af2553da037611c61\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]}]}}" } }
fkie_cve-2024-57886
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | 6.13 | |
linux | linux_kernel | 6.13 | |
linux | linux_kernel | 6.13 | |
linux | linux_kernel | 6.13 | |
linux | linux_kernel | 6.13 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "4FB6342D-DEC7-4104-8674-8073B3B3BEE9", "versionEndExcluding": "6.12.9", "versionStartIncluding": "6.11", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc1:*:*:*:*:*:*", "matchCriteriaId": "62567B3C-6CEE-46D0-BC2E-B3717FBF7D13", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc2:*:*:*:*:*:*", "matchCriteriaId": "5A073481-106D-4B15-B4C7-FB0213B8E1D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc3:*:*:*:*:*:*", "matchCriteriaId": "DE491969-75AE-4A6B-9A58-8FC5AF98798F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc4:*:*:*:*:*:*", "matchCriteriaId": "93C0660D-7FB8-4FBA-892A-B064BA71E49E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc5:*:*:*:*:*:*", "matchCriteriaId": "034C36A6-C481-41F3-AE9A-D116E5BE6895", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/damon/core: fix new damon_target objects leaks on damon_commit_targets()\n\nPatch series \"mm/damon/core: fix memory leaks and ignored inputs from\ndamon_commit_ctx()\".\n\nDue to two bugs in damon_commit_targets() and damon_commit_schemes(),\nwhich are called from damon_commit_ctx(), some user inputs can be ignored,\nand some mmeory objects can be leaked. Fix those.\n\nNote that only DAMON sysfs interface users are affected. Other DAMON core\nAPI user modules that more focused more on simple and dedicated production\nusages, including DAMON_RECLAIM and DAMON_LRU_SORT are not using the buggy\nfunction in the way, so not affected.\n\n\nThis patch (of 2):\n\nWhen new DAMON targets are added via damon_commit_targets(), the newly\ncreated targets are not deallocated when updating the internal data\n(damon_commit_target()) is failed. Worse yet, even if the setup is\nsuccessfully done, the new target is not linked to the context. Hence,\nthe new targets are always leaked regardless of the internal data setup\nfailure. Fix the leaks." }, { "lang": "es", "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: mm/damon/core: corrige nuevas fugas de objetos damon_target en damon_commit_targets() Serie de parches \"mm/damon/core: corrige fugas de memoria y entradas ignoradas de damon_commit_ctx()\". Debido a dos errores en damon_commit_targets() y damon_commit_schemes(), que se llaman desde damon_commit_ctx(), algunas entradas de usuario pueden ignorarse y algunos objetos de memoria pueden filtrarse. Arr\u00e9glelos. Tenga en cuenta que solo los usuarios de la interfaz sysfs de DAMON se ven afectados. Otros m\u00f3dulos de usuario de la API del n\u00facleo de DAMON que se centran m\u00e1s en usos de producci\u00f3n simples y dedicados, incluidos DAMON_RECLAIM y DAMON_LRU_SORT, no utilizan la funci\u00f3n con errores de la misma manera, por lo que no se ven afectados. Este parche (de 2): Cuando se agregan nuevos objetivos DAMON a trav\u00e9s de damon_commit_targets(), los objetivos reci\u00e9n creados no se desasignan cuando falla la actualizaci\u00f3n de los datos internos (damon_commit_target()). Peor a\u00fan, incluso si la configuraci\u00f3n se realiza correctamente, el nuevo objetivo no est\u00e1 vinculado al contexto. Por lo tanto, los nuevos objetivos siempre se filtran independientemente de la falla de configuraci\u00f3n de los datos internos. Corrija las filtraciones." } ], "id": "CVE-2024-57886", "lastModified": "2025-09-26T20:01:21.090", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2025-01-15T13:15:13.010", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/3647932d0b3e609c762c55e8f9fe10a09776e0a7" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/8debfc5b1aa569d3d2ac836af2553da037611c61" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-401" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
wid-sec-w-2025-0105
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0105 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0105.json" }, { "category": "self", "summary": "WID-SEC-2025-0105 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0105" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-36476", "url": "https://lore.kernel.org/linux-cve-announce/2025011531-CVE-2024-36476-b2a1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-39282", "url": "https://lore.kernel.org/linux-cve-announce/2025011532-CVE-2024-39282-491b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53681", "url": "https://lore.kernel.org/linux-cve-announce/2025011532-CVE-2024-53681-e199@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-54031", "url": "https://lore.kernel.org/linux-cve-announce/2025011532-CVE-2024-54031-f640@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57795", "url": "https://lore.kernel.org/linux-cve-announce/2025011533-CVE-2024-57795-e560@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57801", "url": "https://lore.kernel.org/linux-cve-announce/2025011533-CVE-2024-57801-6479@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57802", "url": "https://lore.kernel.org/linux-cve-announce/2025011533-CVE-2024-57802-c728@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57841", "url": "https://lore.kernel.org/linux-cve-announce/2025011534-CVE-2024-57841-751f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57844", "url": "https://lore.kernel.org/linux-cve-announce/2025011534-CVE-2024-57844-a3cd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57857", "url": "https://lore.kernel.org/linux-cve-announce/2025011534-CVE-2024-57857-29db@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57882", "url": "https://lore.kernel.org/linux-cve-announce/2025011507-CVE-2024-57882-8f05@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57883", "url": "https://lore.kernel.org/linux-cve-announce/2025011510-CVE-2024-57883-b603@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57884", "url": "https://lore.kernel.org/linux-cve-announce/2025011510-CVE-2024-57884-4cf8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57885", "url": "https://lore.kernel.org/linux-cve-announce/2025011510-CVE-2024-57885-ea46@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57886", "url": "https://lore.kernel.org/linux-cve-announce/2025011511-CVE-2024-57886-9059@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57887", "url": "https://lore.kernel.org/linux-cve-announce/2025011511-CVE-2024-57887-db31@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57888", "url": "https://lore.kernel.org/linux-cve-announce/2025011511-CVE-2024-57888-0b38@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57889", "url": "https://lore.kernel.org/linux-cve-announce/2025011512-CVE-2024-57889-a2a5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57890", "url": "https://lore.kernel.org/linux-cve-announce/2025011512-CVE-2024-57890-aaf3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57891", "url": "https://lore.kernel.org/linux-cve-announce/2025011512-CVE-2024-57891-06ef@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57892", "url": "https://lore.kernel.org/linux-cve-announce/2025011513-CVE-2024-57892-6d53@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57893", "url": "https://lore.kernel.org/linux-cve-announce/2025011513-CVE-2024-57893-b263@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57894", "url": "https://lore.kernel.org/linux-cve-announce/2025011513-CVE-2024-57894-fbfe@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57895", "url": "https://lore.kernel.org/linux-cve-announce/2025011514-CVE-2024-57895-9034@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57896", "url": "https://lore.kernel.org/linux-cve-announce/2025011514-CVE-2024-57896-af67@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57897", "url": "https://lore.kernel.org/linux-cve-announce/2025011514-CVE-2024-57897-de29@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57898", "url": "https://lore.kernel.org/linux-cve-announce/2025011515-CVE-2024-57898-bfde@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57899", "url": "https://lore.kernel.org/linux-cve-announce/2025011515-CVE-2024-57899-0b1c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57900", "url": "https://lore.kernel.org/linux-cve-announce/2025011515-CVE-2024-57900-72ad@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57901", "url": "https://lore.kernel.org/linux-cve-announce/2025011516-CVE-2024-57901-1f9e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57902", "url": "https://lore.kernel.org/linux-cve-announce/2025011516-CVE-2024-57902-7ddb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57903", "url": "https://lore.kernel.org/linux-cve-announce/2025011517-CVE-2024-57903-fd2a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21629", "url": "https://lore.kernel.org/linux-cve-announce/2025011517-CVE-2025-21629-e230@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21630", "url": "https://lore.kernel.org/linux-cve-announce/2025011517-CVE-2025-21630-7665@gregkh/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0236-1 vom 2025-01-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020196.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0289-1 vom 2025-01-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020239.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5860 vom 2025-02-08", "url": "https://lists.debian.org/debian-security-announce/2025/msg00023.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0428-1 vom 2025-02-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020311.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0499-1 vom 2025-02-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020336.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0517-1 vom 2025-02-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020337.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0557-1 vom 2025-02-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020350.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0556-1 vom 2025-02-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020352.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0555-1 vom 2025-02-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020353.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0565-1 vom 2025-02-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020360.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0564-1 vom 2025-02-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020361.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0577-1 vom 2025-02-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020370.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0576-1 vom 2025-02-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020371.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0603-1 vom 2025-02-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020383.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0517-2 vom 2025-02-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020382.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2025-094 vom 2025-02-25", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2025-094.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4075 vom 2025-03-01", "url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00002.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4076 vom 2025-03-01", "url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00001.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0771-1 vom 2025-03-03", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/6X627UISONPV7CQLLHUDVJCDEIODQO4O/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0784-1 vom 2025-03-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020484.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0834-1 vom 2025-03-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020497.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0577-2 vom 2025-03-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020500.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0847-1 vom 2025-03-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020505.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0856-1 vom 2025-03-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/OSPHACQPT5GWCIN3WJL55RCYA4OHTBLI/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0856-1 vom 2025-03-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020508.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0856-1 vom 2025-03-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/OSPHACQPT5GWCIN3WJL55RCYA4OHTBLI/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0867-1 vom 2025-03-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020514.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0955-1 vom 2025-03-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020563.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20190 vom 2025-03-21", "url": "https://linux.oracle.com/errata/ELSA-2025-20190.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7387-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7387-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7382-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7382-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7381-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7381-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7380-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7380-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7379-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7379-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7388-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7388-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1057-1 vom 2025-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020621.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7393-1 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7393-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7391-1 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7391-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7390-1 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7390-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7392-2 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7392-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7387-2 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7387-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7387-3 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7387-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7389-1 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7389-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7392-1 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7392-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1059-1 vom 2025-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020620.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1064-1 vom 2025-03-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020629.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1066-1 vom 2025-03-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020628.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1076-1 vom 2025-03-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020630.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1072-1 vom 2025-03-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020631.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7379-2 vom 2025-04-01", "url": "https://ubuntu.com/security/notices/USN-7379-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7392-4 vom 2025-04-01", "url": "https://ubuntu.com/security/notices/USN-7392-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7392-3 vom 2025-04-01", "url": "https://ubuntu.com/security/notices/USN-7392-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7401-1 vom 2025-04-01", "url": "https://ubuntu.com/security/notices/USN-7401-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7407-1 vom 2025-04-02", "url": "https://ubuntu.com/security/notices/USN-7407-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7413-1 vom 2025-04-03", "url": "https://ubuntu.com/security/notices/USN-7413-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7421-1 vom 2025-04-07", "url": "https://ubuntu.com/security/notices/USN-7421-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1177-1 vom 2025-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020670.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1178-1 vom 2025-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020674.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1180-1 vom 2025-04-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/DGJ23MSZWYIA7MJ47RNVV6T27Z324VKA/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1293-1 vom 2025-04-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020712.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7459-1 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7459-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7458-1 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7458-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7463-1 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7463-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7459-2 vom 2025-04-28", "url": "https://ubuntu.com/security/notices/USN-7459-2" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:6966 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:6966" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7513-2 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7513-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7515-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7515-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7514-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7514-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7513-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7513-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7515-2 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7515-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7513-3 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7513-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7523-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7523-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7522-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7522-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7524-1 vom 2025-05-26", "url": "https://ubuntu.com/security/notices/USN-7524-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7540-1 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7540-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7513-4 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7513-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7539-1 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7539-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7513-5 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7513-5" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20342-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020966.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20350-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020959.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20341-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020967.html" }, { "category": "external", "summary": "Dell Security Advisory DSA-2025-213 vom 2025-05-30", "url": "https://www.dell.com/support/kbdoc/de-de/000326299/dsa-2025-213-security-update-for-dell-avamar-dell-networker-virtual-edition-nve-and-dell-powerprotect-dp-series-appliance-dell-integrated-data-protection-appliance-idpa-multiple-third-party-vulnerabilities" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20369-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021005.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20366-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021008.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20370-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021004.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20285-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021041.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20284-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021042.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20248-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021074.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20260-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021058.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20249-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021072.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20270-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021056.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20192-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021150.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20191-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021151.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20165-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021174.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20166-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021176.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01919-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021477.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01951-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021509.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01964-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021531.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01965-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021535.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01967-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021533.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20413-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021547.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20408-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021550.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02000-1 vom 2025-06-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021568.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20421-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021590.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20419-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021591.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02254-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021770.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20406 vom 2025-07-08", "url": "https://linux.oracle.com/errata/ELSA-2025-20406.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-082 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-082.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02307-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021804.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02333-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021830.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20480 vom 2025-07-18", "url": "https://linux.oracle.com/errata/ELSA-2025-20480.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02388-1 vom 2025-07-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021860.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02387-1 vom 2025-07-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021861.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02392-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021879.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02403-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BXLF63OLKSA5LWF3BYMVRASA55GHVYJY/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02401-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/C2CTS27REDRGOT26DT2AKNCWHEMLXFPV/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02398-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/OZIQSMDCERQHP4JSQ3YSIO5TMBD637EV/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02411-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/DEKG43SVEEUNQXJBCRXWGSWJ6NQ36NUC/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02399-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/76DMKQMABVDV4KDJA6FQ7PDOF7RSG4ZQ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02410-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/T7JYI4RKW2E7EB4ZJ6UB45TTF2H6PEYR/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02400-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ZFZK6V3WCARPDN2N3X7GFGJTK7UFSP6T/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02412-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021866.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02396-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021876.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02391-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021880.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02390-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021881.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02389-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021882.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02436-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JOC4XFCSYMATM6FYIQWRDFK5AQF4P2LT/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02433-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021883.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02415-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021891.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02420-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021886.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02416-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021890.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02428-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021889.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02419-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021887.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02422-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021884.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02454-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/7NNLH3GVII5RPJKDTSNRRAF2IHEZBWAO/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02437-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CCEZBA2U7C5F2MCQC3AIBIKAHNQBPFOI/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02446-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GYAKCPI3CQKIWHWVXLDBJMK5CDOB5VRS/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02455-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/H2GXZ2EL5OVKMNFWDPFV7NT367YYOFZO/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02434-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HM6XIBRQQ4DT55UN4XNTKFRWGXRY73A5/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02449-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/NOIECZ42HAJGKZ7TVGI4LLLNAG27ZF7L/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02440-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ON72ZMOEO6E3K3KZFRVFHX5LUYA6RAXJ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02445-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/WYJ3O67PBJST6GKMJJXDEBLGGDV5KJKJ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02459-1 vom 2025-07-22", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CNBGONL5CBCKJ2ZQN6XVJFDFNJMHMLDW/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02507-1 vom 2025-07-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021949.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20525-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022027.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20519-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022032.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20527-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022025.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20517-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022034.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20526-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022026.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20518-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022033.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-098 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-098.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20545-1 vom 2025-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022099.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20541-1 vom 2025-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022103.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20540-1 vom 2025-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022104.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20544-1 vom 2025-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022100.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5973 vom 2025-08-12", "url": "https://lists.debian.org/debian-security-announce/2025/msg00137.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02923-1 vom 2025-08-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022237.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20552 vom 2025-09-09", "url": "https://linux.oracle.com/errata/ELSA-2025-20552.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2025-09-08T22:00:00.000+00:00", "generator": { "date": "2025-09-09T07:46:40.258+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-0105", "initial_release_date": "2025-01-15T23:00:00.000+00:00", "revision_history": [ { "date": "2025-01-15T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-01-26T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-01-29T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-02-09T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-02-11T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-02-13T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-02-16T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-02-17T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-02-18T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-02-20T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-02-25T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-03-02T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-03-03T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-05T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-11T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-12T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-13T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-16T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-19T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-20T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-03-27T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-03-30T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2025-03-31T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-01T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-02T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-03T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-07T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-08T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-15T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-24T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-28T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-13T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-18T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-20T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-26T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-27T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-06-02T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-03T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-11T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-15T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-16T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-17T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-19T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-08T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2025-07-10T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-07-14T22:00:00.000+00:00", "number": "47", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-16T22:00:00.000+00:00", "number": "48", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-20T22:00:00.000+00:00", "number": "49", "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen" }, { "date": "2025-07-21T22:00:00.000+00:00", "number": "50", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-23T22:00:00.000+00:00", "number": "51", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-31T22:00:00.000+00:00", "number": "52", "summary": "Referenz(en) aufgenommen:" }, { "date": "2025-08-03T22:00:00.000+00:00", "number": "53", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-04T22:00:00.000+00:00", "number": "54", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-08-05T22:00:00.000+00:00", "number": "55", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-12T22:00:00.000+00:00", "number": "56", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-08-19T22:00:00.000+00:00", "number": "57", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-08T22:00:00.000+00:00", "number": "58", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "58" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Dell Avamar", "product": { "name": "Dell Avamar", "product_id": "T039664", "product_identification_helper": { "cpe": "cpe:/a:dell:avamar:-" } } }, { "category": "product_name", "name": "Dell NetWorker", "product": { "name": "Dell NetWorker", "product_id": "T034583", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:virtual" } } } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T040361", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-36476", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-36476" }, { "cve": "CVE-2024-39282", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-39282" }, { "cve": "CVE-2024-53681", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-53681" }, { "cve": "CVE-2024-54031", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-54031" }, { "cve": "CVE-2024-57795", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-57795" }, { "cve": "CVE-2024-57801", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-57801" }, { "cve": "CVE-2024-57802", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-57802" }, { "cve": "CVE-2024-57841", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-57841" }, { "cve": "CVE-2024-57844", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-57844" }, { "cve": "CVE-2024-57857", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-57857" }, { "cve": "CVE-2024-57882", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-57882" }, { "cve": "CVE-2024-57883", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-57883" }, { "cve": "CVE-2024-57884", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-57884" }, { "cve": "CVE-2024-57885", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-57885" }, { "cve": "CVE-2024-57886", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-57886" }, { "cve": "CVE-2024-57887", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-57887" }, { "cve": "CVE-2024-57888", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-57888" }, { "cve": "CVE-2024-57889", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-57889" }, { "cve": "CVE-2024-57890", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-57890" }, { "cve": "CVE-2024-57891", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-57891" }, { "cve": "CVE-2024-57892", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-57892" }, { "cve": "CVE-2024-57893", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-57893" }, { "cve": "CVE-2024-57894", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-57894" }, { "cve": "CVE-2024-57895", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-57895" }, { "cve": "CVE-2024-57896", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-57896" }, { "cve": "CVE-2024-57897", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-57897" }, { "cve": "CVE-2024-57898", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-57898" }, { "cve": "CVE-2024-57899", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-57899" }, { "cve": "CVE-2024-57900", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-57900" }, { "cve": "CVE-2024-57901", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-57901" }, { "cve": "CVE-2024-57902", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-57902" }, { "cve": "CVE-2024-57903", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2024-57903" }, { "cve": "CVE-2025-21629", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2025-21629" }, { "cve": "CVE-2025-21630", "product_status": { "known_affected": [ "T040361", "2951", "T002207", "67646", "T000126", "T034583", "398363", "T004914", "T039664" ] }, "release_date": "2025-01-15T23:00:00.000+00:00", "title": "CVE-2025-21630" } ] }
CERTFR-2025-AVI-0254
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un contournement de la politique de sécurité et un déni de service.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Title | Publication Time | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 16.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.10", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 14.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2023-52880", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52880" }, { "name": "CVE-2024-38558", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38558" }, { "name": "CVE-2024-53104", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53104" }, { "name": "CVE-2024-53140", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53140" }, { "name": "CVE-2024-53179", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53179" }, { "name": "CVE-2024-56551", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56551" }, { "name": "CVE-2024-56562", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56562" }, { "name": "CVE-2024-56566", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56566" }, { "name": "CVE-2024-56567", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56567" }, { "name": "CVE-2024-56576", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56576" }, { "name": "CVE-2024-56582", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56582" }, { "name": "CVE-2024-56599", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56599" }, { "name": "CVE-2024-56604", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56604" }, { "name": "CVE-2024-56605", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56605" }, { "name": "CVE-2024-56645", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56645" }, { "name": "CVE-2024-56667", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56667" }, { "name": "CVE-2024-56570", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56570" }, { "name": "CVE-2024-56575", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56575" }, { "name": "CVE-2024-56598", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56598" }, { "name": "CVE-2024-56619", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56619" }, { "name": "CVE-2024-56631", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56631" }, { "name": "CVE-2024-36476", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36476" }, { "name": "CVE-2024-39282", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39282" }, { "name": "CVE-2024-45828", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45828" }, { "name": "CVE-2024-47141", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47141" }, { "name": "CVE-2024-47143", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47143" }, { "name": "CVE-2024-47809", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47809" }, { "name": "CVE-2024-48873", "url": "https://www.cve.org/CVERecord?id=CVE-2024-48873" }, { "name": "CVE-2024-48881", "url": "https://www.cve.org/CVERecord?id=CVE-2024-48881" }, { "name": "CVE-2024-49569", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49569" }, { "name": "CVE-2024-50051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50051" }, { "name": "CVE-2024-52332", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52332" }, { "name": "CVE-2024-53685", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53685" }, { "name": "CVE-2024-53690", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53690" }, { "name": "CVE-2024-54680", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54680" }, { "name": "CVE-2024-55639", "url": "https://www.cve.org/CVERecord?id=CVE-2024-55639" }, { "name": "CVE-2024-55881", "url": "https://www.cve.org/CVERecord?id=CVE-2024-55881" }, { "name": "CVE-2024-55916", "url": "https://www.cve.org/CVERecord?id=CVE-2024-55916" }, { "name": "CVE-2024-56369", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56369" }, { "name": "CVE-2024-56372", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56372" }, { "name": "CVE-2024-56557", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56557" }, { "name": "CVE-2024-56558", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56558" }, { "name": "CVE-2024-56568", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56568" }, { "name": "CVE-2024-56569", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56569" }, { "name": "CVE-2024-56572", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56572" }, { "name": "CVE-2024-56573", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56573" }, { "name": "CVE-2024-56574", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56574" }, { "name": "CVE-2024-56757", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56757" }, { "name": "CVE-2024-56577", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56577" }, { "name": "CVE-2024-56578", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56578" }, { "name": "CVE-2024-56584", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56584" }, { "name": "CVE-2024-56587", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56587" }, { "name": "CVE-2024-56588", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56588" }, { "name": "CVE-2024-56589", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56589" }, { "name": "CVE-2024-56590", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56590" }, { "name": "CVE-2024-56593", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56593" }, { "name": "CVE-2024-56594", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56594" }, { "name": "CVE-2024-56595", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56595" }, { "name": "CVE-2024-56596", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56596" }, { "name": "CVE-2024-56597", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56597" }, { "name": "CVE-2024-56602", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56602" }, { "name": "CVE-2024-56603", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56603" }, { "name": "CVE-2024-56606", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56606" }, { "name": "CVE-2024-56607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56607" }, { "name": "CVE-2024-56609", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56609" }, { "name": "CVE-2024-56611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56611" }, { "name": "CVE-2024-56614", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56614" }, { "name": "CVE-2024-56615", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56615" }, { "name": "CVE-2024-56616", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56616" }, { "name": "CVE-2024-56617", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56617" }, { "name": "CVE-2024-56620", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56620" }, { "name": "CVE-2024-56622", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56622" }, { "name": "CVE-2024-56623", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56623" }, { "name": "CVE-2024-56625", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56625" }, { "name": "CVE-2024-56629", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56629" }, { "name": "CVE-2024-56630", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56630" }, { "name": "CVE-2024-56632", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56632" }, { "name": "CVE-2024-56634", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56634" }, { "name": "CVE-2024-56635", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56635" }, { "name": "CVE-2024-56636", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56636" }, { "name": "CVE-2024-56637", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56637" }, { "name": "CVE-2024-56641", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56641" }, { "name": "CVE-2024-56642", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56642" }, { "name": "CVE-2024-56643", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56643" }, { "name": "CVE-2024-56644", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56644" }, { "name": "CVE-2024-56648", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56648" }, { "name": "CVE-2024-56649", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56649" }, { "name": "CVE-2024-56651", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56651" }, { "name": "CVE-2024-56654", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56654" }, { "name": "CVE-2024-56656", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56656" }, { "name": "CVE-2024-56659", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56659" }, { "name": "CVE-2024-56660", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56660" }, { "name": "CVE-2024-56662", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56662" }, { "name": "CVE-2024-56663", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56663" }, { "name": "CVE-2024-56664", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56664" }, { "name": "CVE-2024-56670", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56670" }, { "name": "CVE-2024-56672", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56672" }, { "name": "CVE-2024-56675", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56675" }, { "name": "CVE-2024-56709", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56709" }, { "name": "CVE-2024-56712", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56712" }, { "name": "CVE-2024-56716", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56716" }, { "name": "CVE-2024-56759", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56759" }, { "name": "CVE-2024-56760", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56760" }, { "name": "CVE-2024-56765", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56765" }, { "name": "CVE-2024-56766", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56766" }, { "name": "CVE-2024-56767", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56767" }, { "name": "CVE-2024-56769", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56769" }, { "name": "CVE-2024-56774", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56774" }, { "name": "CVE-2024-56775", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56775" }, { "name": "CVE-2024-56776", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56776" }, { "name": "CVE-2024-56777", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56777" }, { "name": "CVE-2024-56778", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56778" }, { "name": "CVE-2024-56779", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56779" }, { "name": "CVE-2024-56780", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56780" }, { "name": "CVE-2024-56787", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56787" }, { "name": "CVE-2024-57791", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57791" }, { "name": "CVE-2024-57792", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57792" }, { "name": "CVE-2024-57793", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57793" }, { "name": "CVE-2024-57795", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57795" }, { "name": "CVE-2024-57798", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57798" }, { "name": "CVE-2024-57801", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57801" }, { "name": "CVE-2024-57804", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57804" }, { "name": "CVE-2024-57809", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57809" }, { "name": "CVE-2024-57838", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57838" }, { "name": "CVE-2024-57849", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57849" }, { "name": "CVE-2024-57850", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57850" }, { "name": "CVE-2024-57857", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57857" }, { "name": "CVE-2024-57874", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57874" }, { "name": "CVE-2024-57876", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57876" }, { "name": "CVE-2024-57887", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57887" }, { "name": "CVE-2024-57888", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57888" }, { "name": "CVE-2024-57890", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57890" }, { "name": "CVE-2024-57892", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57892" }, { "name": "CVE-2024-57893", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57893" }, { "name": "CVE-2024-57896", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57896" }, { "name": "CVE-2024-57897", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57897" }, { "name": "CVE-2024-57899", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57899" }, { "name": "CVE-2024-57903", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57903" }, { "name": "CVE-2024-57904", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57904" }, { "name": "CVE-2024-57906", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57906" }, { "name": "CVE-2024-57907", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57907" }, { "name": "CVE-2024-57908", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57908" }, { "name": "CVE-2024-57910", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57910" }, { "name": "CVE-2024-57911", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57911" }, { "name": "CVE-2024-57912", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57912" }, { "name": "CVE-2024-57913", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57913" }, { "name": "CVE-2024-57916", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57916" }, { "name": "CVE-2024-57926", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57926" }, { "name": "CVE-2024-57929", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57929" }, { "name": "CVE-2024-57932", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57932" }, { "name": "CVE-2024-57933", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57933" }, { "name": "CVE-2024-57935", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57935" }, { "name": "CVE-2024-57940", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57940" }, { "name": "CVE-2025-21632", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21632" }, { "name": "CVE-2025-21645", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21645" }, { "name": "CVE-2025-21646", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21646" }, { "name": "CVE-2025-21649", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21649" }, { "name": "CVE-2025-21650", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21650" }, { "name": "CVE-2025-21651", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21651" }, { "name": "CVE-2025-21656", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21656" }, { "name": "CVE-2025-21662", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21662" }, { "name": "CVE-2024-56592", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56592" }, { "name": "CVE-2024-56600", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56600" }, { "name": "CVE-2024-56601", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56601" }, { "name": "CVE-2024-56608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56608" }, { "name": "CVE-2024-56610", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56610" }, { "name": "CVE-2024-56650", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56650" }, { "name": "CVE-2024-56658", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56658" }, { "name": "CVE-2024-56665", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56665" }, { "name": "CVE-2024-56715", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56715" }, { "name": "CVE-2024-56763", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56763" }, { "name": "CVE-2024-57802", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57802" }, { "name": "CVE-2024-57882", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57882" }, { "name": "CVE-2024-57884", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57884" }, { "name": "CVE-2024-57917", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57917" }, { "name": "CVE-2024-57931", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57931" }, { "name": "CVE-2024-57938", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57938" }, { "name": "CVE-2024-57946", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57946" }, { "name": "CVE-2025-21652", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21652" }, { "name": "CVE-2025-21653", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21653" }, { "name": "CVE-2025-21655", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21655" }, { "name": "CVE-2025-21663", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21663" }, { "name": "CVE-2025-21664", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21664" }, { "name": "CVE-2024-57925", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57925" }, { "name": "CVE-2024-57939", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57939" }, { "name": "CVE-2025-21631", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21631" }, { "name": "CVE-2025-21636", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21636" }, { "name": "CVE-2025-21637", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21637" }, { "name": "CVE-2025-21638", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21638" }, { "name": "CVE-2025-21639", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21639" }, { "name": "CVE-2025-21640", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21640" }, { "name": "CVE-2025-21647", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21647" }, { "name": "CVE-2025-21648", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21648" }, { "name": "CVE-2025-21660", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21660" }, { "name": "CVE-2024-56633", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56633" }, { "name": "CVE-2025-0927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0927" }, { "name": "CVE-2024-56579", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56579" }, { "name": "CVE-2024-56647", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56647" }, { "name": "CVE-2024-57889", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57889" }, { "name": "CVE-2024-43098", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43098" }, { "name": "CVE-2024-47408", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47408" }, { "name": "CVE-2024-49571", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49571" }, { "name": "CVE-2024-53680", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53680" }, { "name": "CVE-2024-56581", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56581" }, { "name": "CVE-2024-56586", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56586" }, { "name": "CVE-2024-56626", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56626" }, { "name": "CVE-2024-56627", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56627" }, { "name": "CVE-2024-56640", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56640" }, { "name": "CVE-2024-56717", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56717" }, { "name": "CVE-2024-56718", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56718" }, { "name": "CVE-2024-56770", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56770" }, { "name": "CVE-2024-56781", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56781" }, { "name": "CVE-2024-56783", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56783" }, { "name": "CVE-2024-56785", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56785" }, { "name": "CVE-2024-57807", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57807" }, { "name": "CVE-2024-57841", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57841" }, { "name": "CVE-2024-57894", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57894" }, { "name": "CVE-2024-57900", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57900" }, { "name": "CVE-2024-57901", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57901" }, { "name": "CVE-2024-57902", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57902" }, { "name": "CVE-2025-21629", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21629" }, { "name": "CVE-2024-41932", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41932" }, { "name": "CVE-2024-41935", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41935" }, { "name": "CVE-2024-47794", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47794" }, { "name": "CVE-2024-48875", "url": "https://www.cve.org/CVERecord?id=CVE-2024-48875" }, { "name": "CVE-2024-48876", "url": "https://www.cve.org/CVERecord?id=CVE-2024-48876" }, { "name": "CVE-2024-49568", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49568" }, { "name": "CVE-2024-51729", "url": "https://www.cve.org/CVERecord?id=CVE-2024-51729" }, { "name": "CVE-2024-52319", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52319" }, { "name": "CVE-2024-53681", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53681" }, { "name": "CVE-2024-53682", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53682" }, { "name": "CVE-2024-53687", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53687" }, { "name": "CVE-2024-54191", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54191" }, { "name": "CVE-2024-54193", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54193" }, { "name": "CVE-2024-54455", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54455" }, { "name": "CVE-2024-54460", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54460" }, { "name": "CVE-2024-54683", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54683" }, { "name": "CVE-2024-55641", "url": "https://www.cve.org/CVERecord?id=CVE-2024-55641" }, { "name": "CVE-2024-55642", "url": "https://www.cve.org/CVERecord?id=CVE-2024-55642" }, { "name": "CVE-2024-56368", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56368" }, { "name": "CVE-2024-56550", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56550" }, { "name": "CVE-2024-56552", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56552" }, { "name": "CVE-2024-56559", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56559" }, { "name": "CVE-2024-56561", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56561" }, { "name": "CVE-2024-56563", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56563" }, { "name": "CVE-2024-56564", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56564" }, { "name": "CVE-2024-56565", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56565" }, { "name": "CVE-2024-56580", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56580" }, { "name": "CVE-2024-56583", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56583" }, { "name": "CVE-2024-56591", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56591" }, { "name": "CVE-2024-56613", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56613" }, { "name": "CVE-2024-56618", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56618" }, { "name": "CVE-2024-56621", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56621" }, { "name": "CVE-2024-56624", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56624" }, { "name": "CVE-2024-56638", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56638" }, { "name": "CVE-2024-56639", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56639" }, { "name": "CVE-2024-56646", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56646" }, { "name": "CVE-2024-56652", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56652" }, { "name": "CVE-2024-56653", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56653" }, { "name": "CVE-2024-56655", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56655" }, { "name": "CVE-2024-56657", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56657" }, { "name": "CVE-2024-56669", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56669" }, { "name": "CVE-2024-56671", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56671" }, { "name": "CVE-2024-56673", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56673" }, { "name": "CVE-2024-56710", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56710" }, { "name": "CVE-2024-56711", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56711" }, { "name": "CVE-2024-56713", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56713" }, { "name": "CVE-2024-56714", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56714" }, { "name": "CVE-2024-56719", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56719" }, { "name": "CVE-2024-56758", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56758" }, { "name": "CVE-2024-56761", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56761" }, { "name": "CVE-2024-56764", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56764" }, { "name": "CVE-2024-56768", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56768" }, { "name": "CVE-2024-56771", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56771" }, { "name": "CVE-2024-56772", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56772" }, { "name": "CVE-2024-56773", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56773" }, { "name": "CVE-2024-56782", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56782" }, { "name": "CVE-2024-56784", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56784" }, { "name": "CVE-2024-56786", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56786" }, { "name": "CVE-2024-57799", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57799" }, { "name": "CVE-2024-57805", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57805" }, { "name": "CVE-2024-57806", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57806" }, { "name": "CVE-2024-57839", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57839" }, { "name": "CVE-2024-57843", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57843" }, { "name": "CVE-2024-57872", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57872" }, { "name": "CVE-2024-57875", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57875" }, { "name": "CVE-2024-57878", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57878" }, { "name": "CVE-2024-57879", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57879" }, { "name": "CVE-2024-57880", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57880" }, { "name": "CVE-2024-57881", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57881" }, { "name": "CVE-2024-57883", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57883" }, { "name": "CVE-2024-57885", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57885" }, { "name": "CVE-2024-57886", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57886" }, { "name": "CVE-2024-57895", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57895" }, { "name": "CVE-2024-57898", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57898" }, { "name": "CVE-2024-57905", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57905" }, { "name": "CVE-2024-57918", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57918" }, { "name": "CVE-2024-57919", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57919" }, { "name": "CVE-2024-57921", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57921" }, { "name": "CVE-2024-57924", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57924" }, { "name": "CVE-2024-57934", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57934" }, { "name": "CVE-2024-57944", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57944" }, { "name": "CVE-2024-57945", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57945" }, { "name": "CVE-2024-58087", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58087" }, { "name": "CVE-2025-21633", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21633" }, { "name": "CVE-2025-21634", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21634" }, { "name": "CVE-2025-21635", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21635" }, { "name": "CVE-2025-21642", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21642" }, { "name": "CVE-2025-21643", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21643" }, { "name": "CVE-2025-21644", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21644" }, { "name": "CVE-2025-21654", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21654" }, { "name": "CVE-2025-21658", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21658" }, { "name": "CVE-2025-21659", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21659" }, { "name": "CVE-2025-21661", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21661" }, { "name": "CVE-2025-21834", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21834" } ], "initial_release_date": "2025-03-28T00:00:00", "last_revision_date": "2025-03-28T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0254", "revisions": [ { "description": "Version initiale", "revision_date": "2025-03-28T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, un contournement de la politique de s\u00e9curit\u00e9 et un d\u00e9ni de service.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": "2025-03-26", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0110-1", "url": "https://ubuntu.com/security/notices/LSN-0110-1" }, { "published_at": "2025-03-27", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7382-1", "url": "https://ubuntu.com/security/notices/USN-7382-1" }, { "published_at": "2025-03-27", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7380-1", "url": "https://ubuntu.com/security/notices/USN-7380-1" }, { "published_at": "2025-03-27", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7379-1", "url": "https://ubuntu.com/security/notices/USN-7379-1" }, { "published_at": "2025-03-27", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7381-1", "url": "https://ubuntu.com/security/notices/USN-7381-1" } ] }
ghsa-6xcg-rcf7-q8xw
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
mm/damon/core: fix new damon_target objects leaks on damon_commit_targets()
Patch series "mm/damon/core: fix memory leaks and ignored inputs from damon_commit_ctx()".
Due to two bugs in damon_commit_targets() and damon_commit_schemes(), which are called from damon_commit_ctx(), some user inputs can be ignored, and some mmeory objects can be leaked. Fix those.
Note that only DAMON sysfs interface users are affected. Other DAMON core API user modules that more focused more on simple and dedicated production usages, including DAMON_RECLAIM and DAMON_LRU_SORT are not using the buggy function in the way, so not affected.
This patch (of 2):
When new DAMON targets are added via damon_commit_targets(), the newly created targets are not deallocated when updating the internal data (damon_commit_target()) is failed. Worse yet, even if the setup is successfully done, the new target is not linked to the context. Hence, the new targets are always leaked regardless of the internal data setup failure. Fix the leaks.
{ "affected": [], "aliases": [ "CVE-2024-57886" ], "database_specific": { "cwe_ids": [ "CWE-401" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-01-15T13:15:13Z", "severity": "MODERATE" }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/damon/core: fix new damon_target objects leaks on damon_commit_targets()\n\nPatch series \"mm/damon/core: fix memory leaks and ignored inputs from\ndamon_commit_ctx()\".\n\nDue to two bugs in damon_commit_targets() and damon_commit_schemes(),\nwhich are called from damon_commit_ctx(), some user inputs can be ignored,\nand some mmeory objects can be leaked. Fix those.\n\nNote that only DAMON sysfs interface users are affected. Other DAMON core\nAPI user modules that more focused more on simple and dedicated production\nusages, including DAMON_RECLAIM and DAMON_LRU_SORT are not using the buggy\nfunction in the way, so not affected.\n\n\nThis patch (of 2):\n\nWhen new DAMON targets are added via damon_commit_targets(), the newly\ncreated targets are not deallocated when updating the internal data\n(damon_commit_target()) is failed. Worse yet, even if the setup is\nsuccessfully done, the new target is not linked to the context. Hence,\nthe new targets are always leaked regardless of the internal data setup\nfailure. Fix the leaks.", "id": "GHSA-6xcg-rcf7-q8xw", "modified": "2025-09-26T21:30:26Z", "published": "2025-01-15T15:31:24Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-57886" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/3647932d0b3e609c762c55e8f9fe10a09776e0a7" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/8debfc5b1aa569d3d2ac836af2553da037611c61" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.